We're also continuing to work on building technologies that can be used to further protect your privacy across all our products.  For example, this year in an industry first, as part of Android 11 we’ve combined differential privacy and federated learning to train the models that allow for next word prediction in Google’s keyboard Gboard. Federated learning, a technique invented at Google, allows developers to train AI models and make products smarter—for you and everyone else—without your data ever leaving your device. In Android 11, we’ll now generate Smart Replies, including emoji recommendations, from on-device system intelligence, meaning the data is never shared with Gboard or Google.


Protecting your online safety requires constant vigilance and innovation. It starts with building the world’s most advanced security infrastructure and pairing it with responsible data practices and privacy tools that put you in control. We’ll continue to advocate for sensible data regulations around the world and make privacy and security advances that keep you safer online. 


Posted by Rahul Roy-Chowdhury, Vice President of Product, Privacy



Chrome warns when your password has been stolen


When you type your credentials into a website, Chrome will now warn you if your username and password have been compromised in a data breach on some site or app. It will suggest that you change them everywhere they were used.
Keyword Blog - breach detection.png
If your credentials were compromised, we recommend to change them immediately.

Google first introduced this technology early this year as the Password Checkup extension. In October it became a part of the Password Checkup in your Google Account, where you can conduct a scan of your saved passwords anytime. And now it has evolved to offer warnings as you browse the web in Chrome. 
You can control it in Chrome Settings under Sync and Google Services. For now, we’re gradually rolling this out for everyone signed in to Chrome as a part of our Safe Browsing protections.

 

Phishing protection in real time


Google’s Safe Browsing maintains an ever-growing list of unsafe sites on the web and shares this information with webmasters, or other browsers, to make the web more secure. The list refreshes every 30 minutes, protecting 4 billion devices every day against all kinds of security threats, including phishing.
Graph.png
Safe Browsing list has been capturing an increasing number of phishing sites.

However, some phishing sites slip through that 30-minute window, either by quickly switching domains or by hiding from our crawlers. Chrome now offers real-time phishing protections on desktop, which warn you when visiting malicious sites in 30 percent more cases. Initially we will roll out this protection to everyone with the “Make searches and browsing better” setting enabled in Chrome.

Expanding predictive phishing protections


If you're signed in to Chrome and have Sync enabled, predictive phishing protection warns you if you enter your Google Account password into a site that we suspect of phishing. This protection has been in place since 2017, and today we’re expanding the feature further.
Now we'll be protecting your Google Account password when you sign in to Chrome, even if Sync is not enabled. In addition, this feature will now work for all the passwords you store in Chrome’s password manager. Hundreds of millions more users will now benefit from the new warnings.
Keyword Blog - phishing.png
Chrome will show this warning when a user enters their Google Account password into a phishing page.

Sharing your device? Now it’s easier to tell whose Chrome profile you’re using 


We realize that many people share their computers or use multiple profiles. To make sure you always know which profile you’re currently using—for example, when creating and saving passwords with Chrome’s password manager—we’ve improved the way your profile is featured.
On desktop, you’ll see a new visual representation of the profile you’re currently using, so you can be sure you are saving your passwords to the right profile. This is a visual update and won’t change your current Sync settings. We’ve also updated the look of the profile menu itself: it now allows for easier switching and clearly shows if you are signed in to Chrome or not.
A3.gif
The new sign-in indicator.

 

From Munich with love


Many of these technologies were developed at the Google Safety Engineering Center (GSEC), a hub of privacy and security product experts and engineers based in Munich, which opened last May. GSEC is home to the engineering teams who build many of the safety features into the Chrome browser. We’ll continue to invest in our teams worldwide to deliver the safest personal browser experience to everyone, and we look forward to bringing more new features to strengthen the privacy and security of Chrome in 2020. 
All these features will be rolled out gradually over the next few weeks. Interested in how they work? You can learn more on Google Security blog.


Posted by AbdelKarim Mardini, Senior Product Manager, Chrome

Share on Twitter Share on Facebook



Our goal has always been to create products that are simple, helpful, and intuitive. It’s no different with privacy and security: managing your data should be just as easy as making a restaurant reservation, or using Maps to find the fastest way back home.

Earlier this year, we started rolling out more ways for you to protect your data, including making our controls easier to access, new ways to use Google apps with Incognito mode, and options to automatically delete data like your Location History, searches, and other activity with Google.

Making these controls consistent across our core products will help them become more familiar, and we hope, even easier to use. Today, we’re sharing a few more updates on our progress toward this goal.

Incognito mode arrives in Maps


Incognito mode has been one of our most popular privacy controls since it launched with Chrome in 2008. We added it to YouTube earlier this year, and now we’re rolling it out in Google Maps.

Incognito mode in Maps

When you turn on Incognito mode in Maps, your Maps activity on that device, like the places you search for, won’t be saved to your Google Account and won’t be used to personalize your Maps experience. You can easily turn on Incognito mode by selecting it from the menu that appears when you tap your profile photo, and you can turn it off at any time to return to a personalized experience with restaurant recommendations, information about your commute, and other features tailored to you. Incognito mode will start rolling out on Android this month, with iOS coming soon.

Expanding Auto-delete to YouTube


In May, we announced that you could automatically delete your Location History and Web & App Activity, which includes things you've searched and browsed. We promised to bring this to more products, and now we're bringing Auto-delete to YouTube History. Set the time period to keep your data—3 months, 18 months, or until you delete it, just like Location History and Web & App Activity—and we’ll take care of the rest.
Auto-delete in YouTube History


Control your privacy with your voice in the Assistant


We’re adding new ways to easily understand and manage your data in the Assistant.
First, when you ask questions like “Hey Google, how do you keep my data safe?” the Assistant will share information about how we keep your data private and secure.
We’re also making it easier to control your privacy with simple voice commands. In the coming weeks, you’ll be able to delete Assistant activity from your Google Account just by saying things like “Hey Google, delete the last thing I said to you” or “Hey Google, delete everything I said to you last week.” You won't need to turn on any of these features—they will work automatically when you ask the Assistant for help. If you ask to delete more than a week's worth of data from your account, the Assistant will point you directly to the page in your account settings to complete the deletion. We’re rolling this out in English next week, and in all other languages next month.
Privacy actions in the Assistant

Strengthening your password security


Protecting your privacy online requires strong security, and that’s why we protect your data with one of the world’s most advanced security infrastructures.
Tools like our Security Checkup help users by automatically detecting potential security issues with your Google Account and make it easy for you to add extra protections to keep your account safe, like removing old devices or unused apps that still have access to your account.
But we also want to help protect you across the internet, and a big part of that is helping you remember passwords for your other online accounts. With so many accounts, bad habits like using the same password across multiple services are common, and make all of your accounts as vulnerable as the weakest link. If someone steals your password once, then they could access your information across different services using that same password. 
Our password manager automatically protects your passwords across your different accounts, and today, in time for Cybersecurity Awareness Month, we’re making it much more powerful. We’re introducing the Password Checkup, a new feature that—with one click—tells you if any of your passwords are weak, whether you’ve reused them across multiple sites, or if we've discovered they've been compromised (for example, in a third-party data breach). Find more about the Password Checkup in this post.
Password Checkup
We’re constantly working to improve the products that billions of people use, right now. We’re also looking to the future so that teams at Google, and other organizations, can build new products and develop new engineering techniques, with privacy and security as core principles. In May, we opened the new Google Safety Engineering Center where we expect the number of privacy engineers to double by the end of 2019. We’ve also open-sourced technologies like our differential privacy library, Private Join and Compute and Tensorflow Federated. These will help any institution—from hospitals to governments to nonprofits—find better ways to gain insights from their data while protecting people's privacy.
As technology evolves, so do people's expectations for security and privacy. We look forward to building protections that aim to exceed those expectations, and will continue sharing regular updates about this work.


Posted by Eric Miraglia, Director of Product Management, Privacy and Data Protection Office


Share on Twitter Share on Facebook