Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Endpoint Security

Google Extends Chromebook Lifespan, Promises 10 Years of Automatic Updates

Google Chromebooks released from 2021 and onwards will receive automatic updates, including security patches, for 10 years.

Google has announced that it is committed to provide regular automatic updates, with security patches, for all recent Chromebook iterations for a period of 10 years.

Portable computers running Google’s ChromeOS, Chromebooks have been in users’ hands since 2012, and have become one of the most used types of devices within the education sector.

To prolong their lives and ensure they remain secure to use, Google said it plans to extend the automatic security updates period for some of these devices, starting next year.

“Chromebooks get automatic updates every four weeks that make your laptop more secure and help it last longer. And starting next year, we’re extending those automatic updates so your Chromebook gets enhanced security, stability and features for 10 years after the platform was released,” the search marketing giant said.

By default, the prolonged automatic security update lifecycle will apply only to Chromebooks that have been released since 2021. However, Chromebooks released before 2021 and in use may also be enrolled for receiving extended security updates for 10 years from the platform’s release, after they receive their last automatic update, should users and administrators choose to do so.

However, Google warned that some of the features and services available for newer Chromebooks may not be available for devices released prior to 2021.

The company attempted to reassure users of Chromebook devices that have reached the end of the automatic updates lifecycle that, even past this moment, built-in security features will continue to keep them safe.

“With Verified Boot, for example, your Chromebook does a self-check every time it starts up. If it detects that the system has been tampered with or corrupted in any way, it will typically repair itself, reverting back to its original state,” Google added.

Advertisement. Scroll to continue reading.

Related: Google Paid $12M in Bug Bounties in 2022

Related: New Chrome and Chrome OS Security Features for Enterprises

Related: Google Adds Passkey Support to Android, Chrome

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Google spinoff SandboxAQ has hired Chris Bates as its first CISO.

HackerOne CEO Marten Mickos announced that he will be retiring from the company after nine years.

Lou Serlenga has joined Bitsight as Chief Revenue Officer (CRO), following leadership roles at Tenable, Nile, and HPE.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...