Raising industry standards
to make the Internet
safer for everyone.

The security and privacy of our users is at the core of everything that we do, and every product that we build. We lead the industry in creating and sharing safety technologies that raise industry standards for everyone.

Innovating to keep our
users safer online.

As new threats arise and user needs evolve, we are continuously innovating to automatically protect the private information of every user, at every risk level, across all our products.

A playable video about Google's Advance Protection Program

Advanced Protection Programme

Google’s strongest security,
for those who need it most

The Advanced Protection Programme is Google's strongest account security offering and the industry’s first free programme designed to safeguard the personal and enterprise Google Accounts of those at higher risk of targeted online attacks – like policymakers, campaign teams, journalists, activists and business leaders. The programme provides comprehensive account security against a wide range of threats and continuously evolves to add new protections.

Explore Advanced Protection

DATA MINIMISATION

Limiting the personal information that is used and saved

We believe that products should keep your information for only as long as it’s useful and helpful to you – whether that’s being able to find your favourite destinations in Maps or getting recommendations for what to watch on YouTube.

The first time you turn on Location History – which is off by default – your Auto-delete option will be set to 18 months by default. Web & App Activity Auto-delete will also default to 18 months for new accounts. This means that your activity data will be automatically and continuously deleted after 18 months, rather than kept until you choose to delete it. You can always turn these settings off or change your Auto-delete setting at any time.

A phone featuring someone texting 'he' and Google auto-predicting 'Hey'

Federated learning

Building helpful products with less data

Federated learning is a data minimisation technology pioneered at Google that brings machine learning (ML) intelligence right to your device. This new approach combines anonymised information from different devices to train ML models. Federated learning helps preserve your privacy by keeping as much personal information on your device as possible.

Anonymisation

Strengthening privacy protections through anonymisation

We use leading anonymisation techniques to protect your data while making our services work better for you. For example, we aggregate data from millions of users and anonymise it so that you can see how busy a place will be before you get there.

Enhanced Safe Browsing

Protecting you while you browse

Enhanced Safe Browsing goes beyond our existing Safe Browsing protections to be more proactive and tailored to your individual needs. If you choose to enable Enhanced Safe Browsing in Chrome, Google will automatically evaluate a holistic view of threats that you encounter on the web and attacks against your Google Account to provide more proactive and tailored protections from phishing, malware and other web-based threats. Learn more about Enhanced Safe Browsing.

Keeping everyone
safer online
through collaboration.

We’re committed to making the web a safer place for all. To help do this, we open-source many of our technologies and make our resources accessible to developers and organisations.

A phone featuring a notification that a connection is secure

HTTPS encryption

Helping secure sites across the web through encryption

Backing our services with HTTPS encryption ensures that you can securely connect to sites and enter your private information like credit card numbers without anyone intercepting your information. We’ll continue investing to make sure that our sites and services provide modern HTTPS by default, and we’ll help the rest of the web make the move to HTTPS too by providing tools and resources to all developers.

A phone featuring a warning notification from Google Chrome about a deceptive website

Safe Browsing

Protecting you from risky sites, apps and ads across the web

We built our Safe Browsing technology to protect web users from malware and phishing attempts by alerting users when they try to visit dangerous websites. Safe Browsing protects more than just Chrome users – to make the Internet safer for everyone, we made this technology free for other companies to use in their browsers, including Apple’s Safari and Mozilla’s Firefox. Today, more than 4 billion devices are protected by Safe Browsing. We also alert website owners when their sites have security flaws and offer free tools to help them quickly fix problems.

A phone showing various representations of COVID-19 statistics

Google's COVID-19 Community Mobility Reports use world-class anonymisation technology, including differential privacy, to keep user data private, safe and secure.

open-source privacy technologies

Sharing our privacy protections and innovations

We are committed to constantly improving the privacy protections that we offer and sharing these advancements with others. That’s why we open-source our advanced anonymisation and data minimisation technologies, like differential privacy, federated learning and private join and compute. It’s our hope that these open-source tools help produce insights that benefit everyone while still protecting individual privacy.

Cross-account protection
Extending security protections beyond your Google Account

Cross-Account Protection extends the security protections that we have in your Google Account to the apps and sites that you sign in to with Google Sign-In. When apps and sites have implemented Cross-Account Protection, we’re able to send information about security events – an account hijacking, for instance – to them so that they can protect you too. To develop this leading technology, we worked with other major technology companies and the standards community to make it easy for all apps to implement.

Vulnerability rewards
Incentivising industry partners to uncover security vulnerabilities

At Google, we pioneered vulnerability reward programmes that pay independent researchers to find vulnerabilities in our services. To reward all the cutting-edge external contributions that help us keep our users safe, we award millions of pounds in research grants and bug bounties every year. We currently offer vulnerability rewards for many of our products, including Chrome and Android.

In addition to engaging independent researchers, we also have an internal team of engineers, called Project Zero, that tracks down and addresses security flaws in software used across the Internet.

Authentication standards
Elevating authentication standards to keep you secure

We’ve always been at the forefront of co-creating or adopting the strongest possible sign-in and authentication standards on the web. We collaborate across the industry and share technology by developing centralised web standards. One such partnership with the nonprofit organisation FIDO Alliance worked to set and deploy new industry standards for users, companies and their employees to use, ensuring secure account access for everyone.

Open-source security
Making security tools available to developers so that they can help prevent security risks

We share our security technology whenever we believe it can provide value for others. For example, we make our Google Cloud Web Security Scanner freely available to developers so that they can scan and analyse their web applications for security vulnerabilities. We’ve contributed multiple security tools, developed internally, as open-source projects for others to use.

Google trust and safety experts share privacy and security tips at Federal Triangle in Washington, DC.

Online safety training
Providing outreach and online safety training to bring better security to all

We provide educational materials, training and tools to help people around the world learn how to stay safe online. Our outreach team annually reaches more than 100 million people – including educators, students, parents, the elderly and people with disabilities – with online safety resources and training.

Project shield
Protecting news websites from being shut down

Project Shield is a service that uses our security technology to help protect news, human rights organisations, election sites, political organisations and campaigns and candidates from distributed denial-of-service (DDoS) attacks. These attacks are attempts to take websites down and prevent users from accessing vital information by overwhelming them with fake traffic. No matter the size of the website or the size of the attack, Project Shield is always free.

Data portability
Leading privacy and security innovations in data portability

We launched an open-source data portability platform and continue to collaborate with companies like Apple, Microsoft, Facebook and Twitter to help people move their data across the web and easily try new online service providers.

Privacy collaboration
Building a more private web for everyone

We are committed to creating collaborative spaces like Privacy Sandbox and working with the web community to develop a set of open standards that protect user privacy while still supporting free, accessible content across the web. By sharing our resources and platforms, we hope to encourage progress toward a more private web.

Contact tracing

Guarding user privacy while helping public
health authorities fight COVID-19

To help governments fight the COVID-19 pandemic, Google and Apple jointly created contact tracing technologies like the Exposure Notifications System, with privacy and security central to the design. Through close cooperation and collaboration with developers, governments and public health providers, we hope to harness technology to continue solving global issues while still protecting high standards of user privacy.

Engineering Centre

Learn how the Google Safety Engineering Centre is designing for the future of online safety.