Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Google Play Protect Gets Real-Time Code Scanning

Google improves Android devices’ proactive protections against malware with real-time scanning at code level.

Google on Wednesday announced improved protections against malware for all Android devices with Google Play Services, in the form of real-time scanning at code level in Google Play Protect.

A built-in security feature, Google Play Protect scans over 100 billion applications daily, to prevent malware and unwanted applications from reaching Android devices.

Once it identifies nefarious software, Google Play Protect can either send a warning, block an application’s installation, or completely disable the software.

According to Google, cybercriminals rely on social engineering to trick users into installing malicious applications outside of Google Play, to infect their devices with polymorphic malware.

Google Play Protect can scan devices for harmful applications that have been installed outside of Google Play, warning users when it identifies suspicious software or an application known to be malicious.

Now, Google is stepping up Google Play Protect’s security capabilities with real-time scanning at the code-level, which will trigger when installing an application that has never been scanned before, prompting the user for a scan.

“Scanning will extract important signals from the app and send them to the Play Protect backend infrastructure for a code-level evaluation. Once the real-time analysis is complete, users will get a result letting them know if the app looks safe to install or if the scan determined the app is potentially harmful,” Google explains.

The new capability, the internet giant notes, should help detect emerging threats, protecting users from malicious polymorphic apps that rely on various techniques, including AI, to modify their features and avoid detection.

Advertisement. Scroll to continue reading.

“Our security protections and machine learning algorithms learn from each app submitted to Google for review and we look at thousands of signals and compare app behavior. Google Play Protect is constantly improving with each identified app, allowing us to strengthen our protections for the entire Android ecosystem,” Google notes.

The new capability is now rolling out to Android devices with Google Play services in India, but will reach all countries and regions in the following months.

Related: Android’s October 2023 Security Updates Patch Two Exploited Vulnerabilities

Related: Android Devices With Backdoored Firmware Found in US Schools

Related: Android Zero-Day Patched With September 2023 Security Updates

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Mobile & Wireless

Two vulnerabilities in Samsung’s Galaxy Store that could be exploited to install applications or execute JavaScript code by launching a web page.

Mobile & Wireless

Asus patched nine WiFi router security defects, including a highly critical 2018 vulnerability that exposes users to code execution attacks.