Microsoft Edge finally gets Extensions sync and more with latest update

Rabia Noureen

If you are sporting the new Microsoft Edge, it’s time to download another Stable Channel update. This time, coming in at version 83.0.478.37, the latest release brings an array of new features including extension sync across devices, the ability to exempt certain cookies, and updates for immersive reader. Here’s what you need to know.

We will be starting first with the biggest highlight of this release, which is extension syncing support. This feature will finally eliminate the need to manually re-install extensions on all your PCs, and keep them all synced across devices. Microsoft teased extension sync capability at its Build Developer held earlier this week, but it’s now rolling out for everyone.

Next up is the Microsoft Edge’s Collections feature now supporting drag and drop, making it easier for you to save clippings and web pages. You can either select multiple items and drag them to a collection or chose the items, right-click on them, and then select the collection where you want to save these items. Also new is the automatic profile switching feature, which now prompts you to switch to your work profile if you open a site that is authenticated with your work or school account.

Some other new stuff includes general enhancements to the Collections feature and smart screen improvements for Microsoft Defender, and we invite you to check out the full changelog on Microsoft’s support site. Besides the aforementioned features, it is worth noting that there’s another big change starting with Microsoft Edge version 83. Going forward, new Edge updates will roll out gradually in the stable channel to allow the company to collect feedback. Microsoft described the change in the following manner:

Each installation of Microsoft Edge is assigned an upgrade value. When we start rolling out incrementally, you’ll see the update when the value on your device falls within the upgrade value range. As the rollout progresses (within a few days), all users will eventually get the update. Browser updates with critical security fixes will have a faster rollout cadence than updates that don’t have critical security fixes. This is done to ensure prompt protection from vulnerabilities.

As you may know, the progressive rollout strategy isn’t new and it’s currently being used for Windows 10 feature updates. Moreover, this rollout strategy is only limited to Microsoft Edge’s stable channel. So, as usual, the Canary, Dev, and Beta users will continue to receive new updates at the same time.