Google Released Chrome 87 With Performance Updates; Disables FTP

After back-to-back security patches, Google has now released Chrome 87. While this browser also includes bug fixes, it introduces some feature upgrades as well.

Google Chrome 87 Feature Upgrades

Google Chrome has recently rolled out the Chrome 87 stable version for the users. Announcing the release via a blog post, Google Chrome Product Manager, Mark Chang, elaborated on the changes in it.

Briefly, Google has introduced numerous features as part of a performance upgrade.

The first of these is tab throttling. With this, Chrome will limit how the background tabs consume power. For this, Chrome will limit the JavaScript wake time to wake the CPU only once per minute. This will, in turn, reduce resource consumption by Chrome and increase battery time.

Secondly, Google has added occlusion tracking in the latest Chrome browser. This feature will enable Chrome to analyze user behavior and determine resource usage. As described in the post,

Occlusion Tracking… allows Chrome to know which windows and tabs are actually visible to you. With this information, Chrome can optimize resources for the tabs you are using, not the ones you’ve minimized, making Chrome up to 25% faster to start up and 7% faster to load pages, all while using less memory.

This feature was earlier available to macOS and Chrome OS users. But now, Google has rolled it out for Windows users as well.

The third major change with Chrome 87 is the introduction of back/forward cache for Chrome for Android users. This feature will make the pages load faster whenever a user wants to go back to the previous web page or move forward.

The following video demonstrates how this feature improves page loading time.

New Chrome Also Includes Security Bug Fixes

Besides feature upgrades, Google has also fixed 33 different security bugs with the latest Chrome release.

These include different high-severity, medium-severity, and two low severity bugs. The list of bug fixes is available in the changelog here. However, this time too, Google hasn’t shared details about the vulnerabilities to prevent exploitation.

Fortunately, no Chrome zero-days were reported this time.

Related posts

Multiple Vulnerabilities Found In Forminator WordPress Plugin

Palo Alto Networks Patched A Pan-OS Vulnerability Under Attack

Apple Removed Numerous Apps From China App Store