Google Chrome is the world’s most popular browser. (image generated by AI)

Google Chrome is the world’s most popular browser. (image generated by AI)

Google Chrome starts phasing out third party cookies 

  • Google Chrome is the world’s most popular browser.
  • The Privacy Sandbox initiative aims to create technologies that both protect people’s privacy online and give companies and developers tools to build thriving digital businesses.
  • Browsers are moving towards a future free of third party cookies.

Third party cookies have been an important data source for businesses hoping to understand their customers better. Over the years, third party cookies have often been used by advertisers and marketers to track online activity and preferences across different sites.

Some users may consider this a risk to their privacy and security, as third party cookies can collect their personal information and expose them to unwanted ads and content. As such, some users may want to use browsers without cookies for privacy and security reasons, as cookies can also track online activity and collect personal information.

Most browsers give users the option to manage cookie settings and choose which websites to trust to store cookies on their devices. Some tools can enhance this. Here are three ways to browse the internet without cookies:

  • Using a VPN: A VPN, or virtual private network, allows you to connect to the internet more securely. It helps to prevent others on the same network from seeing what you’re doing. You can think of it as surfing the web through a steel tube, where your data is much harder to see and collect.
  • Using incognito mode: Incognito mode prevents your browser from saving any data from the websites you visit, including cookies, history, or the data you might enter into a website. You can usually access it by clicking the three dots on the top right of your browser and choosing the New Incognito Window option.
  • Using a private browser: A private browser is a browser that prioritizes your privacy and anonymity. It usually has features such as blocking third party cookies, encrypting your traffic, hiding your IP address, and others. Some examples of private browsers are Tor, Epic, Brave, and DuckDuckGo.
Third party cookies are being phased out.

Are we prepared for a cookieless future?

Towards a cookieless future

Increasing demand for privacy and security has led to web browsers moving towards a cookieless future. A cookieless future is a scenario where third party cookies, which are used to track and target users across different websites, are no longer supported by major web browsers.

In 2020, Google announced that it intends to ban third party cookies. Safari and Firefox already block third party cookies by default. However, this can also be a problem for businesses as marketers and advertisers will then have to find alternative ways to understand their consumers better.

In that case, businesses would need to rely on first party cookies, device IDs, IP addresses, or even email-based identifiers to collect and use data for online advertising and personalization.

According to an article by Adobe, first party data will now be foundational to customer targeting in the cookieless future, as will social media platforms. The latter have evolved into mainstream marketing and sales tools that can help fill the gap created by the cookie ban.

The Privacy Sandbox initiative aims to create technologies that both protect people's privacy online and give companies and developers tools to build thriving digital businesses.

The Privacy Sandbox initiative aims to create technologies that both protect people’s privacy online and give companies and developers tools to build thriving digital businesses. (image generated by AI).

Google finally phases out third party cookies

For Google, disabling third party cookies on the Chrome browser is focused mainly on improving privacy on the web. According to Anthony Chavez, VP for Privacy Sandbox, Google will begin testing Tracking Protection, a new feature that limits cross-site tracking by restricting website access to third-party cookies by default.

“We’ll roll this out to 1% of Chrome users globally, a key milestone in our Privacy Sandbox initiative to phase out third party cookies for everyone in the second half of 2024, subject to addressing any remaining competition concerns from the UK’s Competition and Markets Authority,” said Chavez in a blog post.

The Privacy Sandbox initiative aims to create technologies that both protect people’s privacy online and give companies and developers tools to build thriving digital businesses. The Privacy Sandbox reduces cross-site and cross-app tracking while helping to keep online content and services free for all.

When it comes to the Chrome browser, the Privacy Sandbox for the web will phase out third party cookies by using the latest privacy techniques, like   and  Privacy Sandbox also helps to limit other forms of tracking, like  by restricting the amount of information sites can access, so that information stays private, safe, and secure.

Google Chrome is the world’s most popular browser. But it’s also the browser that continues to be targeted by cybercriminals. CloudSEK, a cybersecurity firm, recently reported that hackers are using cookies on the Chrome browser to log into user emails without the need for passwords or authentication.

The Independent reported that analysis from CloudSEK found that a dangerous form of malware uses third party cookies to gain unauthorized access to people’s private data, and is already being actively tested by hacking groups. The exploit was first revealed in October 2023 when a hacker posted about it in a channel on the messaging platform Telegram.

Apparently, hackers have found a way to retrieve cookies by exploiting Google authentication cookies. This bypasses the two-factor authentication as well.

“This exploit enables continuous access to Google services, even after a user’s password is reset,” Pavan Karthick M, a threat intelligence researcher at CloudSEK, wrote in a blog post detailing the issue.

In a statement, Google said that it has taken action to secure any compromised accounts detected. It’s for reasons like this that third party cookies will eventually be phased out by all browsers in the near future.

“As we work to make the web more private, we’ll provide businesses with tools to succeed online so that high-quality content remains freely accessible — whether that’s news articles, videos, educational information, community sites, or other forms of web content. With Tracking Protection, Privacy Sandbox and all of the features we launch in Chrome, we’ll continue to work to create a web that’s more private than ever, and universally accessible to everyone,” Chavez said.