Tag Archives: Internet Safety

Raising our India commitment to build a safer internet for everyone

At Google, safety is core to everything we do. We design our products to ensure that they are secure by default and private by design, and you’re in control of your information. We are privileged that hundreds of millions of Indians place their trust in Google products. 


In India, we have been working towards making the internet helpful for over a billion people through a deeper understanding of our users’ needs under our Next Billion Users initiative, and launching many India-first features and products. After the outbreak of COVID-19, the internet's role in our everyday lives has become all the more central. With more and more Indians turning to the internet for their day-to-day needs, we recognise our responsibility to ensure that they’re protected from an evolving range of online risks — from phishing to financial fraud to misinformation. We also know that new users in particular are vulnerable to threats from bad actors.   


Today, we are underlining our commitment to protect users against this multidimensional challenge — and make the internet safer for everyone. 


Ramping up our trust & safety efforts in India 


To protect our users and products at the scale at which we operate, everyday 24x7, we continuously invest in both people and technology to make the internet safer. With over 20,000 people spread across the world, our Trust and Safety teams are dedicated to identifying, fighting, and preventing online harms. This includes everything from researching emerging abuse trends, to developing policies and standards that make clear what is acceptable on our platforms, to building the technology that enables enforcement of those policies at scale, including compliance with local laws and regulations in every country we operate in. Just in the last year, we’ve invested over $1 billion on our content moderation systems and processes, and we continue to invest in this area. 


In India, we have significantly increased the resources dedicated to these teams, adding product policy analysts, security specialists, and user trust experts, and expanded our efforts to provide coverage in more than 10 vernacular Indian languages, enabling our central teams to benefit from the local nuance and inputs.  This increased focus will help us to tackle misinformation, fraud, threats to child safety, violent extremism, phishing attacks, and malware, among other abuse areas.


A collaborative approach for a safer internet 


We recognise that the work of building a safer internet needs the leadership of the larger internet industry that is driving India’s digital economy. These challenges cannot be overcome by one or two players alone, and there is a need to step up our collective efforts as an industry. We are committed to sharing our tools and the institutional knowledge and capabilities we’ve developed over the years to contribute to this joint responsibility. We will be working with leading industry organisations to help train developers and startups in these capabilities, build communal solutions to shared safety challenges, and innovate on open-source tools so we can better protect Indians online.


Investing in user awareness and education in Indian languages


We also know that safety information helps people understand and avoid online harm. The Google Safety Centre serves as a single destination dedicated to educating and empowering our users on the importance of digital safety. As many people in India use the internet in their regional language, we are launching the new and updated Google Safety Centre in eight languages starting with Hindi, Marathi, Malayalam, Kannada, and Telugu, with three more Indian languages set to roll out by the end of the year. 

On this platform, users can discover helpful resources and easy tips, and identify the digital habits that are right for them and their families, all in the language of their choice. With the ‘My Activity’ hub in the Safety Centre, they can review, control, or delete the activity saved to their Google accounts. This section received more than 1 billion visits by Indian users in the first half of 2021 alone, and we hope this refreshed Safety Center will help millions more.


As part of this effort, we’ve also launched a user education campaign in multiple languages, to bring attention to common threats like phishing, malware, and fraud.



Raising our commitment to ensure children’s safety online


While our policies don’t allow kids under 13 to create a standard Google account, we’ve worked hard to design enriching product experiences for them — as well as for older teens and their families. We are aware that kids and teens are spending more time online, and parents, educators, child safety and privacy experts, and policy makers are rightfully concerned about how to keep them safe. We share these concerns and we have announced a series of new policies in response.

We are also committed to matching these efforts with digital safety resources for parents and children. So starting today, we are excited to launch our global Be Internet Awesome program in India, a resource that is designed and crafted by digital safety experts to help children, families, and educators learn about staying safe online. Available in English and Hindi first, then soon in other Indian languages, Be Internet Awesome is a great resource for kids, parents, and teachers to learn about safe and healthy internet habits.


It includes a highly visual, interactive experience called ‘Interland’, where children can learn the fundamentals of online safety and participate in a series of fun, challenging games. They’ll learn how to safeguard valuable information, one-up cyber bullies, and spot what’s real and what’s fake. We’re also keen for children to explore Be Internet Awesome through avenues they’re already familiar with, and so we are delighted to announce our partnership with popular Indian comic book publishers, Amar Chitra Katha, who will help kids discover these critical internet safety lessons through their favourite characters, in eight Indian languages.


A safer and trusted app experience for our users


Affordable smartphones can unlock online opportunities for millions more Indians. But these devices have to be underpinned by a bedrock of privacy, security, and transparency. We have stepped up our efforts to deliver a privacy-first experience with Android 12 with a new privacy dashboard that gives people a clear timeline view of apps that have accessed their location, microphone, and camera in the last 24 hours — so they can better understand and control what data apps use. 


At the same time, we’re taking steps to identify and respond to concerns around specific app categories more quickly. For example, we recently announced clarifications around the policies on personal loan apps, including new requirements that will help safeguard users, while enabling legitimate developers to operate and flourish. And we have significantly expanded our Google Play support teams in India, enabling us to gain a deeper understanding of the needs of our partners and users — including around online safety. The bottom line is this: when we solve for our users, we also solve for our developers. 


We have no doubt that what we do in India will also shape the future of a Safer Internet for everyone. 


Building a safer internet for everyone is not one more thing to do, it is the one thing to do — together.


Posted by Sanjay Gupta, Country Manager & Vice President, Google India, and Kristie Canegallo, Vice President, Trust & Safety, Google 


Google I/O 2021: Being helpful in moments that matter

 

It’s great to be back hosting our I/O Developers Conference this year. Pulling up to our Mountain View campus this morning, I felt a sense of normalcy for the first time in a long while. Of course, it’s not the same without our developer community here in person. COVID-19 has deeply affected our entire global community over the past year and continues to take a toll. Places such as Brazil, and my home country of India, are now going through their most difficult moments of the pandemic yet. Our thoughts are with everyone who has been affected by COVID and we are all hoping for better days ahead.

The last year has put a lot into perspective. At Google, it’s also given renewed purpose to our mission to organize the world's information and make it universally accessible and useful. We continue to approach that mission with a singular goal: building a more helpful Google, for everyone. That means being helpful to people in the moments that matter and giving everyone the tools to increase their knowledge, success, health, and happiness. 

Helping in moments that matter

Sometimes it’s about helping in big moments, like keeping 150 million students and educators learning virtually over the last year with Google Classroom. Other times it’s about helping in little moments that add up to big changes for everyone. For example, we’re introducing safer routing in Maps. This AI-powered capability in Maps can identify road, weather, and traffic conditions where you are likely to brake suddenly; our aim is to reduce up to 100 million events like this every year. 

Reimagining the future of work

One of the biggest ways we can help is by reimagining the future of work. Over the last year, we’ve seen work transform in unprecedented ways, as offices and coworkers have been replaced by kitchen countertops and pets. Many companies, including ours, will continue to offer flexibility even when it’s safe to be in the same office again. Collaboration tools have never been more critical, and today we announced a new smart canvas experience in Google Workspace that enables even richer collaboration. 

Smart Canvas integration with Google Meet

Responsible next-generation AI

We’ve made remarkable advances over the past 22 years, thanks to our progress in some of the most challenging areas of AI, including translation, images and voice. These advances have powered improvements across Google products, making it possible to talk to someone in another language using Assistant’s interpreter mode, view cherished memories on Photos, or use Google Lens to solve a tricky math problem. 

We’ve also used AI to improve the core Search experience for billions of people by taking a huge leap forward in a computer’s ability to process natural language. Yet, there are still moments when computers just don’t understand us. That’s because language is endlessly complex: We use it to tell stories, crack jokes, and share ideas — weaving in concepts we’ve learned over the course of our lives. The richness and flexibility of language make it one of humanity’s greatest tools and one of computer science’s greatest challenges. 

Today I am excited to share our latest research in natural language understanding: LaMDA. LaMDA is a language model for dialogue applications. It’s open domain, which means it is designed to converse on any topic. For example, LaMDA understands quite a bit about the planet Pluto. So if a student wanted to discover more about space, they could ask about Pluto and the model would give sensible responses, making learning even more fun and engaging. If that student then wanted to switch over to a different topic — say, how to make a good paper airplane — LaMDA could continue the conversation without any retraining.

This is one of the ways we believe LaMDA can make information and computing radically more accessible and easier to use (and you can learn more about that here). 

We have been researching and developing language models for many years. We’re focused on ensuring LaMDA meets our incredibly high standards on fairness, accuracy, safety, and privacy, and that it is developed consistently with our AI Principles. And we look forward to incorporating conversation features into products like Google Assistant, Search, and Workspace, as well as exploring how to give capabilities to developers and enterprise customers.

LaMDA is a huge step forward in natural conversation, but it’s still only trained on text. When people communicate with each other they do it across images, text, audio, and video. So we need to build multimodal models (MUM) to allow people to naturally ask questions across different types of information. With MUM you could one day plan a road trip by asking Google to “find a route with beautiful mountain views.” This is one example of how we’re making progress towards more natural and intuitive ways of interacting with Search.

Pushing the frontier of computing

Translation, image recognition, and voice recognition laid the foundation for complex models like LaMDA and multimodal models. Our compute infrastructure is how we drive and sustain these advances, and TPUs, our custom-built machine learning processes, are a big part of that. Today we announced our next generation of TPUs: the TPU v4. These are powered by the v4 chip, which is more than twice as fast as the previous generation. One pod can deliver more than one exaflop, equivalent to the computing power of 10 million laptops combined. This is the fastest system we’ve ever deployed, and a historic milestone for us. Previously to get to an exaflop, you needed to build a custom supercomputer. And we'll soon have dozens of TPUv4 pods in our data centers, many of which will be operating at or near 90% carbon-free energy. They’ll be available to our Cloud customers later this year.

(Left) TPU v4 chip tray; (Right) TPU v4 pods at our Oklahoma data center 

It’s tremendously exciting to see this pace of innovation. As we look further into the future, there are types of problems that classical computing will not be able to solve in reasonable time. Quantum computing can help. Achieving our quantum milestone was a tremendous accomplishment, but we’re still at the beginning of a multiyear journey. We continue to work to get to our next big milestone in quantum computing: building an error-corrected quantum computer, which could help us increase battery efficiency, create more sustainable energy, and improve drug discovery. To help us get there, we’ve opened a new state of the art Quantum AI campus with our first quantum data center and quantum processor chip fabrication facilities.

Inside our new Quantum AI campus.

Safer with Google

At Google we know that our products can only be as helpful as they are safe. And advances in computer science and AI are how we continue to make them better. We keep more users safe by blocking malware, phishing attempts, spam messages, and potential cyber attacks than anyone else in the world.

Our focus on data minimization pushes us to do more, with less data. Two years ago at I/O, I announced Auto-Delete, which encourages users to have their activity data automatically and continuously deleted. We’ve since made Auto-Delete the default for all new Google Accounts. Now, after 18 months we automatically delete your activity data, unless you tell us to do it sooner. It’s now active for over 2 billion accounts.

All of our products are guided by three important principles: With one of the world’s most advanced security infrastructures, our products are secure by default. We strictly uphold responsible data practices so every product we build is private by design. And we create easy to use privacy and security settings so you’re in control.

Long term research: Project Starline

We were all grateful to have video conferencing over the last year to stay in touch with family and friends, and keep schools and businesses going. But there is no substitute for being together in the room with someone. 

Several years ago we kicked off a project called Project Starline to use technology to explore what’s possible. Using high-resolution cameras and custom-built depth sensors, it captures your shape and appearance from multiple perspectives, and then fuses them together to create an extremely detailed, real-time 3D model. The resulting data is many gigabits per second, so to send an image this size over existing networks, we developed novel compression and streaming algorithms that reduce the data by a factor of more than 100. We also developed a breakthrough light-field display that shows you the realistic representation of someone sitting in front of you. As sophisticated as the technology is, it vanishes, so you can focus on what’s most important. 

We’ve spent thousands of hours testing it at our own offices, and the results are promising. There’s also excitement from our lead enterprise partners, and we’re working with partners in health care and media to get early feedback. In pushing the boundaries of remote collaboration, we've made technical advances that will improve our entire suite of communications products. We look forward to sharing more in the months ahead.

A person having a conversation with someone over Project Starline.

Solving complex sustainability challenges

Another area of research is our work to drive forward sustainability. Sustainability has been a core value for us for more than 20 years. We were the first major company to become carbon neutral in 2007. We were the first to match our operations with 100% renewable energy in 2017, and we’ve been doing it ever since. Last year we eliminated our entire carbon legacy. 

Our next ambition is our biggest yet: operating on carbon free energy by the year 2030. This represents a significant step change from current approaches and is a moonshot on the same scale as quantum computing. It presents equally hard problems to solve, from sourcing carbon-free energy in every place we operate to ensuring it can run every hour of every day. 

Building on the first carbon-intelligent computing platform that we rolled out last year, we’ll soon be the first company to implement carbon-intelligent load shifting across both time and place within our data center network. By this time next year we’ll be shifting more than a third of non-production compute to times and places with greater availability of carbon-free energy. And we are working to apply our Cloud AI with novel drilling techniques and fiber optic sensing to deliver geothermal power in more places, starting in our Nevada data centers next year.

Investments like these are needed to get to 24/7 carbon-free energy, and it’s happening in Mountain View, California, too. We’re building our new campus to the highest sustainability standards. When completed, these buildings will feature a first- of- its- kind, dragonscale solar skin, equipped with 90,000 silver solar panels and the capacity to generate nearly 7 megawatts. They will house the largest geothermal pile system in North America to help heat buildings in the winter and cool them in the summer. It’s been amazing to see it come to life.

(Left) Rendering of the new Charleston East campus in Mountain View, California; (Right) Model view with dragon scale solar skin.

A celebration of technology

I/O isn’t just a celebration of technology but of the people who use it, and build it — including the millions of developers around the world who joined us virtually today. Over the past year we’ve seen people use technology in profound ways: to keep themselves healthy and safe, to learn and grow, to connect, and to help one another through really difficult times. It’s been inspiring to see and has made us more committed than ever to being helpful in the moments that matter. 

I look forward to seeing everyone at next year’s I/O — in person, I hope. Until then, be safe and well.

Posted by Sundar Pichai, CEO of Google and Alphabet

More ways we’re making every day safer with Google

Every day, we focus on making sure you’re in control of your data by building products that are secure by default and private by design. At this year’s I/O, we’re introducing new features and technologies to keep you safer with Google


Putting you in control of your data 


Privacy is personal. That's why we make it easy for you to choose the settings that are right for you — whether that’s one place to manage settings in your Google Account, Auto-Delete options, or controls that appear in context when you’re using our products. We announced a number of new controls today: 


  • Quick delete in Search. We’re introducing a new, “quick delete” option to delete the last 15 minutes of your Search history with a single tap from the Google Account Menu. 

  • A passcode protected Locked Folder in Photos. Have you ever handed your phone to show someone a photo, but worried they might scroll to a personal or sensitive image — like a photo of your passport or a surprise gift? “Locked Folder” is a new feature in Google Photos —  a passcode-protected space where select photos can be saved separately. These photos won’t show up as you scroll through your grid or in shared albums. This feature is coming to Google Pixels first, and more Android devices throughout the year.

  • Location History reminders in your Maps Timeline. Now, when you see places you've visited in your Timeline, we'll remind you that it's because you turned on Location History — which you can easily turn off right there in your Timeline. 

1. New “quick delete” option in Search.  2. The new Locked Folder in Photos. 3. Location History reminders in your Maps Timeline. 


We’re also introducing new, industry-leading transparency and permission features on Android 12. The new OS includes a Privacy Dashboard where you will see a timeline of when apps accessed your camera, microphone, or device location. We’ve also added indicators that show when your camera or microphone are in use, as well as easy toggles to disable access to both across your device. And you can now choose to share your approximate location with an app instead of a precise one.  


Building products that are secure by default


As recent high-profile third-party security incidents show, your information isn’t private if it’s not secure. With AI-driven technologies that protect billions of users around the world, our products are secure by default: every day, we block 100 million phishing attempts and 15 billion spam messages in Gmail and encrypt 4 billion photos. And Safe Browsing on Chrome and most other browsers helps keep the rest of the Internet secure, automatically protecting more than 4 billion devices.


One of the biggest security risks is still the continued reliance on passwords — they’re often easy to crack, used across multiple sites, or stolen in phishing attacks. That’s why we’ve been working towards a password-free future — focusing on safer ways to authenticate your identity and building multiple layers of protection into your Google Account, like automatic enrollment in 2-step verification


But because passwords are still required for most online accounts, we’ve also continued to improve our Password Manager, built directly into Chrome, Android and now iOS, to help you create, remember, save and auto-fill passwords across the web. Today, we announced new enhancements to Password Manager:

  • A new tool that makes it easy to import passwords from other password managers

  • Deeper integrations with Chrome and Android to seamlessly fill your passwords across sites and apps, regardless of whether you’re on desktop or on mobile 

  • Password Alerts that automatically warn you if we detect one of your saved passwords has been compromised via a third party breach.

  • A smart way to fix compromised passwords in Chrome with a simple tap. For supported sites and apps, whenever Password Manager finds a password that may have been compromised, you’ll see a "change password" button from Assistant. When you tap the button, the Assistant will not only navigate to the site, but also go through the entire process of changing your password. This feature is available on Android devices and will be rolling out to more sites and apps in the future.


1. A new way to fix compromised passwords in Chrome. 2. A new tool to import passwords from other password managers to Password Manager. 3. Password Alerts. 


Making our products private by design


We’ve pioneered new computing technologies like Federated Learning (invented by Google researchers in 2016) that make it possible to deliver helpful experiences while protecting individual data and privacy. We’ve also led on Differential Privacy, which powers some of our most helpful features and products, from our COVID-19 Community Mobility Reports to traffic predictions in Maps, without revealing individual user data. And this expertise guides our work on broader industry initiatives, like the open-source Privacy Sandbox


Now, we’re continuing that work with Android's Private Compute Core, which keeps your information safe and private for a number of popular AI-driven features like Live Caption (which displays captions based on audio), Now Playing (which tells you the song that’s playing) and Smart Reply (which suggests short responses to messages and emails). For these features, the audio and language processing happens exclusively on your device. Like the rest of Android, Private Compute Core is open source — it’s fully inspectable and verifiable by the security community. 


We’ll continue our work to make every day safer with Google with new controls, advanced security, and privacy-preserving technologies.


Posted by Jen Fitzpatrick, SVP, Core


Keeping privacy and security simple, for you

https://lh6.googleusercontent.com/VqWka4sZB2crsp50qsjO-l8AbXmeFeuMCw2uuVdVqwhipByLv6pK-W-nHz47bczfwu9bsb7GflXyHcU976pRtHGpzN3WKXBh38HsF_pub7SFaJWxxU8vy0o1KUTq725ZbOAn6n26


Our goal has always been to create products that are simple, helpful, and intuitive. It’s no different with privacy and security: managing your data should be just as easy as making a restaurant reservation, or using Maps to find the fastest way back home.

Earlier this year, we started rolling out more ways for you to protect your data, including making our controls easier to access, new ways to use Google apps with Incognito mode, and options to automatically delete data like your Location History, searches, and other activity with Google.

Making these controls consistent across our core products will help them become more familiar, and we hope, even easier to use. Today, we’re sharing a few more updates on our progress toward this goal.

Incognito mode arrives in Maps


Incognito mode has been one of our most popular privacy controls since it launched with Chrome in 2008. We added it to YouTube earlier this year, and now we’re rolling it out in Google Maps.

Incognito mode in Maps

When you turn on Incognito mode in Maps, your Maps activity on that device, like the places you search for, won’t be saved to your Google Account and won’t be used to personalize your Maps experience. You can easily turn on Incognito mode by selecting it from the menu that appears when you tap your profile photo, and you can turn it off at any time to return to a personalized experience with restaurant recommendations, information about your commute, and other features tailored to you. Incognito mode will start rolling out on Android this month, with iOS coming soon.

Expanding Auto-delete to YouTube


In May, we announced that you could automatically delete your Location History and Web & App Activity, which includes things you've searched and browsed. We promised to bring this to more products, and now we're bringing Auto-delete to YouTube History. Set the time period to keep your data—3 months, 18 months, or until you delete it, just like Location History and Web & App Activity—and we’ll take care of the rest.
Auto-delete in YouTube History


Control your privacy with your voice in the Assistant


We’re adding new ways to easily understand and manage your data in the Assistant.
First, when you ask questions like “Hey Google, how do you keep my data safe?” the Assistant will share information about how we keep your data private and secure.
We’re also making it easier to control your privacy with simple voice commands. In the coming weeks, you’ll be able to delete Assistant activity from your Google Account just by saying things like “Hey Google, delete the last thing I said to you” or “Hey Google, delete everything I said to you last week.” You won't need to turn on any of these features—they will work automatically when you ask the Assistant for help. If you ask to delete more than a week's worth of data from your account, the Assistant will point you directly to the page in your account settings to complete the deletion. We’re rolling this out in English next week, and in all other languages next month.
Privacy actions in the Assistant

Strengthening your password security


Protecting your privacy online requires strong security, and that’s why we protect your data with one of the world’s most advanced security infrastructures.
Tools like our Security Checkup help users by automatically detecting potential security issues with your Google Account and make it easy for you to add extra protections to keep your account safe, like removing old devices or unused apps that still have access to your account.
But we also want to help protect you across the internet, and a big part of that is helping you remember passwords for your other online accounts. With so many accounts, bad habits like using the same password across multiple services are common, and make all of your accounts as vulnerable as the weakest link. If someone steals your password once, then they could access your information across different services using that same password. 
Our password manager automatically protects your passwords across your different accounts, and today, in time for Cybersecurity Awareness Month, we’re making it much more powerful. We’re introducing the Password Checkup, a new feature that—with one click—tells you if any of your passwords are weak, whether you’ve reused them across multiple sites, or if we've discovered they've been compromised (for example, in a third-party data breach). Find more about the Password Checkup in this post.
Password Checkup
We’re constantly working to improve the products that billions of people use, right now. We’re also looking to the future so that teams at Google, and other organizations, can build new products and develop new engineering techniques, with privacy and security as core principles. In May, we opened the new Google Safety Engineering Center where we expect the number of privacy engineers to double by the end of 2019. We’ve also open-sourced technologies like our differential privacy library, Private Join and Compute and Tensorflow Federated. These will help any institution—from hospitals to governments to nonprofits—find better ways to gain insights from their data while protecting people's privacy.
As technology evolves, so do people's expectations for security and privacy. We look forward to building protections that aim to exceed those expectations, and will continue sharing regular updates about this work.


Posted by Eric Miraglia, Director of Product Management, Privacy and Data Protection Office