Here is what is new in Google Chrome 93

Martin Brinkmann
Sep 1, 2021
Google Chrome
|
7

Google published Chrome 93, a new stable version of the company's desktop and mobile browser, on August 31, 2021. The new Chrome version is already available, and desktop users may select Menu > Help > About Google Chrome to check the installed version and get the new version installed on their device.

google chrome 93

Google Chrome 93 includes 27 fixes for security issues, several of which received the second-highest severity rating of high.

One of Chrome's new features improves the entering of verification codes on sites that support two-factor login. The feature requires a Google account and that you are signed-in to the account on the phone and in the desktop version of Chrome. With the prerequisites in place, Chrome will sync OTP codes that are pushed via SMS to mobile phone numbers with its desktop versions to make the experience more pleasant for the user. Downside is that sites need to implement the functionality and that it only works with Google accounts.

chrome sms otp

Another new feature of Chrome 93 is the option to setup PWAs as handlers for URLs. Sites that make use of PWAs could configure them to automatically open certain links that point to the site in the PWA. Twitter could handle all Twitter links and open these in the PWA if installed on the device, instead of the desktop or mobile version of the site. Expect more and more sites to implement the functionality in the future.

Another web apps feature that is new is support for multi-screens and multi-windows. An image editor could display tools in their own window on the screen to give users more control over the positioning of the tools.  The feature is not enabled by default, as it is considered experimental at this stage. You need to set #enable-experimental-web-platform-features on chrome://flags to enabled to activate it.

Apps need to implement the functionality before it becomes available.

Google is working on improving the recently closed menu in the browser. You access it by selecting Menu > History. Tab groups that get closed may be reopened, but Chrome did not display the included tabs in the menu nor did it offer an option to restore individual tabs. The new feature changes that, as tabs that belong to a group are now listed in the restore options.

The feature is not enabled by default, load chrome://flags/#tab-restore-sub-menus and set it to enabled to start using it.

Another new experimental feature in Chrome 93 is the option to display documents from Google Drive on the new tab page. For that, Chrome users need to enable the flags chrome://flags/#ntp-modules and chrome://flags/#ntp-drive-module.

Chrome 93 blocks the ports 989 and 990 on all platforms by default. The blocking mitigates ALPACA attacks that target the FTPS protocol ports.

Chrome 93: Developer Changes

Developers may check the post on the Chromium blog for additional details on developer related changes.

  • Editable CSS container queries in the Styles pane.
  • Web bundle preview in the Network panel. File format for encapsulating HTTP resources in a single file.
    • Needs #enable-experimental-web-platform-features enabled on chrome://flags for testing. Considered experimental.
  • Attribution Reporting API debugging. API that helps measure user actions.
  • Better string handling in the Console.
  • Improved CORS debugging. CORS related errors are now linked to the network panel and issues tab.
  • Lighthouse 8.1 update.
  • Display new note URL in the Manifest pane.
  • Fixed CSS matching selectors.
  • Pretty-printing JSON responses in the Network panel.

Now You: have you tried Chrome 93 already?

Summary
Here is what is new in Google Chrome 93
Article Name
Here is what is new in Google Chrome 93
Description
Google published Chrome 93, a new stable version of the company's desktop and mobile browser, on August 31, 2021.
Author
Publisher
Ghacks Technology News
Logo
Advertisement

Previous Post: «
Next Post: «

Comments

  1. Ken Stephenson said on September 7, 2021 at 6:15 pm
    Reply

    It appears that version 93 is now completely restricting the ability to proceed to non secure sites, even it the desire to do so is understood.

    In version 92 the user was presented with the message, “your connection is not fully secure”, you could select the advanced option and continue onto the site.

    With version 93 the “advanced” button is no longer available

  2. ChromeFan said on September 2, 2021 at 1:45 pm
    Reply

    Chrome driving the web forward with innovation.

  3. Pierre said on September 2, 2021 at 6:28 am
    Reply

    Yes I have

  4. ShintoPlasm said on September 1, 2021 at 3:54 pm
    Reply

    So not that much new, really… Version numbers used to mean something… Get off my lawn, you kids!

  5. chesscanoe said on September 1, 2021 at 12:09 pm
    Reply

    I’ve only been using Chrome 93 desktop for a few hours, but it seems incognito mode appears to work differently than Chrome 92. I’ll have to try some test cases to verify this.

    1. Martin Brinkmann said on September 1, 2021 at 3:28 pm
      Reply

      Can you explain what you think is different about it?

      1. chesscanoe said on September 2, 2021 at 10:42 pm
        Reply

        I cannot recreate the problem. Chrome 93 Incognito works well now on the two sites I had problems with before.

Leave a Reply

Check the box to consent to your data being stored in line with the guidelines set out in our privacy policy

We love comments and welcome thoughtful and civilized discussion. Rudeness and personal attacks will not be tolerated. Please stay on-topic.
Please note that your comment may not appear immediately after you post it.