Google Chrome just got a big upgrade that will speed up your browsing

Google Chrome just got a big upgrade that will speed up your browsing

Google pushed a major update to its desktop Chrome browser just one day after its last update, which fixed two serious security flaws, and the same day a third serious Chrome security flaw was made public on Twitter.

The new version, Chrome 90.0.4430.72, which was probably not released yesterday, patches 37 more security vulnerabilities. It also makes encrypted web connections the default and should improve performance. Additionally, Chrome 90 supports video conferencing services.

The move to encrypted web connections by default is perhaps the most significant change introduced in Chrome 90.

From now on, when a user types a regular web address like "foofoo.com" into the address bar, Chrome will first try to connect to that domain using the encrypted HTTPS protocol instead of the old plain-text HTTP protocol. (The "S" in HTTPS stands for "secure.")

According to Google, this change will reduce loading times for websites that support HTTPS (Tom's Guide) because until yesterday, HTTP was tried first and the browser had to be redirected to the HTTPS protocol etc.) would load faster.

There is an animated GIF created by Google to show how this will work.

To update to Chrome 90.0.4430.72 on Windows or macOS, click on the three vertical dots in the upper right corner of the browser window, scroll down and click "Help," and from the menu that appears, click "Google About Chrome" from the menu that appears.

A new tab will open, informing you that your browser is up-to-date or that a new update is downloading and you will need to restart your browser to install the update. Most Linux users will have to wait for the new build to be incorporated into the distribution update. [As of this writing, other Chromium-based desktop browsers, including Microsoft Edge and Brave, have not been updated in the same way as Chrome. [The open-source Chromium browser project is maintained by Google staff and volunteer coders.

Security fixes for Chrome 90 range from "high" to "low," with six vulnerabilities in the former category. At least one is quite old and was reported to Google in November 2019, and its discoverer received a $20,000 bug bounty from Google.

However, we, the public, still cannot see the details of the flaw. Google is restricting access to its mechanisms until the patch is applied to most users' systems.

Chrome 90 also adds support for AV1, a fairly new video encoding format developed by a consortium of big tech companies including Amazon, Apple, Facebook, Google, and Microsoft.

The addition of AV1 should make video conferencing with Google's own Duo and Meet platforms and Cisco's WebEx smoother, especially for users with narrow bandwidth. Screen sharing should also become easier.

Also, here's a somewhat tiresome video that Chrome Developer Advocate Pete LePage created to explain the changes for developers in the new browser: Chrome '90s - get it?

Categories