Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Google Updates Target API Level Requirements for Android Apps

Google this week announced updated target level API requirements for Android applications in an attempt to improve the overall security of the ecosystem.

Google this week announced updated target level API requirements for Android applications in an attempt to improve the overall security of the ecosystem.

Per the updated requirements, all applications will have to target “an API level within two years of the latest major Android release” to remain discoverable for new users with devices running newer Android versions.

Basically, once the change enters into effect, users on the newest Android iterations will not be able to install older applications, which may lack some of the latest protections the mobile platform offers.

“Users with the latest devices or those who are fully caught up on Android updates expect to realize the full potential of all the privacy and security protections Android has to offer,” Google says.

Since new versions of Android are released each year, the internet giant will adjust the requirement window accordingly.

Most of the applications that are currently available in Google Play already meet these requirements, but there still are some apps that require attention, and this is why developers are being notified, Google explains.

The company also provides developers with the necessary resources to help them ensure their applications abide by the new standards, including a technical guide on migrating apps and a Help Center article on API level requirements.

[ READ: Google Details New Privacy and Security Policies for Android Apps ]

Advertisement. Scroll to continue reading.

Furthermore, Google allows developers to request an optional six-month extension period if they feel they need more time to migrate their applications to a higher API level.

“Current users of older apps who have previously installed the app from Google Play will continue to be able to discover, re-install, and use the app on any device running any Android OS version that the app supports,” Google says.

In May 2022, an updated policy that will enter into effect will essentially prevent users from specific regions from accessing applications that display content deemed inappropriate for that region.

Another policy update that will enter into effect next month will prohibit “caste- and immigration-related hate speech.”

Additionally, Google is making some changes to its deceptive behavior policy regarding apps that offer oximeter functionality, and is updating the Accessibility policy to make it clear that the Accessibility API should not be requested for remote call audio recording.

Related: Google Introduces ‘Privacy Sandbox’ for ​​Ads on Android

Related: Android App Developers Required by Google to Share More Info on Data Handling

Related: 44 Vulnerabilities Patched in Android With April 2022 Security Updates

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...