Blog

New Encryption Will Help Secure Your Android Device

Oct 24, 2018 | Blog

Google is taking additional steps to bolster user privacy and better secure the data of the company’s legions of Android device owners.  The company recently announced a change to the Android Backup Service that will encrypt all user backup data stored on its cloud servers, such that even Google itself can’t read it.

Google has long allowed Android users to back up their app data and phone settings to their Google account so when they upgrade their phones, the process of getting the new device set up is quick and painless.  However, until this recent change, none of the backup data stored was encrypted.

Beginning with Android Pie, the new encryption paradigm will work as follows:

  • Your Android device will generate a random security key that is unknown and invisible to Google
  • The key will be encrypted using your passcode, pattern, or lock screen PIN
  • Once encrypted, the key will be sent (securely) to a Titan security chip on Google’s servers

As Google explained in a recent blog post: “The Titan chip is configured to only release the backup decryption key when presented with a correct claim derived from the user’s passcode.”

All that sounds good in theory, but what about brute force hacking attempts?  The company has an answer for that as well.

Here’s what they had to say about that topic:

“The limited number of incorrect attempts is strictly enforced by a custom Titan firmware that cannot be updated without erasing the contents of the chip…by design, this means that no one (including Google) can access a user’s backed-up application data without specifically knowing their passcode.”

The company has not specified which Android smartphones will be able to take advantage of the additional layer of security.  All we know at this point is that the device must be running the latest OS (Android 9 – Pie).  We expect to get a comprehensive device list from Google in the near future.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech