FOLLOW US

Keeping privacy and security simple, for you

What Mobile
October 2, 2019

By Eric Miraglia, Director of Product Management, Privacy and Data

Our goal has always been to create products that are simple, helpful, and intuitive. It’s no different with privacy and security: managing your data should be just as easy as making a restaurant reservation, or using Maps to find the fastest way back home. Earlier this year, we started rolling out more ways for you to protect your data, including making our controls easier to access, new ways to use Google apps with Incognito mode, and options to automatically delete data like your Location History, searches, and voice recordings. Making these controls consistent across our core products is important because they’ll become more familiar, and if we’ve done things well,  even easier to understand and use. Today, we wanted to share a few more updates.

Incognito mode arrives in Maps

Incognito mode has been one of our most popular privacy controls since it launched with Chrome in 2008. We added it to YouTube earlier this year, and now we’re rolling it out in Google Maps. When you turn on Incognito mode in Maps, your activity on that device, like the places you search for, won’t be saved to your Google Account and won’t be used to personalize your Maps experience. You can easily turn on Incognito mode by tapping your profile photo, and you can turn it off at any time to get restaurant recommendations, information about your commute, and other features tailored to you. Incognito mode will start rolling out on Android in the coming weeks, with iOS coming soon.

Expanding Auto-delete to YouTube

In May, we announced that you could automatically delete your Location History and Web and App Activity, which includes things you’ve searched and browsed as well as voice recordings. This feature has been really well received, and now, we’re bringing auto-delete to YouTube history. Set the time period’3 or 18 months just like Location History and Web and App Activity’and we’ll take care of the rest.

Control your privacy with your voice in the Assistant

We’re adding new ways to easily understand and manage your data in the Assistant. Now, when you say “Hey Google, how do you keep my data safe?” the Assistant will reply with information about our work to keep your data private and secure.

We’re also making it easier to control your privacy settings with simple voice commands. In the coming weeks, you’ll be able to delete data from your account just by saying things like “Hey Google, delete the last thing I said to you” or “Hey Google, delete everything I said to you last week.” You won’t need to turn on any of these features — they will work automatically. If you ask to delete more than a week’s worth of data from your account, the Assistant will point you directly to the page in your account settings to complete the deletion. We’re rolling this out in English in the coming weeks and in all other languages next month.

Strengthening our Password Manager

Protecting your privacy online requires strong security, and that’s why we automatically protect your data with one of the world’s most advanced security infrastructures. Our Security Checkup automatically detects potential security issues with your Google Account and makes it easy for you to add extra protection to keep it safe from threats like unsafe apps that could gain access to it.

Earlier this year, we released the Password Checkup Chrome Extension that scans the web for hacked usernames and passwords and tells you if we find ones that match yours. Our poll also found that only 40% of Americans are aware that their online accounts have been compromised, which explains the extension’s popularity; it’s been downloaded more than 1 million times. To recognise Cybersecurity Awareness Month, we are building on this technology to make it even more accessible for all users. Earlier today, we launched the Password Checkup in your Google Account to help check all your saved passwords against security threats with a single click. And by the end of this year, the Password Checkup extension will also be integrated in Chrome as an ongoing effort to automatically protect your information across the web.

Starting today, we’re integrating the Password Checkup into your Google Account’s password ManagerWith just one tap, it automatically checks all your saved passwords for security issues and displays them in 3 categories for you to act on: 

  • Passwords that have been compromised in a known third party data breach. Somebody else has the username and password and can log into your account.
  • Passwords that are being reused across different sites. If someone gets your reused password, they can use it to sign into your other accounts as well.
  • Passwords that are considered weak and should be changed. Weak passwords can be easily guessed by attackers.  

Once your results are displayed, you can easily update or change any at risk passwords by going to the website or app and save it to your password manager when Google prompts you to. The Password Checkup and the password manager are always accessible for you in the security section of your Google Account or at passwords.google.com. We’re also integrating the Password Checkup as part of the Security Checkup to give you a more holistic view of security with Google. Later this year, we will also integrate this same technology into Chrome. If one of your usernames and passwords has been compromised in a known data breach, we will show an automatic warning and suggest that you change your password.

We’re constantly working to improve the products that billions of people use, right now. At the same time, we’re also looking ahead to help our teams, and teams at other organisations, build future generations of products with privacy and security as core principles. In May, we opened the new Google Safety Engineering Center (GSEC) where we expect the number of privacy engineers to double by the end of 2019. And over the course of the year, we’ve open-sourced technologies like our differential privacy library and Private Join and Compute to help institutions gain new, useful insights from their data in innovative, privacy-protecting ways. 

People’s expectations for security and privacy are constantly evolving, and we understand that it’s incumbent on us to build protections that reflect those expectations. We are committed to this work and will continue sharing regular updates about our progress.

About the Author

Share this article