Skip to main content

Chrome updates will have a ‘dramatic impact’ on MacOS performance

A series of updates to improve Chrome’s impact on battery life and performance for MacOS will soon roll out, the browser’s director of engineering, Max Christoff, told the Wall Street Journal. Christoff said the company will address Chrome’s longstanding reputation as a battery and memory hog with “three big improvements” that are due in the next few months.

“I view performance on Chrome as a journey, not a destination. This is an ongoing investment in improvements to speed, performance, and battery life,” he added.

In the coming months, Chrome will begin actively cracking down on resource-intensive ads across the web that clog your Mac’s power in the background. Google has been working toward this shift for a while, and in a blog post back in May, also confirmed Chrome will restrict such resources ads can take up. Ads that demand or violate this limit will be automatically blocked and replaced by a block of space that simply reads “Ad removed.”

Another key change Christoff identified will address how Chrome handles the active tabs and windows you haven’t visited in a while. In a future update, Chrome will be better both at understanding which tabs need to be throttled and cutting back on how much energy these dormant windows can drain in the background. Christoff claimed it will have “a dramatic impact on battery and performance.”

Lastly, Google is also working on a mysterious new optimization that “allows the most performance-critical parts of the software to run even faster.”

Christoff didn’t comment on when these updates will arrive, or whether they’ll be available for Windows computers too. But considering recent tests spotted inside the developer previews of Google Chrome, they are likely not too far away. Earlier this month, an experimental feature enabled Google Chrome to shut down unnecessary scripts web pages today come laden with.

Even though Google Chrome still dominates nearly three-quarters of the browser market share, the competition has steadily stepped up and can now go toe to toe in terms of performance. With the added benefit of privacy and efficiency, alternatives such as Mozilla Firefox or Apple’s Safari rival Chrome and even edge it out. Will these improvements give Chrome the kick it needs to compete?

Editors' Recommendations

Shubham Agarwal
Shubham Agarwal is a freelance technology journalist from Ahmedabad, India. His work has previously appeared in Firstpost…
Is macOS more secure than Windows? This malware report has the answer
A person using a laptop with a set of code seen on the display.

It’s a long-held belief that Macs are less at risk of malware and viruses than Windows PCs, but how true is that? Well, a new report has shed some light on the situation -- and the results might surprise you.

According to threat research firm Elastic Security Labs, roughly 39% of all malware infections happen on Windows PCs. In good news for Apple fans, only 6% of breaches occurred on macOS, making Mac systems far less vulnerable than their Windows counterparts.

Read more
The one thing the next version of macOS needs to address
The MacBook Pro open on a wooden table.

Every year we get a new version of macOS, and that usually comes with an assortment of tweaks and features. But with the massive uptick in interest in generative AI, 2023 isn't like any other year in the world of tech.

Apple hasn't commented on or announced anything in response to tools like ChatGPT or Midjourney, making it one of the few big tech companies that haven't dipped their toe in yet. But WWDC 2023 is just around the corner, and rather than focus on all the iterative features Apple likely has in the works, generative AI will feel like the elephant in the room if it isn't addressed in macOS 14.

Read more
Update Chrome now to avoid this major zero-day exploit
Google Chrome open with several tabs.

The Google Chrome browser has been hit by its first zero-day attack of 2023, and Google has begun rolling out an emergency update as of today to address the exploit.

Google detailed on its Chrome Release blog that it is aware that an exploit for CVE-2023-2033 exists in the wild. It has likely been circulating since the beginning of the year, according to Bleeping Computer.

Read more