Jon von Tetzchner speaks out against AI in browsers

📟 News

Date: 30/08/2025

Jon von Tetzchner, head of the Norwegian company Vivaldi Technologies, which develops the browser of the same name, shared his thoughts on integrating AI into browsers. In von Tetzchner’s view, the industry’s attempts to merge AI models with web browsing have gone too far.

At present, Google, Microsoft, Mozilla, Perplexity, and other major companies are actively working on integrating AI models into their browsers, while AI companies without their own browsers, such as Anthropic and OpenAI, are testing integration through extensions or developing their own products.

Although infosec specialists warn about numerous security issues (1, 2, 3) that this approach entails, businesses still encourage interacting with AI via prompts, where users type or speak natural-language commands to direct the AI model built into the browser to perform certain actions on their behalf.

In his post, Vivaldi’s CEO emphasized that the company categorically refuses to use generative AI in the browser, and once again reaffirmed the concerns voiced last year by Vivaldi developer Julien Picalausa.

Von Tetzchner writes that using generative AI for web browsing dehumanizes and impoverishes the internet, redirecting traffic from publishers to chatbots.

“All of this turns the address bar into yet another prompt for an assistant, reducing the joy of exploration to passive observation. We are taking a firm stand, choosing people over hype, and we will not turn the joy of exploration into passive observation. Without exploration, the internet becomes far less interesting. Our curiosity is starved of oxygen, and the web’s diversity dies,” writes the founder of Vivaldi.

In a conversation with journalists from The Register, von Tetzchner noted that almost all the users he talks to do not want to see AI in their browser.

“I’m not sure this is applicable to the general public, but I think most people are wary of something that’s constantly looking over their shoulder. And many systems, given how they’re built today, do exactly that. The reason these systems are implemented is to collect information,” he says.

According to von Tetzchner, AI in browsers poses the same problem as social media algorithms that decide what people see based on collected data. However, the Vivaldi developers want users to control their own data and decide what they see.

“We want users to have full control,” says von Tetzchner. “If people want to use such AI services, they are easily accessible without being built into the browser. I believe the concept of embedding them in the browser serves the purpose of data collection. And that’s not what we do as a company, and we don’t think the web should be like that.”

At the same time, the head of Vivaldi emphasizes that he doesn’t consider the use of AI wrong in all cases, since even Vivaldi uses it for built-in translation. However, he believes that using AI specifically for internet use and browsing is harmful and has a “purely negative effect.”

Von Tetzchner also told reporters that a few months ago, as a courtesy, he took a call from representatives of Perplexity, but the conversation led nowhere. “It was perfectly clear that our interests are completely different,” he says. “We’re not going for an IPO. We don’t have investors pressuring us and saying, ‘Hey, you need to use something new because it will get you higher valuations.’”

“We will stay true to our identity, giving users full control and allowing them to use the browser alongside any tools of their choice. Our goal is to build a powerful, personal, and private browser, so you can explore the internet on your own terms. We won’t turn browsing into passive consumption. We’re fighting for a better web,” von Tetzchner concluded.

Related posts:
2025.02.01 — Critical RCE vulnerability fixed in Cacti

A critical vulnerability has been discovered in the open-source Cacti framework: it enables an authenticated attacker to remotely execute arbitrary code. Vulnerability's ID is CVE-2025-22604; its…

Full article →
2025.03.28 — Zero-day vulnerability in Windows results in NTLM hash leaks

Security experts reported a new zero-day vulnerability in Windows that enables remote attackers to steal NTLM credentials by tricking victims into viewing malicious files in Windows…

Full article →
2025.03.12 — Mass exploitation of PHP-CGI vulnerability in attacks targeting Japanese companies

GreyNoise and Cisco Talos experts warn that hackers are actively exploiting CVE-2024-4577, a critical PHP-CGI vulnerability that was discovered and fixed in early June 2024. CVE-2024-457…

Full article →
2025.01.27 — YouTube plays hour-long ads to users with ad blockers

Users complain that YouTube plays very long unskippable ads. Sometimes such ads are longer than the video the person is watching. The issue was raised…

Full article →
2025.01.22 — Fake Homebrew Infects macOS and Linux Machines with infostealer

Attackers use Google ads to disguise themselves as the Homebrew website and distribute malware targeting Mac and Linux systems and stealing logon credentials, browser data, and cryptocurrency wallets.…

Full article →
2025.02.17 — Dutch police seize 127 servers belonging to Zservers hosting provider

Following the introduction of international sanctions against Zservers, Russian 'bulletproof' hosting services provider, the Dutch National Police (Politie) shut down and seized 127 servers belonging to Zservers/XHost.…

Full article →
2025.03.18 — Black Basta ransomware group developed its own automated brute-forcing framework

According to EclecticIQ, Black Basta Ransomware-as-a-Service (RaaS) group has developed its own automated brute-forcing framework dubbed BRUTED. It's used to hack edge network devices…

Full article →
2025.01.23 — Fake Telegram CAPTCHA forces users to run malicious PowerShell scripts

Hackers used the news of Ross Ulbricht pardoning to lure users to a rogue Telegram channel where they are tricked into running malicious PowerShell code. This…

Full article →
2025.02.07 — 768 vulnerabilities were exploited by hackers in 2024

According to VulnCheck, 768 CVEs were registered as exploited in real-life attacks in 2024. This is 20% greater compared to 2023 when hackers exploited 639 vulnerabilities. Interestingly,…

Full article →
2025.01.28 — J-magic backdoor attacked Juniper Networks devices using 'magic packets'

A massive backdoor attack targeting Juniper routers often used as VPN gateways has been uncovered. The devices were attacked by the J-magic malware that…

Full article →