Google Chrome browser to connect to HTTPS by default

Google announced in a recent blog post that changes will be implemented in the newest version of Chrome (version 90) to protect users as they browse the web. According to a post on the Chromium Blog titled, “A safer default for navigation: HTTPS,” the company says that much like the post title implies, Chrome will be shifting by default toward HTTPS protocols. HTTPS, which stands for Hypertext Transfer Protocol Secure, is widely recognized as a superior connection due to its encryption.

It is this that the Chromium Blog post recognizes, as the following excerpt shows:

Chrome will now default to HTTPS for most typed navigations that don’t specify a protocol. HTTPS is the more secure and most widely used scheme in Chrome on all major platforms. In addition to being a clear security and privacy improvement, this change improves the initial loading speed of sites that support HTTPS, since Chrome will connect directly to the HTTPS endpoint without needing to be redirected from http:// to https://. For sites that don’t yet support HTTPS, Chrome will fall back to HTTP when the HTTPS attempt fails (including when there are certificate errors, such as name mismatch or untrusted self-signed certificate, or connection errors, such as DNS resolution failure). This change is rolling out initially on Chrome Desktop and Chrome for Android in version 90, with a release for Chrome on iOS following soon after.

There are many factors in ensuring an individual stays safe when browsing. From third-party trackers to cross-side-scripting attacks, a great deal of effort must be put forth to achieve a well-rounded defense. One of the most important components of this defense is ensuring that you are connected over a secure protocol. For years, HTTP was the standard, but this left Internet users open to any attacker who knows even a little about hacking. The connection is unencrypted, thus any data sent to a website can be seen rather easily (especially if you did not use a virtual private network (VPN) when connected to the internet). HTTPS, for this reason, has become the standard for websites in most parts of the web.

While Chrome defaulting to HTTPS will not completely protect users, it is certainly better than the alternative of defaulting to HTTP.

Featured image: Shutterstock

About The Author

Leave a Comment

Your email address will not be published. Required fields are marked *

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Scroll to Top