Google delays the third-party cookie blocking in Chrome to 2024

Google pushes the plan to block cookies from third parties yet again

Third party cookie blocking delayedExpanding testing for the Privacy Sandbox for the Web means the delay of cookie blocking to 2024

Google announced that the company once again delays the plan to turn off third-party cookies in the Chrome web browser from late 2023 to the second part of 2024. It means that we are two years away from ditching the invasive cookies, fingerprinting, and other technologies that track users' information and behavior across various sites for advertising to using Google's preferred Privacy Sandbox set of replacements.[1] The intention to phase out support for third-party tracking cookies was announced in 2020 and was supposed to take place this year.[2]

The company claims that they need more time to evaluate and test the new Privacy Sandbox technologies before deprecating the third-party cookies in Chrome, as the vice president of Privacy Sandbox, Anthony Chavez, states in the report.[3] The tech giant states that a more deliberate approach and extended testing window are taking place before the phasing out of third-party cookies could take place.

These cookies in question are the small particles of data planted on the computer or other device by the web browser as the website gets accessed. Third-party cookies,[4] however, are related to the digital advertising ecosystem and the ability to track users' behavior online across different sites. This way, advertisers can show targeted commercial content.

The aim is to improve users' privacy across the web

Google uses the Privacy Sandbox as a term for the set of various technologies with the purpose of improving users' privacy online. It is possible by limiting cross-site and improving cross-app tracking and offers. A safer solution and alternatives to serve interest-based ads are required.

The internet and technology giant seems to be deep into testing a new set of APIs like Fledge or Topics API. This should improve the balance between preserving privacy and continuing to enable the online advertising economy that is the core of the business. Developers use these APIS on their sites and in applications, so users who run the beta version of Chrome can be testing this already.

Cookies are among the details that threat actors collect

Cookie hijacking[5] is a serious issue these days, and users need to learn how it is possible to protect themselves. Website cookies give a better browsing experience for the user, making things faster and more convenient, but these cookies remember everything about products in the cart, the language selected on the site, and even credentials that got typed in before.

Attackers can steal these session cookies and use them for cyber operations later on. These pieces of information can help them to access your accounts and perform operations from there. Hackers can inject malware to spy on users and infect machines to gather money and other data. It is possible to lead to major issues once cookies get gathered.

The main plan was to expand the group of Chrome users who have Privacy Sandbox APIs enabled to millions of users globally starting in August. Then it is possible to gradually opt more people in throughout the rest of the year into 2023. So the publishers and developers of these pages have time to find out how the technology works before the APIs are available in 2023. The third-party cookie support should be dropped in the second half of 2024.

About the author
Gabriel E. Hall
Gabriel E. Hall - Passionate web researcher

Gabriel E. Hall is a passionate malware researcher who has been working for 2-spyware for almost a decade.

Contact Gabriel E. Hall
About the company Esolutions

References
Files
Software
Compare