Skip to main content
The Keyword

Safety & Security

Our work to keep you safe online is never done

Article's hero media

At Google, we keep more people safe online than anyone else with products that are secure by default, private by design and put you in control of your data. To celebrate Cybersecurity Awareness Month, we’ve introduced new features and technologies that keep your data private and secure.

Protecting your privacy with products that are secure by default

Protecting your privacy starts with the most advanced digital security. That’s why we make our products secure by default and help keep your data safe with customized recommendations in Security Checkup, an easy, personalized way to secure your Google Account. So whether you’re browsing the web, managing your inbox, or sharing your vacation photos, we’re keeping you safe with automatic protections built right into our products. Today we’re excited to share some new security products and features:

  • Introducing the New Security Hub on Pixel: The Security Hub brings all your security-related features and settings into one place on your Pixel device. In the hub, you'll see a clear red, yellow, or green indication of whether your system is secure based on inputs from Google Play Protect to your Google Account. If there's something wrong, the Hub will give you straightforward recommendations of what's wrong and what to do next. This feature is currently only available on Pixel devices, but we have plans to roll this out to our entire ecosystem in the future.
  • Google Fi Announces End-to-End Encrypted Calls: On top of built-in VPN and spam blocking features included in all phone plans, Google Fi is introducing end-to-end encrypted calls. One-to-one calls between Android phones on Fi will be secured with end-to-end encryption by default when they become available in the coming weeks, so your phone conversations stay between you and the person you're talking to.
  • Google One Announces VPN Expansion to New Countries: VPN by Google One keeps your network activity safer from hackers and online eavesdroppers. Already available on Android for Google One members on Premium plans (2 TB and higher) in Canada, France, Germany, Italy, Mexico, Spain, the United Kingdom, and the United States, starting today, we’ll begin rolling out the VPN in 10 more countries: Austria, Belgium, Denmark, Finland, Iceland, Ireland, the Netherlands, Norway, Sweden and Switzerland.
  • New Safe Browsing in Android Messages & Chat: Enables stronger protections against phishing and malware attacks, checks uncommon URLs in real-time to assess threats, and temporarily links data to your Google Account to offer tailored protection.
  • Chrome HTTPS-First Mode: HTTPS is a secure and private way for users to communicate with websites, reducing the risk of threats like network eavesdropping. With HTTPS-First Mode activated, Chrome will upgrade its connection to all pages a user visits to HTTPS. If HTTPS isn’t supported, the user will be shown a warning before loading a site with a less secure connection.

Building products that are Private by Design

Protecting user privacy is core to how we conceptualize, design, and build our products. This means continuously making thoughtful decisions about when, how, and why data is used in our products – and minimizing data use and retention when possible.

That’s why we’ve worked to create and open source privacy preserving technologies like Differential Privacy and Federated Learning. These technologies allow us to give you a customized experience without identifying individuals and while minimizing the amount of data that’s collected.

Ephemeral Learning is another privacy preserving technology that we’ve used to help train the models that power some of our most helpful features. Ephemeral Learning is a privacy-preserving technique that applies to cases where the training model runs on Google’s servers. Incoming data samples are stored in short-term memory for a training algorithm to learn from, and then they’re deleted within minutes. These samples are processed without any additional user signals, and without humans ever looking at the data. This technique allows us to train the models that power features like voice-to-text transcription while preserving privacy and reducing the amount of data stored.

We’ve also recently developed and open sourced Private Set Membership – a privacy preserving technology that makes it possible for an individual device to check membership against a dataset while maintaining the privacy of both the device and the dataset. This builds on our previous work on Private Join and Compute. As always, we’re committed to open sourcing and making these technologies widely available for developers around the world.

You’re in Control with Powerful Privacy and Security Settings

You should be able to choose the privacy settings that are right for you, with controls that are easy to use and understand and available right in the product when you need them. That’s why we created one place to manage settings in your Google Account, introduced Auto-Delete options, and created controls that appear in context when you’re using our products.

Back in May, our Photos team introduced Locked Folder on Pixel - a passcode-protected space where you can save photos and videos separately, so they won't show up as you scroll through Google Photos or any other apps on your device. We’re excited to share that this feature is coming to Google Photos on Android soon, and to iOS early next year.

locked folder GIF

In May, our Photos team introduced Locked Folder on Pixel - a passcode-protected space where you can save photos and videos separately.

October may be Cybersecurity Awareness Month, but our work to keep you safe online is never done. Visit our Safety Center to learn all the ways we’re making every day safer with Google.

Let’s stay in touch. Get the latest news from Google in your inbox.

Subscribe