Tag Archives: safety and security

Announcing Google.org’s new safety grants in Europe

Whether you’re online searching for answers, creating something new, or just looking for a little help, you should be able to do so with confidence that you and your family will stay safe. 


That’s why last year we opened the Google Safety Engineering Centre, our global hub for privacy engineering, in the heart of Europe. It’s there where we build many of the tools that protect the privacy and security of our users all over the world—and where last year we also announced the Google.org Impact Challenge on Safety, a fund to support organisations that are creating practical, real-world solutions when it comes to hate, extremism, and child safety, both online and offline. 


Today, we’re announcing the grant recipients: 29 organizations across 14 countries who are receiving grants totaling €10 million to fund their work in their home countries and across Europe. 


One of our grantees, the FARE Network, has developed tools to improve, understand and report extremist hate crime and discrimination in football. Another, Mama Chat, has built a chat service that gives free and anonymous support for women and girls in need. 


To see the full list of grantees, visit our website at g.co/safetyimpactchallenge.


Nearly 900 applications came in from all across the region. We would like to thank our panel of experts—including Member of the Italian Chamber of Deputies Laura Boldrini, journalist Kübra Gümüşay, Executive Director of ILGA Europe Evelyne Paradis, and many more—as well as partners the Institute for Strategic Dialogue and Ashoka, the largest global social network for entrepreneurs, who were chosen for their expertise on these important issues.  


Our focus on safety doesn’t end with our development of tools for Google users. It extends to our support for the important work of civil society and cross-sector experts, developers, and collaborators—everyone, in other words, who is invested in making the internet a safer place.

Supporting the 2020 U.S. election

The 2020 election season officially kicks off with the Iowa caucuses today. Building on our work to support the operations and security of the 2020 U.S. Census, we’re sharing more about what we’re doing to tackle abuse on our platforms, equip campaigns, and help voters. 

Tackling threats and abuse

Our Trust and Safety teams span the globe to monitor and disrupt account hijackings, inauthentic activity, disinformation campaigns, coordinated attacks, and other forms of abuse on our platforms on a 24/7 basis. We take seriously our responsibility to protect our users from harm and abuse, especially during elections. 

That’s why we’ve developed policies that prohibit deceptive practices and abuse such as voter suppression and misrepresentation in our products, including Google Ads, YouTube or Google Play. For example, Google Play has implemented new policies to mitigate misleading claims and promote transparency about the sources of government information including voting information communicated through apps. We work together withJigsaw to advance research on“deep fake” detection—and protect the accounts of users and campaigns that are targeted by hacking or phishing. Every day, Gmail blocks more than 100 million phishing emails and Google Safe Browsing helps protect more than 4 billion devices against dangerous sites. 

As part of our ongoing efforts to counter interference on our platforms, we work closely with other technology companies and government agencies, such as the FBI’s Foreign Influence Task Force, on referrals and leads. Alongside my colleagues at Google’s Threat Analysis Group, and at YouTube, we work closely to identify bad actors, disable their accounts, warn our users about them, and share relevant information with industry officials and law enforcement. We will continue to provide updates with findings around state-sponsored phishing attacks, coordinated influence operations, and disinformation campaigns. 

Equipping campaigns

As we approach November’s election, we’ll continue to educate campaigns and elected officials on how they can effectively use Google and YouTube products to reach voters. Candidates can claim their knowledge panels so people have access to quality, authoritative information right in Google Search. And we work with them to optimize their presence on YouTube by helping them get verified and more effectively engage with voters through YouTube. 

Additionally, we’re committed to enhancing election security for campaigns, voters and journalists alike. We created Protect Your Election, a suite of free tools to help protect high-risk users from the most pervasive digital attacks, like DDoS and phishing attacks (to which politicians, journalists, and campaigns are often most vulnerable). Our Advanced Protection Program and Jigsaw’s Project Shield help combat the types of digital attacks that could threaten account and web-site security. 

As part of these efforts, we’re supporting the new Election Security and Information Project, run out of the University of Southern California’s Annenberg School. Last week, the trainers kicked off the first of many election security training sessions that will take place in every state across the country. This nonpartisan program is designed to help campaigns, academics, elected officials and NGOs prepare for election-related security challenges between now and November. 

Helping voters

Whether you’re registering for the first time, looking for your polling place, or voting absentee, we want to help you navigate the process. For years, we've worked with trusted organizations and built tools into Google Search to do just that—to provide you with authoritative and objective information in a completely neutral way. Our systems are designed to elevate authoritative content when people seek information about topics such as elections or candidates. We do this not only for users directly on our own platform, but also by supporting the civic technology ecosystem through products like the Google Civic Information API. These products allow third-party developers to create useful applications to help people find information, for instance, about where to vote. 

As the election season unfolds, you can tune into YouTube to watch political events and follow debate livestreams. Over the past few years, YouTube has invested in the teams and systems to raise up quality content, such as prioritizing authoritative voices in search results for news and topics prone to misinformation. 

And for the 2020 elections, you can search for political ads with more visibility than ever before: you’ll be able to see more types of ads in our Political Ads Transparency Report and Ad Library, including ads that mention federal or state-level candidates, officeholders, ballot measures and political parties. As you may have seen, we recently announced changes to our global political ads policies that expand verification and transparency measures to ads that mention state-level candidates and officeholders, ballot measures, and political parties. 

We will continue our work across Google and YouTube to tackle abuse on our platforms and help you navigate the democratic process before you head to the ballot box on November 3. 


Data Privacy Day: seven ways we protect your privacy

Keeping you safe online is a top priority at Google, especially for the thousands of Googlers who work on privacy and security around the world. Today on Data Privacy Day, we’re sharing some of the many ways we keep you safe online and across our products—from built-in protections to easy tools that keep you in control of your privacy.

1. Keep your passwords safe

Password Manager in your Google Account helps you remember and securely store strong passwords for all your online accounts. With Password Checkup, one click will tell you if any of your passwords are weak—whether you’ve reused them across multiple sites, or if we've discovered they’ve been compromised in a third-party data breach—and we’ll give you the link to change them.

2. Let Google automatically delete your data

With auto-delete for Location History, Web & App Activity and YouTube History, you can choose to have Google automatically and continuously delete your activity and location history after 3 or 18 months. You can also control what data is saved in your account with easy on/off controls in your Google Account, and even delete your data by date, product and topic.

3. Use your favorite Google apps in Incognito mode

Incognito mode has been one of our most popular privacy controls since it launched with Chrome in 2008, and last year we added it to YouTube and Google Maps. Tap from your profile picture to easily turn it on or off. When you turn on Incognito mode in Maps, your activity—like the places you search or get directions to—won’t be saved to your Google Account. When you turn off Incognito mode, you’ll return to a personalized Google Maps experience with restaurant recommendations, information about your commute, and other features tailored to you.

4. Try hands-free privacy controls with the Google Assistant

You can also manage your privacy settings with help from the Assistant. Just say, “Hey Google, delete everything I said to you last week” to delete Assistant activity from your Google Account, or “Hey Google, that wasn’t for you,” to tell the Assistant to forget what it heard if the Assistant responds to something that wasn’t actually a question or request. And to learn how Google keeps your data private and secure, just ask, “Hey Google, how do you keep my data safe?” 

5. Browse the web safely with Chrome

Safe Browsing in Chrome automatically protects you from malicious ads and warns you before you visit dangerous sites or download suspicious files. If you use Chrome, your password protections are automatically built-in. We’ll warn you if your username and password have been compromised in a known breach as you log into websites.

6. Check in on your privacy settings across your apps and devices

Data Privacy Day is a great time to check in on your privacy and security settings. Take a Privacy Checkup and we’ll walk you through key privacy settings step-by-step. You can do things like choose what data—such as your location and search history—gets saved to your Google Account or control what ads you see. When you’re finished, head over to Security Checkup for personalized recommendations to help protect your data and devices, like managing which third-party apps have access to your account data.

7. Control what ads you see from Google

We do not sell your personal information to anyone and give you transparency, choice and control over how your information is used. If you’re curious about why you’re seeing an ad, you can click on Why this ad for more information. If you no longer find a specific ad relevant, you can choose to block that ad by using the Mute this ad control. And you can always control the kinds of ads you see, or turn off ads personalization any time in yourAd Settings.  

No matter how you use our products, it’s our responsibility to keep your data private and secure. That’s why we work every day to build the best privacy experiences and strongest protections, and we’ll continue our ongoing efforts to make privacy and security simpler for you. 

Source: Google Ads


Data Privacy Day: seven ways we protect your privacy

Keeping you safe online is a top priority at Google, especially for the thousands of Googlers who work on privacy and security around the world. Today on Data Privacy Day, we’re sharing some of the many ways we keep you safe online and across our products—from built-in protections to easy tools that keep you in control of your privacy.

1. Keep your passwords safe

Password Manager in your Google Account helps you remember and securely store strong passwords for all your online accounts. With Password Checkup, one click will tell you if any of your passwords are weak—whether you’ve reused them across multiple sites, or if we've discovered they’ve been compromised in a third-party data breach—and we’ll give you the link to change them.

2. Let Google automatically delete your data

With auto-delete for Location History, Web & App Activity and YouTube History, you can choose to have Google automatically delete your activity and location history every 3 or 18 months. You can also control what data is saved in your account with easy on/off controls in your Google Account, and even delete your data by date, product, and topic.

3. Use your favorite Google apps in Incognito mode

Incognito mode has been one of our most popular privacy controls since it launched with Chrome in 2008, and last year we added it to YouTube and Google Maps. Tap from your profile picture to easily turn it on or off. When you turn on Incognito mode in Maps, your activity—like the places you search or get directions to—won’t be saved to your Google Account. When you turn off Incognito mode, you’ll return to a personalized Google Maps experience with restaurant recommendations, information about your commute, and other features tailored to you.

4. Try hands-free privacy controls with the Google Assistant

You can also manage your privacy settings with help from the Assistant. Just say, “Hey Google, delete everything I said to you last week” to delete Assistant activity from your Google Account, or “Hey Google, that wasn’t for you,” to tell the Assistant to forget what it heard if the Assistant responds to something that wasn’t actually a question or request. And to learn how Google keeps your data private and secure, just ask, “Hey Google, how do you keep my data safe?” 

5. Browse the web safely with Chrome

Safe Browsing in Chrome automatically protects you from malicious ads and warns you before you visit dangerous sites or download suspicious files. If you use Chrome, your password protections are automatically built-in. We’ll warn you if your username and password have been compromised in a known breach as you log into websites.

6. Check in on your privacy settings across your apps and devices

Data Privacy Day is a great time to check in on your privacy and security settings. Take a Privacy Checkup and we’ll walk you through key privacy settings step-by-step. You can do things like choose what data—such as your location and search history—gets saved to your Google Account or control what ads you see. When you’re finished, head over to Security Checkup for personalized recommendations to help protect your data and devices, like managing which third-party apps have access to your account data.

7. Control what ads you see from Google

We do not sell your personal information to anyone and give you transparency, choice and control over how your information is used. If you’re curious about why you’re seeing an ad, you can click on Why this ad for more information. If you no longer find a specific ad relevant, you can choose to block that ad by using the Mute this ad control. And you can always control the kinds of ads you see, or turn off ads personalization any time in yourAd Settings.  

No matter how you use our products, it’s our responsibility to keep your data private and secure. That’s why we work every day to build the best privacy experiences and strongest protections, and we’ll continue our ongoing efforts to make privacy and security simpler for you. 

Enroll in the new Advanced Protection Program in an instant

We aim to secure all of our users with simple, powerful and personalized protections. The Advanced Protection Program helps high-risk users—like members of political campaign teams, journalists, activists, executives, employees in regulated industries such as finance or government—shield themselves from targeted, sophisticated attacks on their Google Accounts. We’ve helped protect these types of people for many years: we introduced our government-backed attack warnings in 2012, and from July to September 2019, we sent more than 12,000 warnings to users around the world.

People consistently tell us the Advanced Protection Program has been a leap forward for their security, but we haven’t made it easy enough to enroll. Today, we’re simplifying Advanced Protection while maintaining the same high level of security protections. Now, if you have an Android phone or iPhone, you can sign up and enroll into the program with just a few clicks. Here’s how it works.

Advanced Protection, simplified

Advanced Protection offers added protection from phishing attacks because the program requires exclusive use of security keys. According to a study we released last year, people who exclusively used security keys to sign into their accounts never fell victim to targeted phishing attacks. But, using security keys can be a hurdle for users: they can be costly, and acquiring and keeping track of two extra pieces of hardware is a burden.

Everything becomes much simpler when the things we’re already carrying around—our smartphones—have a built-in security key. That’s been the case on Android since last year, and starting today you can activate a security key on your iPhone as well. Millions of people around the world—many high-risk users among them—use iPhones, and this new capability makes Advanced Protection significantly easier for them. To learn more about using your iPhone’s security key, check out this post on our security blog.
Google's Smart Lock app

Approving the sign-in to a Google Account via Google's Smart Lock app

Getting started with Advanced Protection

You can enroll in Advanced Protection with a few clicks if you have a phone running Android 7+ or iOS 10.0+. 

Advanced Protection enrollment for Android users

Advanced Protection enrollment for Android users

With attacks on the rise, and many major events on the horizon this year like the U.S. elections in November, the Advanced Protection Program offers a simple way to incorporate the strongest account protections that Google offers. Enroll now.

Putting you in control: our work in privacy this year

Every day, hundreds of people at Google work on building the best privacy protections into our products. In 2019, we made a renewed push around privacy tools, controls and engineering talent, an investment that is already making a difference—nearly 20 million people around the globe visit their Google Account daily, accessing security, privacy and ad settings. As a vice president of product for privacy, I look forward to supporting this work more in my new role leading Google's strategy on building world class privacy tools. Here’s a look at what we did in 2019 in this important area. 

Keeping your data private and secure

We’re committed to ensuring that our products meet user expectations around data sharing and data security. This year, we used findings from Project Strobe—an internal review of how third parties can request access to your Google account and Android device data—to implement new policies across Gmail, Android, Chrome and Drive to better protect your data and give you improved controls over the third parties to whom you grant access. We built Password Checkup, which automatically checks the security of all of your saved passwords, tells you if they’ve been compromised, and offers personalized help. Password Checkup started as a standalone Chrome extension, but it was so useful—downloaded more than a million times—that we built it into your Google Account’s password manager. We also introduced the Titan M security chip in Pixel 3a andPixel 4 to help secure the operating system and your most sensitive on-device data.

Simpler controls in Google products

We've built tools to give you control over your data, easily accessible directly in our various products. This year, we expanded incognito mode across our apps, including Google Maps on Android and iOS, and we launched various auto-delete tools. We also put privacy controls at the forefront of Android settings, and rolled out simple voice commands so you can manage your privacy settings while using the Assistant by saying something like “Hey Google, delete everything I said to you last week.” All these tools make it easier for you to control what information is saved in your Google Account, and for how long.

Investing in privacy engineering

Our significant investment in privacy engineering and research helps improve our own products, as well as everyone’s overall experience online. In May, we opened the Google Security Engineering Center, our engineering privacy hub, where teams are building tools to keep users’ data safe. And for years, our research teams have been building privacy-preserving technologies like federated learning and differential privacy. These technologies provide smart, helpful experiences—like showing you how busy a restaurant is in Maps without identifying the individuals that visited it. In 2019, weopen sourced the differential privacy library that powers some of our core products and introducedTensorflow Privacy, Tensorflow Federated and Private Join and Compute to help other organizations implement these kinds of technologies. And in August, Chrome introduced the Privacy Sandbox and committed to restricting secretive user-tracking efforts such as “fingerprinting,” with the goal of safeguarding user privacy while keeping ad-supported content accessible on the web.

The year ahead in privacy regulation

This is the second year of GDPR in Europe and we invested significantly ahead of its implementation to upgrade our systems and policies, to ensure that we and our partners can comply with its requirements. 


In the U.S., we’ve continued to advocate for strong federal privacy legislation and published a regulatory framework drawn from various privacy frameworks around the world and our own experience. We continue to believe this is the best way to provide safeguards to U.S. users, give businesses clear rules of the road, and avoid a patchwork of conflicting requirements and exemptions. 


Like many businesses, we’ve been working to comply with the requirements of the California Consumer Privacy Act (CCPA), coming into effect on January 1, 2020. The CCPA will require businesses to disclose how they use people’s data, offer opt-outs of data sales, and give individuals rights around accessing and deleting their data. We’re committed to putting its requirements into practice and have invested in our systems to make necessary changes. 


We’ve offered a range of tools for users to access, manage and delete their data like Download your data and Google Account globally for years, so we’re encouraged to see these practices become more widely adopted and codified into law in California. And while we never sell your personal information to anyone, we do let you control how your information is used, including for personalized ads. As we did with GDPR, we’ve made our CCPA data controls and tools available to all users globally, not just in California. Last month, we also introduced Restricted Data Processing, which will allow advertisers, publishers and partners to restrict how data is used on our advertising products, and help them as they work to comply with CCPA. Publisher partners can also easily implement this kind of limited processing for their users globally. Of course, we’ll continue to follow developments around CCPA and ensure we’re taking appropriate steps if new regulatory guidance emerges. 


Rather than just talk about privacy, we’ve spent this year building real tools and protections—they’re already available and used by millions of people. I’m proud of all this, but I also know that our work to build the best privacy protections into the products you use is never done. I look forward to sharing even more with you in the coming months.

How Google and YouTube are working to protect the 2020 U.S. Census

Next year, as it has done every decade since 1790, the U.S. will carry out its constitutional duty to count the population of the United States. In 2020, for the first time, the census will offer individuals the option of completing the census online, in addition to completing it by mail or phone. With over 70 percent of U.S. households using the internet at home, and 80 percent using smartphones, this new format will allow more people to participate in the census next year. 

Yesterday, U.S. Senators Brian Schatz (D-Hawaii) Lisa Murkowski (R-Alaska), and 41 of their Senate colleagues introduced a bipartisan resolution to ensure the census count is fair and accurate, and to urge participation by everyone, and Google is a strong supporter of the resolution.

To support the new online option, we’re working to connect people with useful and high-quality information about the census.  Building upon our ongoing work to protect the integrity of information and civic processes, this past March we established our 2020 U.S. Census Taskforce, a team to support the operations and security of the 2020 Census across Google and YouTube. Its primary objective is to prevent bad actors from abusing our services to spread misinformation, or to conduct fraudulent activity around the census such as phishing or other scams. We’ll provide regular updates on our efforts to the Census Bureau and other relevant organizations. Here's a look at some of the work we're doing on this front.

YouTube policies

YouTube expanded its existing deceptive practices policy to explicitly cover the census process. Videos and comments that aim to misinform viewers about the time, means or eligibility requirements for participating in the census are not allowed on YouTube.

Policies for ads on our platforms

Our policies already prohibit ads that contain misleading uses of official government sites or agency names, or attempt to mimic the layout and design of an official government agency site. Last month we clarified this policy to explicitly prohibit ads featuring incorrect information about how to participate in the census.  

Security protections for Gmail and Chrome

Every day, Gmail blocks more than 100 million phishing emails and Google Safe Browsing helps protect more than 4 billion devices against dangerous sites. Our team is working to ensure that legitimate emails from the Census Bureau are delivered, and to block phishing attempts (such as attempts to drive users to fake census websites, or to hand over personal information or account information). Security tools like Safe Browsing in Chrome are turned on by default, and can warn people of compromised sites related to the census.

Access to authoritative information on Search

Search is designed to surface relevant results from the most authoritative sources available. As part of our efforts to tackle disinformation and stay ahead of the malicious actors that propagate it, we’re improving our systems and elevating authoritative information, particularly for important areas like civics and news.

Engagement with partner organizations

We’ll share actionable information with other companies, law enforcement and the U.S. Census Bureau to help investigate, identify and resolve relevant issues. The U.S. Census Bureau is joining the YouTube Trusted Flagger program so it can augment our efforts by quickly notifying YouTube of census-related content that violates our policies. 

Transparency for government information on Play

To promote transparency about the sources of government information communicated through apps on the Google Play Store, a recent policy update now requires apps that communicate government information but are not affiliated with a government entity to provide users the source(s) of this information. Census partners will need to provide the sources of any census related information they provide in their app and make clear the nature of their relationship with the census.

As other countries make a similar shift to an online census, we hope the work we’re doing for the 2020 Census in the United States will be a strong foundation on which to build.

You can learn more about the count by visiting the U.S. Census Bureau’s official website.

Better password protections in Chrome

Many of us have encountered malware, heard of data breaches, or even been a victim of phishing, where a site tries to scam you into entering your passwords and other sensitive information. With all this considered, data security has become a top concern for many people worldwide. Chrome has safety protections built in, and now we're expanding those protections further. 

Chrome warns when your password has been stolen

When you type your credentials into a website, Chrome will now warn you if your username and password have been compromised in a data breach on some site or app. It will suggest that you change them everywhere they were used.

Keyword Blog - breach detection.png

If your credentials were compromised, we recommend to change them immediately.

Google first introduced this technology early this year as the Password Checkup extension. In October it became a part of the Password Checkup in your Google Account, where you can conduct a scan of your saved passwords anytime. And now it has evolved to offer warnings as you browse the web in Chrome. 

You can control it in Chrome Settings under Sync and Google Services. For now, we’re gradually rolling this out for everyone signed in to Chrome as a part of our Safe Browsing protections.

Phishing protection in real time

Google’s Safe Browsing maintains an ever-growing list of unsafe sites on the web and shares this information with webmasters, or other browsers, to make the web more secure. The list refreshes every 30 minutes, protecting 4 billion devices every day against all kinds of security threats, including phishing.

Graph.png

Safe Browsing list has been capturing an increasing number of phishing sites.

However, some phishing sites slip through that 30-minute window, either by quickly switching domains or by hiding from our crawlers. Chrome now offers real-time phishing protections on desktop, which warn you when visiting malicious sites in 30 percent more cases. Initially we will roll out this protection to everyone with the “Make searches and browsing better” setting enabled in Chrome. 

Expanding predictive phishing protections

If you're signed in to Chrome and have Sync enabled, predictive phishing protection warns you if you enter your Google Account password into a site that we suspect of phishing. This protection has been in place since 2017, and today we’re expanding the feature further.

Now we'll be protecting your Google Account password when you sign in to Chrome, even if Sync is not enabled. In addition, this feature will now work for all the passwords you store in Chrome’s password manager. Hundreds of millions more users will now benefit from the new warnings.

Keyword Blog - phishing.png

Chrome will show this warning when a user enters their Google Account password into a phishing page.

Sharing your device? Now it’s easier to tell whose Chrome profile you’re using 

We realize that many people share their computers or use multiple profiles. To make sure you always know which profile you’re currently using—for example, when creating and saving passwords with Chrome’s password manager—we’ve improved the way your profile is featured.

On desktop, you’ll see a new visual representation of the profile you’re currently using, so you can be sure you are saving your passwords to the right profile. This is a visual update and won’t change your current Sync settings. We’ve also updated the look of the profile menu itself: it now allows for easier switching and clearly shows if you are signed in to Chrome or not.

A3.gif

The new sign-in indicator.

From Munich with love

Many of these technologies were developed at the Google Safety Engineering Center (GSEC), a hub of privacy and security product experts and engineers based in Munich, which opened last May. GSEC is home to the engineering teams who build many of the safety features into the Chrome browser. We’ll continue to invest in our teams worldwide to deliver the safest personal browser experience to everyone, and we look forward to bringing more new features to strengthen the privacy and security of Chrome in 2020. 

All these features will be rolled out gradually over the next few weeks. Interested in how they work? You can learn more on Google Security blog.


Better password protections in Chrome

Many of us have encountered malware, heard of data breaches, or even been a victim of phishing, where a site tries to scam you into entering your passwords and other sensitive information. With all this considered, data security has become a top concern for many people worldwide. Chrome has safety protections built in, and now we're expanding those protections further. 

Chrome warns when your password has been stolen

When you type your credentials into a website, Chrome will now warn you if your username and password have been compromised in a data breach on some site or app. It will suggest that you change them everywhere they were used.

Keyword Blog - breach detection.png

If your credentials were compromised, we recommend to change them immediately.

Google first introduced this technology early this year as the Password Checkup extension. In October it became a part of the Password Checkup in your Google Account, where you can conduct a scan of your saved passwords anytime. And now it has evolved to offer warnings as you browse the web in Chrome. 

You can control it in Chrome Settings under Sync and Google Services. For now, we’re gradually rolling this out for everyone signed in to Chrome as a part of our Safe Browsing protections.

Phishing protection in real time

Google’s Safe Browsing maintains an ever-growing list of unsafe sites on the web and shares this information with webmasters, or other browsers, to make the web more secure. The list refreshes every 30 minutes, protecting 4 billion devices every day against all kinds of security threats, including phishing.

Graph.png

Safe Browsing list has been capturing an increasing number of phishing sites.

However, some phishing sites slip through that 30-minute window, either by quickly switching domains or by hiding from our crawlers. Chrome now offers real-time phishing protections on desktop, which warn you when visiting malicious sites in 30 percent more cases. Initially we will roll out this protection to everyone with the “Make searches and browsing better” setting enabled in Chrome. 

Expanding predictive phishing protections

If you're signed in to Chrome and have Sync enabled, predictive phishing protection warns you if you enter your Google Account password into a site that we suspect of phishing. This protection has been in place since 2017, and today we’re expanding the feature further.

Now we'll be protecting your Google Account password when you sign in to Chrome, even if Sync is not enabled. In addition, this feature will now work for all the passwords you store in Chrome’s password manager. Hundreds of millions more users will now benefit from the new warnings.

Keyword Blog - phishing.png

Chrome will show this warning when a user enters their Google Account password into a phishing page.

Sharing your device? Now it’s easier to tell whose Chrome profile you’re using 

We realize that many people share their computers or use multiple profiles. To make sure you always know which profile you’re currently using—for example, when creating and saving passwords with Chrome’s password manager—we’ve improved the way your profile is featured.

On desktop, you’ll see a new visual representation of the profile you’re currently using, so you can be sure you are saving your passwords to the right profile. This is a visual update and won’t change your current Sync settings. We’ve also updated the look of the profile menu itself: it now allows for easier switching and clearly shows if you are signed in to Chrome or not.

A3.gif

The new sign-in indicator.

From Munich with love

Many of these technologies were developed at the Google Safety Engineering Center (GSEC), a hub of privacy and security product experts and engineers based in Munich, which opened last May. GSEC is home to the engineering teams who build many of the safety features into the Chrome browser. We’ll continue to invest in our teams worldwide to deliver the safest personal browser experience to everyone, and we look forward to bringing more new features to strengthen the privacy and security of Chrome in 2020. 

All these features will be rolled out gradually over the next few weeks. Interested in how they work? You can learn more on Google Security blog.


Source: Google Chrome


Updates to Incognito mode and your Timeline in Maps

People turn to Google Maps to make their lives easier—whether it's getting tips and recommendations tailored to your daily commute, or knowing when your favorite restaurants, grocery stores and places may be the most crowded so you can avoid a long wait in line. Handy tools like this are improved by Location History–when you turn it on, this optional setting helps make Maps more useful for everyone, as well as personalized to your needs.


Throughout this year, we've focused on making it easier to control, manage and delete your Location History information. Location History is off by default, and you can choose to delete all or part of your history automatically when you turn it on. We introduced auto-delete controls so you can choose to keep only three or 18 months’ worth of data—anything older than that will be automatically deleted. Your Data in Maps lets you quickly access your Location History and other privacy controls with just a few taps. And on Android, Incognito mode on Google Maps stops searches or places you navigate to within Maps from being saved to your Google Account.


Today, we have two updates: Incognito mode is rolling out on Google Maps for iOS today, and bulk delete in Timeline will arrive on Android next month.


Incognito mode

Incognito mode on iOS works the same way it does on Android. While in Incognito mode, the places you search for or navigate to won’t be saved to your Google Account and you won’t see personalized features within Maps, like restaurant recommendations based on dining spots you’ve been to previously. Using Incognito mode on your phone will not update your Location History, so the places you go won’t be saved to your Timeline.


incognito_ios

Bulk delete in Timeline 

Your Timeline is a tool that uses your Location History to help you easily remember places and routes you’ve visited–and on Android, share them with friends. With bulk delete, you can quickly find and delete multiple places from your Timeline and Location History all at once. You’ll still have the ability to delete all or part of your Timeline by date range from your Location History settings. 


bulk_delete_v2

How Location History improves Google Maps

We’re committed to providing simple, easy-to-use tools to manage your Location History—as well as clearly explaining how it makes products more useful. Scroll through the images below to learn more about Google Maps features made more helpful by Location History.


Stay up to date on your Location History settings

It’s our goal to help you stay informed about your Location History. If you’ve chosen to turn Location History on, you’ll receive periodic email reminders that let you know what data you’re saving, and ways you can manage it. 


To learn more about Location History and how location works across Google, visit ourpolicy page


Source: Google LatLong