Chrome: From HTTP to HTTPS

Within the last year, Chrome has helped users understand that HTTP sites are not secure. More websites use HTTPS, a safer protocol, than ever before. So, how can you benefit from this transition? Find out here.

For several years, Google has moved toward a more secure web by strongly advocating that sites adopt the Secure HyperText Transfer Protocol (HTTPS) encryption.

Google OKs HTML5 as the default in Chrome

Google is out to make the user's experience more secure and efficient with its recent announcement that it will disable Flash and implement an HTML5 default browsing protocol. This change won't be implemented all at once, but will start by changing the settings of 1% of Chrome users in December 2016 before eventually expanding that number over the next year.