Google Online Security Blog
订阅

最新

1. Prevent Generative AI Data Leaks with Chrome Enterprise DLP Google
2. How we built the new Find My Device network with user security and privacy in mind android ‧ Edward Fernandez
3. Google Public DNS’s approach to fight against cache poisoning attacks Kimberly Samra
4. Address Sanitizer for Bare-metal Firmware android ‧ Edward Fernandez
5. Real-time, privacy-preserving URL protection Google
6. Vulnerability Reward Program: 2023 Year in Review android security ‧ Edward Fernandez
7. Secure by Design: Google’s Perspective on Memory Safety Kimberly Samra
8. Piloting new ways of protecting Android users from financial fraud android ‧ Edward Fernandez
9. Improving Interoperability Between Rust and C++ android ‧ Edward Fernandez
10. UN Cybercrime Treaty Could Endanger Web Security Kimberly Samra
11. Scaling security with AI: from detection to solution Kimberly Samra
12. Effortlessly upgrade to Passkeys on Pixel phones with Google Password Manager android security ‧ Edward Fernandez
13. MiraclePtr: protecting users from use-after-free vulnerabilities on more platforms Google
14. Hardening cellular basebands in Android android ‧ Edward Fernandez
15. Improving Text Classification Resilience and Efficiency with RETVec Kimberly Samra
16. Two years later: a baseline that drives up security for the industry Kimberly Samra
17. Evolving the App Defense Alliance android ‧ Edward Fernandez
18. MTE - The promising path forward for memory safety android ‧ Unknown
19. Qualified certificates with qualified risks chrome security ‧ Edward Fernandez
20. More ways for users to identify independently security tested apps on Google Play android ‧ Edward Fernandez
21. Increasing transparency in AI security Kimberly Samra
22. Google’s reward criteria for reporting bugs in AI products Kimberly Samra
23. Joint Industry statement of support for Consumer IoT Security Principles Kimberly Samra
24. Enhanced Google Play Protect real-time scanning for app installs android ‧ Edward Fernandez
25. Scaling BeyondCorp with AI-Assisted Access Control Policies Kimberly Samra
更新于 59 分钟前

近期历史最近 100 条记录

2024-04-21 Prevent Generative AI Data Leaks with Chrome Enterprise DLP Google
2024-04-21 How we built the new Find My Device network with user security and privacy in mind android ‧ Edward Fernandez
2024-04-07 Google Public DNS’s approach to fight against cache poisoning attacks Kimberly Samra
2024-04-07 Address Sanitizer for Bare-metal Firmware android ‧ Edward Fernandez
2023-08-30 Android Goes All-in on Fuzzing android ‧ Edward Fernandez
2023-08-17 AI-Powered Fuzzing: Breaking the Bug Hunting Barrier Kimberly Samra
2023-08-16 Toward Quantum Resilient Security Keys Kimberly Samra
2023-08-11 Making Chrome more secure by bringing Key Pinning to Android chrome ‧ Edward Fernandez
2023-08-09 Downfall and Zenbleed: Googlers helping secure the ecosystem Kimberly Samra
2023-08-09 An update on Chrome Security updates – shipping security fixes to you faster chrome ‧ Edward Fernandez
2023-08-09 Android 14 introduces first-of-its-kind cellular connectivity security features android ‧ Edward Fernandez
2023-08-05 Pixel Binary Transparency: verifiable security for Pixel devices Kimberly Samra
2023-07-28 The Ups and Downs of 0-days: A Year in Review of 0-days Exploited In-the-Wild in 2022 Kimberly Samra
2023-07-21 Supply chain security for Go, Part 3: Shifting left Kimberly Samra
2023-07-21 A look at Chrome’s security review culture chrome security ‧ Edward Fernandez
2023-07-20 An important step towards secure and interoperable messaging android ‧ Edward Fernandez
2023-06-30 Gmail client-side encryption: A deep dive Kimberly Samra
2023-06-24 Supply chain security for Go, Part 2: Compromised dependencies Kimberly Samra
2023-06-23 Google Cloud Awards $313,337 in 2022 VRP Prizes Kimberly Samra
2023-06-21 Protect and manage browser extensions using Chrome Browser Cloud Management chrome ‧ Edward Fernandez
2023-06-17 Bringing Transparency to Confidential Computing with SLSA Kimberly Samra
2023-06-15 Learnings from kCTF VRP's 42 Linux kernel exploits submissions Kimberly Samra
2023-06-02 Announcing the Chrome Browser Full Chain Exploit Bonus chrome ‧ Edward Fernandez
2023-06-01 Adding Chrome Browser Cloud Management remediation actions in Splunk using Alert Actions chrome ‧ Edward Fernandez
2023-05-27 Time to challenge yourself in the 2023 Google CTF! Kimberly Samra
2023-05-27 Time to challenge yourself in the 2023 Google CTF! Kimberly Samra
2023-05-27 Time to challenge yourself in the 2023 Google CTF! Kimberly Samra
2023-05-27 Time to challenge yourself in the 2023 Google CTF! Kimberly Samra
2023-05-26 Google Trust Services ACME API available to all users at no cost Kimberly Samra
2023-05-25 Announcing the launch of GUAC v0.1 Kimberly Samra
2023-05-24 How the Chrome Root Program Keeps Users Safe Edward Fernandez
2023-05-18 New Android & Google Device Vulnerability Reward Program Initiatives Edward Fernandez
2023-05-16 $22k awarded to SBFT ‘23 fuzzing competition winners Kimberly Samra
2023-05-12 Introducing a new way to buzz for eBPF vulnerabilities Kimberly Samra
2023-05-11 I/O 2023: What's new in Android security and privacy Edward Fernandez
2023-05-06 Making authentication faster than ever: passkeys vs. passwords Kimberly Samra
2023-05-06 Introducing rules_oci Kimberly Samra
2023-05-03 So long passwords, thanks for all the phish Kimberly Samra
2023-05-02 Google and Apple lead initiative for an industry specification to address unwanted tracking Edward Fernandez
2023-04-29 Secure mobile payment transactions enabled by Android Protected Confirmation Edward Fernandez
2023-04-27 How we fought bad apps and bad actors in 2022 Edward Fernandez
2023-04-27 Celebrating SLSA v1.0: securing the software supply chain for everyone Google
2023-04-25 Google Authenticator now supports Google Account synchronization Kimberly Samra
2023-04-19 Securely Hosting User Data in Modern Web Applications Google
2023-04-14 Supply chain security for Go, Part 1: Vulnerability management Google
2023-04-12 Announcing the deps.dev API: critical dependency data for secure supply chains Google
2023-03-09 OSV and the Vulnerability Life Cycle Google
2023-03-09 Thank you and goodbye to the Chrome Cleanup Tool chrome ‧ Edward Fernandez
2023-03-03 Google Trust Services now offers TLS certificates for Google Domains customers Kimberly Samra
2023-03-02 8 ways to secure Chrome browser for Google Workspace users chrome security ‧ Edward Fernandez
2023-02-28 Our commitment to fighting invalid traffic on Connected TV Kimberly Samra
2023-02-24 Moving Connected Device Security Standards Forward android security ‧ Edward Fernandez
2023-02-23 Vulnerability Reward Program: 2022 Year in Review android ‧ Edward Fernandez
2023-02-22 Hardening Firmware Across the Android Ecosystem android ‧ Edward Fernandez
2023-02-14 The US Government says companies should take more responsibility for cyberattacks. We agree. Google
2023-02-02 Taking the next step: OSS-Fuzz in 2023 Google
2023-01-14 Sustaining Digital Certificate Security - TrustCor Certificate Distrust chrome ‧ Edward Fernandez
2023-01-13 Supporting the Use of Rust in the Chromium Project chrome ‧ Edward Fernandez
2022-12-25 Expanding the App Defense Alliance android ‧ Edward Fernandez
2022-12-25 Announcing OSV-Scanner: Vulnerability Scanner for Open Source Google
2022-12-09 Trust in transparency: Private Compute Core android ‧ Edward Fernandez
2022-12-06 Enhanced Protection - The strongest level of Safe Browsing protection Google Chrome has to offer chrome ‧ Edward Fernandez
2022-12-02 Memory Safe Languages in Android 13 android security ‧ Edward Fernandez
2022-11-13 Our Principles for IoT Security Labeling Edward Fernandez
2022-10-31 Announcing GUAC, a great pairing with SLSA (and SBOM)! Google
2022-10-15 Security of Passkeys in the Google Password Manager Kimberly Samra
2022-10-15 Google Pixel 7 and Pixel 7 Pro: The next evolution in mobile security android security ‧ Edward Fernandez
2022-09-14 Use-after-freedom: MiraclePtr chrome ‧ Edward Fernandez
2022-09-09 Fuzzing beyond memory corruption: Finding broader classes of vulnerabilities automatically Google
2022-08-30 Announcing Google’s Open Source Software Vulnerability Rewards Program Kimberly Samra
2022-08-25 Announcing the Open Sourcing of Paranoid's Library Kimberly Samra
2022-08-11 Making Linux Kernel Exploit Cooking Harder Kimberly Samra
2022-08-09 How Hash-Based Safe Browsing Works in Google Chrome chrome ‧ Edward Fernandez
2022-07-20 DNS-over-HTTP/3 in Android android ‧ Edward Fernandez
2022-07-13 TAG Bulletin: Q2 2022 Kimberly Samra
2022-06-22 Game on! The 2022 Google CTF is here. Unknown
2022-06-15 SBOM in Action: finding vulnerabilities with a Software Bill of Materials Unknown
2022-06-04 Announcing the winners of the 2021 GCP VRP Prize Unknown
2022-05-27 Retrofitting Temporal Memory Safety on C++ Google
2022-05-18 Privileged pod escalations in Kubernetes and GKE Unknown
2022-05-13 I/O 2022: Android 13 security and privacy (and more!) Google
2022-05-13 Taking on the Next Generation of Phishing Scams Unknown
2022-04-29 The Package Analysis Project: Scalable detection of malicious open source packages Unknown
2022-04-28 How we fought bad apps and developers in 2021 Google
2022-04-15 How to SLSA Part 3 - Putting it all together Unknown
2022-04-14 How to SLSA Part 2 - The Details Unknown
2022-04-13 How to SLSA Part 1 - The Basics Unknown
2022-04-07 Improving software supply chain security with tamper-proof builds Unknown
2022-04-05 Find and $eek! Increased rewards for Google Nest & Fitbit devices Unknown
2022-03-11 What's up with in-the-wild exploits? Plus, what we're doing about it. Google
2022-02-24 Mitigating kernel risks on 32-bit ARM Unknown
2022-02-15 ???? Roses are red, Violets are blue ???? Giving leets ????‍???? more sweets ???? All of 2022! Unknown
2022-02-11 Vulnerability Reward Program: 2021 Year in Review Unknown
2022-01-19 Reducing Security Risks in Open Source Software at Scale: Scorecards Launches V4 Unknown
2021-12-18 Apache Log4j Vulnerability Unknown
2021-12-18 Understanding the Impact of Apache Log4j Vulnerability Unknown
2021-12-17 Improving OSS-Fuzz and Jazzer to catch Log4Shell Unknown
2021-12-15 Empowering the next generation of Android Application Security Researchers android ‧ Google
2021-12-03 Exploring Container Security: A Storage Vulnerability Deep Dive Unknown
2021-11-11 ClusterFuzzLite: Continuous fuzzing for all Unknown

匿名用户只展示最新 100 条榜单历史,更多历史数据请登录后查看,支持时光机按天筛选