- + Pixel's Proactive Approach to Security: Addressing Vulnerabilities in Cellular Modems—Posted by Sherk Chung, Stephan Chen, Pixel team, and Roger Piqueras Jover, Ivan Lozano, Android team Pixel phones have earned a well-deserved repu...
- + Evaluating Mitigations & Vulnerabilities in Chrome—Posted by Alex Gough, Chrome Security Team The Chrome Security Team is constantly striving to make it safer to browse the web. We invest in mechan...
- + A new path for Kyber on the web—Posted by David Adrian, David Benjamin, Bob Beck & Devon O'Brien, Chrome Team We previously posted about experimenting with a hybrid post-qu...
- + Deploying Rust in Existing Firmware Codebases—Posted by Ivan Lozano and Dominik Maier, Android Team Android's use of safe-by-design principles drives our adoption of memory-safe languages like ...
- + Private AI For All: Our End-To-End Approach to AI Privacy on Android—Posted by Dave Kleidermacher, VP Engineering, Android Security and Privacy, and Giles Hogben, Senior Director, Privacy Engineering, Android Your s...
- + Post-Quantum Cryptography: Standards and Progress—Posted by Royal Hansen, VP, Privacy, Safety and Security Engineering, Google, and Phil Venables, VP, TI Security & CISO, Google Cloud The Nati...
- + Keeping your Android device safe from text message fraud—Posted by Nataliya Stanetsky and Roger Piqueras Jover, Android Security & Privacy Team Cell-site simulators , also known as False Base Statio...
- + Improving the security of Chrome cookies on Windows—Posted by Will Harris, Chrome Security Team Cybercriminals using cookie theft infostealer malware continue to pose a risk to the safety and secu...
- + Building security into the redesigned Chrome downloads experience—Posted by Jasika Bawa, Lily Chen, and Daniel Rubery, Chrome Security Last year, we introduced a redesign of the Chrome downloads experience on d...
- + Sustaining Digital Certificate Security - Entrust Certificate Distrust—Posted by Chrome Root Program, Chrome Security Team Update (09/10/2024): In support of more closely aligning Chrome’s planned compliance action...
- + Virtual Escape; Real Reward: Introducing Google’s kvmCTF—Marios Pomonis, Software Engineer Google is committed to enhancing the security of open-source technologies, especially those that make up the ...
- + Hacking for Defenders: approaches to DARPA’s AI Cyber Challenge—Oliver Chang, Jonathan Metzman, OSS-Fuzz and Alex Rebert, Security Engineering The US Defense Advanced Research Projects Agency, D...
- + Staying Safe with Chrome Extensions—Posted by Benjamin Ackerman, Anunoy Ghosh and David Warren, Chrome Security Team .code { background-color: #f4f4f4; border: 1px sol...
- + Time to challenge yourself in the 2024 Google CTF—Hlynur Gudmundsson, Software Engineer It’s Google CTF time! Install your tools, commit your scripts, and clear your schedule. The competition k...
- + On Fire Drills and Phishing Tests—Matt Linton, Chaos Specialist In the late 19th and early 20th century, a series of catastrophic fires in short succession led an outraged pu...
- + I/O 2024: What’s new in Android security and privacy—Posted by Dave Kleidermacher, VP Engineering, Android Security and Privacy Our commitment to user safety is a top priority for Android. We’ve bee...
- + Google and Apple deliver support for unwanted tracking alerts in Android and iOS—Google and Apple have worked together to create an industry specification – Detecting Unwanted Location Trackers – for Bluetooth tracking devices th...
- + Your Google Account allows you to create passkeys on your phone, computer and security keys—Sriram Karra and Christiaan Brand, Google product managers Last year, Google launched passkey support for Google Accounts. Passkeys are a...
- + Detecting browser data theft using Windows Event Logs—Posted by Will Harris, Chrome Security Team .code { font-family: "Courier New", Courier, monospace; font-size: 11.8px; font-...
- + How we fought bad apps and bad actors in 2023—Posted by Steve Kafka and Khawaja Shams (Android Security and Privacy Team), and Mohet Saxena (Play Trust and Safety) A safe and trusted Google Pl...
- + Accelerating incident response using generative AI—Lambert Rosique and Jan Keller, Security Workflow Automation, and Diana Kramer, Alexandra Bowen and Andrew Cho, Privacy and Security Incident Response...
- + Uncovering potential threats to your web application by leveraging security reports—Posted by Yoshi Yamaguchi, Santiago Díaz, Maud Nalpas, Eiji Kitamura, DevRel team The Reporting API is an emerging web standard that provides a...
- + Prevent Generative AI Data Leaks with Chrome Enterprise DLP—Posted Kaleigh Rosenblat, Chrome Enterprise Senior Staff Software Engineer, Security Lead Generative AI has emerged as a powerful and popular too...
- + How we built the new Find My Device network with user security and privacy in mind—Posted by Dave Kleidermacher, VP Engineering, Android Security and Privacy Keeping people safe and their data secure and private is a top p...
- + Google Public DNS’s approach to fight against cache poisoning attacks—Tianhao Chi and Puneet Sood, Google Public DNS The Domain Name System (DNS) is a fundamental protocol used on the Internet to translat...
- + Eliminating Memory Safety Vulnerabilities at the Source—Posted by Jeff Vander Stoep - Android team, and Alex Rebert - Security Foundations Memory safety vulnerabilities remain a pervasive threat to so...
- + Google & Arm - Raising The Bar on GPU Security—Posted by Xuan Xing, Eugene Rodionov, Jon Bottarini, Adam Bacchus - Android Red Team; Amit Chaudhary, Lyndon Fawcett, Joseph Artgole - Arm Produc...
As of 10/6/24 12:01am. Last new 10/3/24 1:03pm. Score: 460
- Next feed in category: Schneier on Security