Blog

Google Finally Cracking Down On Manufacturer Device Updates

Nov 3, 2018 | Blog

Security in the Android ecosystem is awful.  There’s just no other word to describe it.

In large part, the blame for that can be placed at the feet of Google.  Although they have succeeded in creating a wildly successful platform, their management of OEM devices (in particular, security updates for them) have been virtually nonexistent.

This has led to a situation where many device manufacturers don’t bother to push critical updates at all.  It costs money to do so, and until now, there hasn’t been a downside for failing to.  That, however, is about to change.

Recently, Google announced some big changes coming to their OEM agreements that would require Android device manufacturers to roll out security updates on a regular basis.

The company offered few details when the announcement was made, but since that time, an unverified copy of the new contract was leaked and obtained by The Verge.  It sheds some additional light on what’s coming.

Specifically, the new agreement requires OEMs to regularly schedule updates for any device launched after January 31, 2018 if that device has been activated by more than 100,000 users.  OEMs will be required to provide security updates for a minimum of two years.

In addition to that, they must make updates that address security vulnerabilities available to their customers no more than 90 days after the patch is released.  Taken together these two pieces of information point to the fact that OEMs will be required to issue quarterly updates to their customers, at a minimum.

It’s a good move and one that’s long overdue.  When this new agreement becomes official corporate policy, it will have an almost immediate, profound impact on security in the Android ecosystem.  While it’s far from a perfect solution, it represents a very good beginning.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech