Firefox 50 Nightly Brings Contextual Identity Containers To Isolate Personal, Work Browsing

Simultaneously logged into Personal Twitter and Work Twitter accounts.

Mozilla announced that it’s bringing a new feature to Firefox 50 Nightly, which is designed to help users easily separate their personal, work, banking, and shopping browsing habits on a per-tab basis.

The main idea behind Mozilla’s contextual identities is to separate into different containers data from websites that you may visit for personal reasons from that of work-related browsing. Banking and shopping data can also be kept isolated in their own containers, which should increase the security of that data.

For instance, if you visit a malicious site in a non-Banking container that tries to to steal your financial information, it won’t be able to access information such as the financial site’s authentication cookie that resides in the Banking container.

Each one of these containers will get its own separate cookies, indexedDB, localStorage and cache. A Personal container wouldn’t be able to access data from a Work container, but multiple Personal containers would be sharing the same cookies, cache and local databases.

By default, Firefox’s New Tab and New Window functions will work as usual, as “generic containers.” You would have to manually create a Personal, Work, Banking, or Shopping container. These custom containers can be created from the File menu or from Firefox's "hamburger" menu.

These container tabs will be color coded so you don’t confuse them with the generic tabs in Firefox, and they’ll also be labeled at the end of the address bar. You can create as many tabs of the same type of container as you want.

Mozilla believes that these containers should improve the browsing experience for people who were logging into Twitter or other sites from two different browsers to keep the identities isolated. Containers are also a middle ground between visiting all websites in the same browser and using the Private Mode, which deletes all data on exit.

Mozilla also noted that its goal with containers is to improve privacy without breaking site functionality, but tracking may still be possible through the use of fingerprinting (from data such as OS, user agent, IP address, etc.). To protect against that sort of fingerprinting, the Tor browser (which is based on Firefox) would be a better choice.

Lucian Armasu is a Contributing Writer for Tom's Hardware. You can follow him at @lucian_armasu. 

Follow us on FacebookGoogle+, RSS, Twitter and YouTube.

Lucian Armasu
Lucian Armasu is a Contributing Writer for Tom's Hardware US. He covers software news and the issues surrounding privacy and security.
  • sh4dow83
    Ah, how I miss the times when all I needed to keep separate identities was different user names and email addresses...

    Now it's all ad-blocking and using VPN, not using the dominant search engine or browser released by a certain company that is trying to rule the world... and more.

    Which reminds me to buy myself a decent notepad and pen... and stop using my Gmail accounts...
    Reply
  • gangrel
    Good luck with dropping your email... :)

    I am kinda surprised it's taken this long, I guess. I can certainly see that ensuring identity isolation takes a fair bit of work, tho.
    Reply
  • mitch074
    I guess they needed Electrolysis (their process separation re-factoring) to be live before they could do that. Now that Electrolysis left beta, they can do session isolation better than their Private Mode's "don't save anything to disk" implementation.
    Reply
  • virtualban
    I keep different browsers to fill in that need. So glad Firefox is listening to their users, instead of chromium opera alienating their core fan base in not just user interface.
    (I was shocked to find myself logged into the chrome accounts upon a new install of Opera, or being logged off from chrome when clearing browsing data from opera...)
    Reply
  • Cryio
    They keep bothering with all this other stuff. They need to get Electrolysis10 in order first. You know, make the browser usable.
    Reply
  • WilliamChan4
    I suppose one could call this a "soft launch" for one process per tab.
    Reply
  • dE_logics
    You mean something which I've been doing for years on my multi-user Linux system?
    Reply
  • mitch074
    No, you've been doing user switching (something Windows could do sine Windows2000). This is browsing sessions isolation - an improved version of private browsing, if you want.
    Reply