How Google does certificate lifecycle management

Posted by Siddharth Bhai and Ryan Hurst, Product Managers, Google Cloud  Over the last few years, we’ve seen the use of Transport Layer Se... | Continue reading


@security.googleblog.com | 4 years ago

How Google Play Protect kept users safe in 2019

Posted by Rahul Mishra, Program Manager, Android Security and Privacy Team Through 2019, Google Play Protect continued to improve the s... | Continue reading


@security.googleblog.com | 4 years ago

FuzzBench: Fuzzer Benchmarking as a Service

Posted by Jonathan Metzman, Abhishek Arya, Google OSS-Fuzz Team and László Szekeres‎, Google Software Analysis Team We are excited to laun... | Continue reading


@security.googleblog.com | 4 years ago

How we fought bad apps and malicious developers in 2019

Posted by Andrew Ahn, Product Manager, Google Play + Android App Safety [Cross-posted from the Android Developers Blog ] Google Pl... | Continue reading


@security.googleblog.com | 4 years ago

Protecting users from insecure downloads in Google Chrome

Posted by Joe DeBlasio, Chrome security team Today we’re announcing that Chrome will gradually ensure that secure (HTTPS) pages only down... | Continue reading


@security.googleblog.com | 4 years ago

OpenSK: a fully open-source security key implementation

Posted by Elie Bursztein, Security & Anti-abuse Research Lead, and Jean-Michel Picod, Software Engineer, Google  Today, FIDO security... | Continue reading


@security.googleblog.com | 4 years ago

Securing open-source: how Google supports the new Kubernetes bug bounty

Posted by Maya Kaczorowski, Product Manager, Container Security and Aaron Small, Product Manager, GKE On-Prem Security At Google, we ca... | Continue reading


@security.googleblog.com | 4 years ago

Protecting programmatic access to user data with Binary Authorization for Borg

Posted by Daniel Rebolledo Samper and Mark Lodato, Software Engineers, Security & Privacy At Google, the safety of user data is our paramo... | Continue reading


@security.googleblog.com | 4 years ago

Better password protections in Chrome – How it works

Posted by Patrick Nepper, Kiran C. Nair, Vasilii Sukhanov and Varun Khaneja, Chrome Team Today, we announced better password protection... | Continue reading


@security.googleblog.com | 4 years ago

Detecting unsafe path access patterns with PathAuditor

Posted by Marta Ro ż ek, Google Summer Intern 2019, and Stephen R ö ttger, Software Engineer  #!/bin/sh cat /home/user/foo What can go w... | Continue reading


@security.googleblog.com | 4 years ago

80% of Android apps are encrypting their respective network traffic using HTTPS

Posted by Bram Bonné, Senior Software Engineer, Android Platform Security & Chad Brubaker, Staff Software Engineer, Android Platform Secu... | Continue reading


@security.googleblog.com | 4 years ago

Using a built-in FIDO authenticator on latest-generation Chromebooks

Posted by Christiaan Brand, Product Manager, Google Cloud  We previously announced that starting with Chrome 76, most latest-generation... | Continue reading


@security.googleblog.com | 4 years ago

The App Defense Alliance: Bringing the security industry to fight bad apps

Posted by Dave Kleidermacher, VP, Android Security & Privacy Fighting against bad actors in the ecosystem is a top priority for Google, bu... | Continue reading


@security.googleblog.com | 4 years ago

OpenTitan – open sourcing transparent, trustworthy, and secure silicon

Posted by Royal Hansen, Vice President, Google and Dominic Rizzo, OpenTitan Lead, Google Cloud  Security begins with secure infrastructure... | Continue reading


@security.googleblog.com | 4 years ago

Protecting Against Code Reuse in the Linux Kernel with Shadow Call Stack

Posted by Sami Tolvanen, Staff Software Engineer, Android Security & Privacy Team The Linux kernel is responsible for enforcing much of... | Continue reading


@security.googleblog.com | 4 years ago

USB-C Titan Security Keys – Available Tomorrow in the US

Posted by Christiaan Brand, Product Manager, Google Cloud  Securing access to online accounts is critical for safeguarding private, finan... | Continue reading


@security.googleblog.com | 4 years ago

No More Mixed Messages About HTTPS

Posted by Emily Stark and Carlos Joan Rafael Ibarra Lopez, Chrome security team Today we’re announcing that Chrome will gradually start e... | Continue reading


@security.googleblog.com | 4 years ago

Expanding Bug Bounties on Google Play

Posted by Adam Bacchus, Sebastian Porst, and Patrick Mutchler — Android Security & Privacy [Cross-posted from the Android Developers Blo... | Continue reading


@security.googleblog.com | 4 years ago

Protecting Chrome Users in Kazakhstan

Posted by Andrew Whalley, Chrome Security When making secure connections, Chrome trusts certificates that have been locally installed on a... | Continue reading


@security.googleblog.com | 4 years ago

Fido2 can now be used on Android with Chrome

Posted by Dongjing He, Software Engineer and Christiaan Brand, Product Manager  Passwords, combined with Google's automated protections, h... | Continue reading


@security.googleblog.com | 4 years ago

Awarding Google Cloud Vulnerability Research

Posted by Felix Groebert, Information Security Engineering Today, we’re excited to announce a yearly Google Cloud Platform (GCP) VRP Prize... | Continue reading


@security.googleblog.com | 4 years ago

Adopting the Arm Memory Tagging Extension in Android

Posted by Kostya Serebryany, Google Core Systems, and Sudhi Herle, Android Security & Privacy Team As part of our continuous commitment t... | Continue reading


@security.googleblog.com | 4 years ago

Google doubles its maximum reward for security reports. It's now $30K

Posted by Natasha Pabrai and Andrew Whalley, Chrome Security Team Chrome has always been built with security at its core, by a passionate ... | Continue reading


@security.googleblog.com | 4 years ago

Helping organizations do more without collecting more data

Posted by Amanda Walker - Engineering Director, Sarvar Patel - Software Engineer, and Moti Yung - Research Scientist, Private Computing We... | Continue reading


@security.googleblog.com | 4 years ago

New Chrome Protections from Deception

Posted by Emily Schechter, Chrome Product Manager Chrome was built with security in mind from the very beginning. Today we’re launching tw... | Continue reading


@security.googleblog.com | 4 years ago

Use your Android phone’s built-in security key to verify sign-in on iOS devices

Posted by Kaiyu Yan and Christiaan Brand Compromised credentials are one of the most common causes of security breaches. While Google aut... | Continue reading


@security.googleblog.com | 4 years ago

Improving Security and Privacy for Extensions Users

No, Chrome isn’t killing ad blockers -- we’re making them safer Posted by Devlin Cronin, Chrome Extensions Team The Chrome Extensions ec... | Continue reading


@security.googleblog.com | 4 years ago

PHA Family Highlights: Triada

Posted by Lukasz Siewierski, Android Security & Privacy Team We continue our PHA family highlights series with the Triada family, whi... | Continue reading


@security.googleblog.com | 4 years ago

How effective is basic account hygiene at preventing hijacking

Posted by Kurt Thomas and Angelika Moscicki Every day, we protect users from hundreds of thousands of account hijacking attempts. Most at... | Continue reading


@security.googleblog.com | 4 years ago

Security Issue with Bluetooth Low Energy (BLE) Titan Security Keys

Posted by Christiaan Brand, Product Manager, Google Cloud We’ve become aware of an issue that affects the Bluetooth Low Energy (BLE) vers... | Continue reading


@security.googleblog.com | 4 years ago

Queue the Hardening Enhancements

Posted by Jeff Vander Stoep, Android Security & Privacy Team and Chong Zhang, Android Media Team [Cross-posted from the Android Develo... | Continue reading


@security.googleblog.com | 4 years ago

Google CTF 2019 is here

Posted by Jan Keller, Security Technical Program Manager June has become the month where we’re inviting thousands of security aficionados ... | Continue reading


@security.googleblog.com | 5 years ago

The Android Platform Security Model

Posted by Jeff Vander Stoep, Android Security & Privacy Team Each Android release comes with great new security and privacy features.... | Continue reading


@security.googleblog.com | 5 years ago

Better protection against Man in the Middle phishing attacks

Posted by Jonathan Skelker, Product Manager, Account Security We’re constantly working to improve our phishing protections to keep your in... | Continue reading


@security.googleblog.com | 5 years ago

Gmail making email more secure with MTA-STS standard

Posted by Nicolas Lidzborski, Senior Staff Software Engineer, Google Cloud and Nicolas Kardas, Senior Product Manager, Google Cloud  We’re... | Continue reading


@security.googleblog.com | 5 years ago

Open sourcing ClusterFuzz

Posted by Abhishek Arya, Oliver Chang, Max Moroz, Martin Barbella and Jonathan Metzman (ClusterFuzz team) [Cross-posted from the Google Op... | Continue reading


@security.googleblog.com | 5 years ago

Adiantum: Encryption for the Next Billion Users

Posted by Paul Crowley and Eric Biggers, Android Security & Privacy Team Storage encryption protects your data if your phone falls in... | Continue reading


@security.googleblog.com | 5 years ago

Protect your accounts from data breaches with Password Checkup

Posted by Jennifer Pullman, Kurt Thomas, and Elie Bursztein, Security and Anti-abuse research Google helps keep your account safe from hij... | Continue reading


@security.googleblog.com | 5 years ago

Google Public DNS Now Supports DNS-Over-TLS

Posted by Marshall Vale, Product Manager and Puneet Sood, Software Engineer Google Public DNS is the world’s largest public Domain Name Se... | Continue reading


@security.googleblog.com | 5 years ago

Android Pie À La Mode: Security and Privacy

Posted by Vikrant Nanda and René Mayrhofer, Android Security & Privacy Team [Cross-posted from the Android Developers Blog ] There is ... | Continue reading


@security.googleblog.com | 5 years ago

Tackling ads abuse in apps and SDKs

Posted by Dave Kleidermacher, VP, Head of Security & Privacy - Android & Play Providing users with safe and secure experiences, while help... | Continue reading


@security.googleblog.com | 5 years ago

Introducing the Android Ecosystem Security Transparency Report

Posted by Jason Woloz and Eugene Liderman, Android Security & Privacy Team As shared during the What's new in Android security session at... | Continue reading


@security.googleblog.com | 5 years ago

A New Chapter for OSS-Fuzz

Posted by Matt Ruhstaller, TPM and Oliver Chang, Software Engineer, Google Security Team Open Source Software (OSS) is extremely important... | Continue reading


@security.googleblog.com | 5 years ago

Google Online Security Blog: Announcing some security treats to protect you

Posted by Jonathan Skelker, Product Manager It’s Halloween 🎃 and the last day of Cybersecurity Awareness Month 🔐, so we’re celebrating t... | Continue reading


@security.googleblog.com | 5 years ago

JavaScript off? You can no longer sign in to Google.

Posted by Jonathan Skelker, Product Manager It’s Halloween 🎃 and the last day of Cybersecurity Awareness Month 🔐, so we’re celebrating t... | Continue reading


@security.googleblog.com | 5 years ago

Introducing reCAPTCHA v3: the new way to stop bots

Posted by Wei Liu, Google Product Manager [Cross-posted from the Google Webmaster Central Blog ] Today, we’re excited to introduce reCAP... | Continue reading


@security.googleblog.com | 5 years ago

Google tackles new ad fraud scheme

Posted by Per Bjorke, Product Manager, Ad Traffic Quality Fighting invalid traffic is essential for the long-term sustainability of the di... | Continue reading


@security.googleblog.com | 5 years ago

Android Protected Confirmation (Hardware-Protected UI for Android)

Posted by Janis Danisevskis, Information Security Engineer, Android Security [Cross-posted from the Android Developers Blog ] In Android... | Continue reading


@security.googleblog.com | 5 years ago