Chrome 80 Will Block Push Notification

EN1Qh7EWoAA0o-4

Google’s Chrome version 80 will begin blocking website push notifications. While Chrome will allow users to opt-in to the push blocking, some sites will be automatically enrolled into the blocking feature. Publishers and developers are urged to read Google’s best practices to avoid having their push notifications blocked.

Automatic Push Notification Blocking

There are two situation in which Chrome will blog push notifications.

The first scenario is for users who consistently block push notification. Those users will not have to manually turn on push notification blocking. Blocking will be enabled by default.

The second situation is for websites that have low opt-in rates to their push-notifications.

Automatic enrollment in push notification blocking will increase as Google gathers data.

Penalties for Abusive Websites

Google warned that websites that abuse push notification to deliver ads or malware or who use them for “deceptive purposes.”

The penalty details will be announced in the future.

Quiet UI

Chrome will be introducing what it calls a Quiet UI. The purpose is to alert users that a push notification has been blocked and to give users the opportunity to unblock the notification.

This is an example of the quiet UI:

Chrome 80 Push Notification Blocking UI

Unlock opportunities to improve your Google Ads.
FREE report analyses your campaigns, suggests improvements and gives you an advantage in 60 seconds.

When Will Push Notification Blocking Arrive?

Push notification blocking will become effective with Chrome 80. Chrome 80 is scheduled https://www.chromestatus.com/features/schedule to be released on February 4, 2020.

Web developers who wish to experience the new feature can download Chrome Canary, a developer version of Chrome with the latest features on it. Chrome warns that Canary can be unstable. I have used Canary for testing purposes and haven’t experienced problems with it.

How to Prevent Push Notification Blocking

Chrome recommends that publishers test their sites using Chrome Canary to experience how Chrome will interact with their site when Chrome version 80 rolls out in less than a month.

Google has published best practices and a video about how to use push notification in a way that will be seen by users and not automatically blocked.