Blogspot - googleonlinesecurity.blogspot.com - Google Online Security Blog

Latest News:

Security rewards at Google: Two MEEELLION Dollars Later 13 Aug 2013 | 12:55 am

Posted by Chris Evans and Adam Mein, Masters of Coin One of Google’s core security principles is to engage the community, to better protect our users and build relationships with security researchers...

Transparency Report: Making the web a safer place 25 Jun 2013 | 08:08 pm

Posted by Lucas Ballard, Software Engineer [Cross-posted from the Official Google Blog] Two of the biggest threats online are malicious software (known as malware) that can take control of your comp...

Iranian phishing on the rise as elections approach 13 Jun 2013 | 03:00 am

Posted by Eric Grosse, VP Security Engineering [Update June 13: This post is available in Farsi on the Google Persian Blog.] For almost three weeks, we have detected and disrupted multiple email-bas...

Iranian phishing on the rise as elections approach 13 Jun 2013 | 03:00 am

Posted by Eric Grosse, VP Security Engineering For almost three weeks, we have detected and disrupted multiple email-based phishing campaigns aimed at compromising the accounts owned by tens of thous...

Increased rewards for Google’s Web Vulnerability Reward Program 7 Jun 2013 | 03:38 am

Posted by Adam Mein and Michal Zalewski, Security Team Our vulnerability reward programs have been very successful in helping us fix more bugs and better protect our users, while also strengthening o...

Increased rewards for Google’s Web Vulnerability Reward Program 7 Jun 2013 | 03:38 am

Posted by Adam Mein and Michal Zalewski, Security Team Our vulnerability reward programs have been very successful in helping us fix more bugs and better protect our users, while also strengthening o...

Disclosure timeline for vulnerabilities under active attack 30 May 2013 | 02:45 am

Posted by Chris Evans and Drew Hintz, Security Engineers We recently discovered that attackers are actively targeting a previously unknown and unpatched vulnerability in software belonging to another...

Disclosure timeline for vulnerabilities under active attack 30 May 2013 | 02:45 am

Posted by Chris Evans and Drew Hintz, Security Engineers We recently discovered that attackers are actively targeting a previously unknown and unpatched vulnerability in software belonging to another...

Changes to our SSL Certificates 23 May 2013 | 08:00 pm

Posted by Stephen McHenry, Director of Information Security Engineering Protecting the security and privacy of our users is one of our most important tasks at Google, which is why we utilize encrypti...

Changes to our SSL Certificates 23 May 2013 | 08:00 pm

Posted by Stephen McHenry, Director of Information Security Engineering Protecting the security and privacy of our users is one of our most important tasks at Google, which is why we utilize encrypti...

Recently parsed news:

Recent searches: