Google is changing its approach to Privacy Sandbox
Posted on 2024 Jul,25  | By ArabAd's staff


On 22 July 2024, Google announced it is changing its approach to Privacy Sandbox. Instead of removing third-party cookies from Chrome as initially announced, it will be introducing a user-choice prompt, which will allow users to choose whether to retain third party cookies. 

Now, Chrome will introduce a new setting that allows users to make informed privacy choices and adjust them at any time. Privacy Sandbox APIs will continue to provide privacy-preserving alternatives, especially for developers. This initiative aims to reduce intrusive user tracking while still supporting the digital advertising ecosystem.

 

What is the Google Privacy Sandbox initiative?

Google’s Privacy Sandbox aims to boost online privacy by providing alternatives to third-party cookies and implementing new privacy-focused technologies. This initiative aspires to offer a more secure and private internet experience while ensuring the continued functionality of web services and supporting the digital advertising industry.

Third-party cookies have long been integral to online tracking and advertising, allowing advertisers to monitor users across different sites and collect extensive data about their browsing habits. However, this practice raises significant privacy concerns, leading to invasive tracking and potential misuse of personal information. By removing these cookies, Google aims to foster a more transparent and privacy-centric web environment.

 

Main goals of Privacy Sandbox 

• Enhancing user privacy: The Privacy Sandbox is designed to eliminate intrusive tracking mechanisms that gather personal information without users’ consent. By developing new technologies, Google aims to make outdated tracking methods, like third-party cookies and fingerprinting, obsolete. This ensures that users can browse and use apps without concerns about who is collecting their data and how it’s being used.

• Supporting publishers and developers: Many websites and apps depend on advertising revenue to provide free content to users. The Privacy Sandbox seeks to provide privacy-preserving alternatives that allow publishers and developers to deliver relevant ads and content without invasive tracking practices. This balance helps sustain the free flow of information and services that billions of people rely on.

• Establishing new privacy standards: Understanding the global significance of the internet for information and economic growth, Google is inviting industry stakeholders, including publishers, developers, and advertisers, to collaborate in establishing new privacy standards. These standards aim to enhance privacy across the Web and Android, creating a more secure and trustworthy digital ecosystem.

 

Google’s Privacy Sandbox initiative is sure to have implications on online privacy for individuals, and user insight for businesses.

Roy Yanay, Vice President of Product at AppsFlyer has provided a comment on this: “Google’s statement that it will give user’s the choice over consent is vague and creates a very important question: Will users need to opt-in or opt-out? When Apple launched its ATT (App Tracking Transparency) framework in 2021, which gave users the choice to opt-in rather than opt-out, we saw the number of “tracked” users drop from 85% to 20%. Whether this will be the case for Google users is yet to be seen.

“Google’s aspiration is ultimately to provide a better end user privacy preserving technology while allowing ad efficacy. Google has been very proactive with the development of the Privacy Sandbox, making a major effort to push the ecosystem to test and validate its viability. This new ‘middle ground’ is a way for Google to approve some kind of cookie deprecation with regulators and get more players on the Sandbox. Eventually, once sufficient marketplace liquidity (enough players on Sandbox) has been achieved, Google might make another move to deprecate third party cookies altogether.”