Backona Analytics


Browser Privacy Comparison: An In-depth Study on Data Protection

Abstract

In the realm of digital privacy, browsers play a crucial role in protecting or exposing user information. As technology continues to evolve and personal data becomes a significant commodity, users and organisations alike must understand the different privacy features offered by various browsers. This paper presents a detailed comparison between six popular browsers — Firefox, Brave, Opera, Edge, Safari, and Avast Secure — exploring their distinct privacy-focused features, benefits and limitations.

23 v6

1. Introduction

In the digital world, the browser is our primary gateway to the vast realm of the internet. It is the medium through which we interact with web content, making our privacy significantly dependent on the way our browsers handle our data. This study aims to provide an in-depth comparative analysis of the privacy features provided by six prevalent browsers: Firefox, Brave, Opera, Edge, Safari, and Avast Secure.

2. Methodology

The evaluation of the browsers is conducted based on the following criteria:

  • Analytics blocking at standard settings
  • Encouragement or ease of enabling stricter privacy controls
  • Default blocking or limitation of 3rd party cookies

The presence of these features in each browser is represented with either a check (✔️) indicating presence or a cross (✖️) indicating absence.

3. Results

The comparative results are as shown in the table below:

FireFoxBraveOperaEdge / ChromeSafariAvast Secure
Analytics blocking at standard settings✔️✔️✔️✖️✔️✔️
Browser suggests enabling stricter control or it’s very easy✔️✖️✔️✖️ ✔️ ✔️
Browser blocks / limits 3rd party cookies by default✔️✔️✖️✖️✔️ ✖️
Figure 1: Comparative table of privacy features in different browsers

“The realm of digital privacy is largely dictated by the gatekeepers of the internet – our web browsers.” – Anonymous Cybersecurity Expert

4. Analysis

4.1 Firefox

firefox

Firefox is a popular browser that puts user privacy at the forefront. It blocks analytics by default and also suggests enabling stricter privacy controls. It’s noteworthy that Firefox uses its own engine, unlike many other browsers that rely on Chromium.

Firefox, a product of the Mozilla Foundation, significantly contributes to safeguarding user privacy in the digital sphere through the implementation of several advanced methodologies and features. The following elucidates the technical facets of Firefox that augment privacy protection:

  1. Tracking Protection Mechanism: An automatic feature, Firefox impedes a wide range of trackers, encompassing social media trackers, cross-site tracking cookies, cryptominers, and fingerprinters, thereby curtailing the potential for companies to amass extensive data about a user’s online activity.
  2. Enhanced Tracking Protection (ETP): This feature provides a triad of protection levels (Standard, Strict, and Custom) to opt from, thereby enabling users to strike a balance between privacy and website compatibility. ETP functions by obstructing known trackers, third-party tracking cookies, and cryptominers.
  3. Facebook Container Module: This specialised extension compartmentalises Facebook activities from the remaining web activity, thus heightening the difficulty for Facebook to monitor user visits to other websites with the assistance of third-party cookies.
  4. Private Browsing Mode: Besides preventing the browser from archiving your history, Firefox’s Private Browsing mode incorporates tracking protection that obstructs elements of web pages, such as advertisements, which could potentially track your browsing activity.
  5. Firefox Monitor Service: This service functions by notifying users if their email address has been implicated in a data breach.
  6. SmartBlock: Introduced in Firefox 87, SmartBlock intelligently rectifies web pages that were compromised by Firefox’s tracking protections, without undermining user privacy.
  7. First-party Isolation: This advanced privacy feature, which can be enabled via the about:config settings, prevents third-party cookies from tracking users across multiple sites by segregating cookies on a site-by-site basis.
  8. Lack of profit-driven motives: Contrasting browsers that are developed by companies deriving revenue from advertising, Firefox is supported by a non-profit organization, suggesting that it doesn’t have a financial interest in the accumulation and sale of user data.

Through the implementation of these mechanisms, Firefox equips users with an extensive toolkit to bolster their privacy protection during their internet browsing sessions. Nevertheless, it’s crucial to acknowledge that no single tool can offer absolute privacy protection, prompting users to adopt secure privacy practices, such as the use of robust, unique passwords and maintaining vigilance against phishing attempts.

4.2 Brave

Brave

Brave – a browser for crypto fans and privacy enthusiasts based on Chromium. In the case of standard settings, analytic scripts are blocked at the uBlock tool level (chrome plugin) without the need for its installation. By default, the browser blocks Google Tag Manager. For sites using this solution, it means that tags implemented through this solution (e.g., GA4, Facebook Pixel, Linkedin Insights Tag) will not be launched at all. The same situation applies to Google Tag Manager Server Side, which uses the GA4 script to send data (a very common configuration) – it is also blocked despite using the site’s subdomain to send data. Very aggressive filtering already in basic settings.

Let’s dive into the scientific and technical aspects of how Brave enhances user privacy:

  1. Built-in Ad and Tracker Blocking: Brave Shields, the browser’s proprietary mechanism, systematically blocks third-party ads and trackers that infringe on user privacy. This not only reduces the risk of unwanted data collection but also enhances browsing speed.
  2. Privacy-oriented Chromium Fork: Brave is a privacy-focused fork of Chromium. It offers the broad compatibility of Google Chrome without many of the privacy-compromising aspects. Its foundation on Chromium allows it to leverage web standards without direct data exposure to Google’s ecosystem.
  3. Privacy Preserving Ads (Brave Rewards): Unlike traditional online ads, Brave’s ads are opt-in and privacy preserving. Users who choose to view these ads are rewarded with Basic Attention Tokens (BAT), which can be used to support their favourite websites.
  4. Tor Integration: Brave includes an option to open a private window with Tor for an enhanced level of privacy. Tor not only hides a user’s history but also masks the user’s location from the sites they visit by routing the browsing through several servers before it reaches the destination.
  5. HTTPS Everywhere: Brave incorporates HTTPS Everywhere, a feature that ensures an encrypted connection to websites, protecting data from being intercepted or altered in transit.
  6. Fingerprinting Protection: Fingerprinting is an invasive type of online tracking that identifies and tracks devices based on unique characteristics. Brave includes advanced protection against fingerprinting.
  7. Cookie Control: Brave provides granular control over cookies, allowing users to decide which sites can save and read cookie data.
  8. Decentralisation & IPFS: Brave is the first mainstream browser to integrate support for the InterPlanetary File System (IPFS), a protocol that uses a distributed network for storing and accessing files, websites, applications, and data in a peer-to-peer method, reducing reliance on centralised data storage and thus mitigating privacy risks.

4.3 Opera

opera

Opera is geared towards gamers, and it’s also based on Chromium. Despite not blocking 3rd party cookies by default, users can easily enable stricter control.

Opera has implemented several key features that cater to enhancing user privacy in a digitally-connected world. The scientific elucidation of how Opera fortifies privacy is presented as follows:

  1. Free VPN: Opera is one of the few mainstream browsers that includes a built-in, unlimited VPN (Virtual Private Network) for free. This VPN can be activated easily within the browser settings, providing a more secure and private connection by hiding the user’s IP address and encrypting browser data.
  2. Ad Blocker: Opera features a native ad-blocking mechanism. This not only helps with loading pages faster but also reduces the risk of ‘malvertising’ (malicious advertising) which can compromise user privacy.
  3. Fraud & Malware Protection: Opera provides security badges, fraud and malware warnings as a part of their security package. This helps protect users from potentially harmful content, which could compromise their privacy and security.
  4. Cryptocurrency Wallet: Opera incorporates an in-built cryptocurrency wallet, providing a secure way to store digital assets without needing third-party extensions or apps, thus decreasing potential privacy vulnerabilities.
  5. Privacy settings: Opera allows a high degree of customisation in its privacy settings. It includes the option to block third-party cookies, manage security protocols, and control site settings including camera and location access.
  6. WebRTC Leak Protection: Opera includes a feature to block WebRTC (Web Real-Time Communication) from leaking local and public IP addresses. WebRTC can potentially expose user IP addresses even while using VPNs, posing a significant privacy risk.
  7. Do Not Track: Opera supports the “Do Not Track” function which, when enabled, sends a request to websites to not track the user’s browsing behaviour. It’s important to note that this relies on websites honouring this request, and it is not a guarantee of privacy.

Through the integration of these mechanisms, Opera provides a secure framework for enhanced user privacy during web browsing. However, users should also adopt robust privacy practices such as using strong, unique passwords, and remaining vigilant against phishing attempts for comprehensive protection.

4.4 Edge

Edge

Edge, Microsoft’s recommended browser for Windows, does not block analytics or 3rd party cookies at standard settings. This feature is only available after installing extensions such as Adblock.

Here are the technical ways in which Microsoft Edge contributes to user privacy:

  1. Tracking Prevention: Microsoft Edge has introduced a ‘Tracking Prevention’ feature that is enabled by default. It blocks a broad range of trackers, thus inhibiting the capacity for companies to collect extensive data about a user’s online activity. Users can choose from three levels of tracking prevention: Basic, Balanced, and Strict.
  2. Microsoft Defender SmartScreen: Microsoft Edge utilises the Microsoft Defender SmartScreen, a feature that provides real-time protection against phishing and malware attacks, thereby safeguarding user data.
  3. InPrivate Browsing: Microsoft Edge’s InPrivate browsing mode prevents the browser from storing browsing history, temporary internet files, form data, cookies, and usernames and passwords, thereby providing an additional layer of privacy.
  4. Microsoft Edge Password Monitor: This feature scans the web to match user’s saved passwords against a database of known breached passwords and alerts the user if a match is found. This can help users to change their passwords promptly in case of a data breach.
  5. Sandboxing technology: Edge uses sandboxing technology to run different tabs separately, thereby ensuring that what happens in one tab doesn’t affect the others. This, in turn, provides a more secure browsing experience.
  6. Do Not Track Requests: Like other browsers, Microsoft Edge includes a feature that sends “Do Not Track” requests to websites. However, as with other browsers, whether a site chooses to honour this request is discretionary to the site.
  7. Cookie Controls: Edge provides extensive control over cookies, allowing users to block third-party cookies or all cookies.
  8. Data Sync Encryption: For users who choose to sync their data across devices, Edge offers the ability to encrypt this synced data for an additional layer of security.

Through the integration of these features, Microsoft Edge offers a well-rounded toolkit for users to protect their privacy online. However, complete privacy protection requires users to also adopt good privacy habits such as using strong, unique passwords and being wary of phishing attempts.

4.5 Safari

Safari

Safari, Apple’s flagship browser, is focused on privacy. It blocks 3rd party cookies by default (an option that cannot be turned off) and also sends anonymised analytics traffic, even when the cookie settings are on “Necessary”.

The following provides a scientific perspective on the various ways Safari enhances user privacy:

  1. Intelligent Tracking Prevention (ITP): Safari introduced the ITP system to reduce cross-site tracking by limiting the ability of trackers to access cookies. It also purges data that could be used to create a “fingerprint” of a user’s device.
  2. Privacy Report: This feature gives users a clearer view of how websites are using their data. The Safari Privacy Report shows all the cross-site trackers that are being blocked.
  3. Password Monitoring: Similar to other browsers, Safari also includes a feature that alerts users if their saved passwords have been involved in a data breach.
  4. Secure Login: Safari offers built-in support for Face ID and Touch ID providing a secure and convenient way to authenticate and auto-fill saved passwords on supported websites.
  5. Sandboxing: Safari uses sandboxing technology to isolate each tab, providing an additional layer of protection by ensuring that what happens in one tab doesn’t impact the others.
  6. Data Encryption: Safari uses the industry-standard secure socket layer (SSL), and transport layer security (TLS), to encrypt data that’s being transferred between the user’s device and the website they’re visiting.
  7. Private Browsing Mode: Safari’s Private Browsing mode prevents the browser from storing browsing history, search history, and auto-fill information.
  8. Cross-site Cookie Blocking: Safari blocks third-party cookies by default. This inhibits trackers from using cookies to monitor user’s browsing activity across different sites.
  9. Prevention of Fingerprinting: Safari takes measures to prevent browser fingerprinting, a technique where trackers identify and track devices based on unique device characteristics.

These mechanisms illustrate Safari’s commitment to user privacy. Despite these measures, it is important for users to also follow best privacy practices such as using strong, unique passwords and maintaining awareness of potential phishing scams.

4.6 Avast Secure

Avast

Avast Secure Browser is developed by Avast, a company primarily known for its antivirus software. The browser is designed with a focus on security and privacy. Here are the scientific underpinnings of how Avast Secure Browser enhances user privacy:

  1. Built-in VPN: Avast Secure Browser includes a built-in VPN to help protect user privacy. This feature can be used to mask the user’s IP address, making their browsing more private and securing their data from potential snoopers on unsecured public Wi-Fi networks.
  2. Ad Blocker: Avast Secure Browser comes with a built-in ad blocker that removes ads from webpages for a cleaner browsing experience. This feature also speeds up loading times and protects privacy, as some ads can track your online behaviour.
  3. Anti-Tracking: The browser comes with an anti-tracking feature that stops websites, advertisers, and other web services from tracking your online activities.
  4. Bank Mode: Avast Secure Browser has a feature called Bank Mode that isolates your browser session and protects from potential hackers. It’s designed to provide an extra layer of security for online transactions and sensitive financial operations.
  5. Anti-Phishing: The browser also offers protection against phishing attacks by blocking malicious websites that attempt to acquire sensitive information like usernames, passwords, and credit card details.
  6. Stealth Mode: This mode, similar to the incognito mode in other browsers, prevents the browser from storing your browsing history, cookies, site data, or information entered in forms.
  7. Flash Protect: This feature automatically blocks Flash-based content, which can be a potential attack vector for malware.
  8. Extension Guard: This feature protects against potentially harmful extensions, blocking those that may pose security or privacy risks.
  9. Privacy Cleaner: This feature allows you to quickly clear browsing history, cache, and cookies, which can track your online activities.

Despite these features, it’s crucial for users to maintain best privacy practices such as using strong, unique passwords, regularly updating software, and being vigilant of suspicious online activities. These actions will complement the privacy protection features of Avast Secure Browser.

5. Conclusion

The Digital Privacy Landscape

The contemporary digital landscape is increasingly characterised by growing concerns around privacy, emphasising the essential need for robust user data protection in the world of web browsers. These software platforms serve as the gateways through which individuals interact with the internet, making their role pivotal in upholding user privacy.

Web Browsers and Cross-Site Tracking

As our analysis has indicated, a majority of web browsers are now heavily inclined towards reducing cross-site tracking. They achieve this primarily by limiting the use of cookies to a 1st party context. In doing so, only the website that places the cookie can access its data. By reducing third-party access, web browsers assist in limiting the broad data collection that has become synonymous with the internet era, consequently hindering the creation of user profiles grounded in browsing habits.

Google’s Stance on Browser Fingerprinting

Interestingly, Google, a leading technology player, has openly declared its decision to avoid browser fingerprinting. This prevalent tracking method recognises devices based on unique attributes, such as screen resolution or the fonts they have installed. Such tracking is particularly invasive since countering it often means hampering website functionality. Google’s declaration marks a commendable stride towards preserving user privacy.

Privacy Variations Across Browsers

It’s crucial to note the differences in privacy features among browsers. Yet, a consistent theme across platforms like Firefox, Brave, Opera, Microsoft Edge, Safari, and Avast Secure is their unified push to grant users increased authority over their personal data. They offer a spectrum of features, from advanced cookie management and in-built VPNs to rigorous tracking prevention and sandboxing technology, each playing a role in ensuring a more secure and private online journey.

The Role of Users in Privacy

However, while these tools can substantially enhance user privacy, they aren’t a universal solution. Users should adopt robust, distinctive passwords, stay updated with their software, be cautious of dubious online activities, and be discerning about where and how they divulge confidential information. As Gary Kovacs, ex-CEO of Mozilla Corporation, once said, “Privacy is not an option, and it shouldn’t be the price we accept for just getting on the internet.” The onus of preserving privacy online is shared between technology suppliers and users, calling for a thorough and active approach to safeguarding personal data. In this ongoing quest, browser privacy functionalities are invaluable to contemporary internet users.

6. Future Work

High-Privacy Browsers and Google Analytics

Upcoming investigations should focus on the interplay between high-privacy browsers and ad blockers, delving into their effect on Google Analytics’ data gathering abilities. With these tools curbing the user data that’s accessible, we confront a data gap regarding user behaviours. Such a scenario is challenging because the efficacy of Google Analytics in offering valuable insights is intrinsically linked to the quantity and calibre of data at its disposal.

Implications for Businesses and Marketers

The dearth of data creates significant hurdles, especially for enterprises and marketers aiming to comprehend their audience and fine-tune their online initiatives. In the absence of comprehensive user behaviour data, evaluating website efficacy, enriching user experiences, and crafting potent online marketing schemes become arduous tasks.

The Need for User Education

There’s an urgent requirement to extensively educate users about the repercussions of high-privacy browsing and ad blocking on data acquisition. Enhancing this understanding among users can equip stakeholders across various sectors to design better-informed tactics and might pave the way for new, respectful methods of gathering and analysing user data.

Note: This white paper is purely for informative purposes and doesn’t endorse or criticise the use of any specific browser.