The Scarlet Letter “V” – Google to begin publicly reporting the discovery of new vulnerabilities within 1 week of notifying the vendor.

The Scarlet Letter “V” – Google to begin publicly reporting the discovery of new vulnerabilities within 1 week of notifying the vendor.

Google’s Project Zero team has announced a new policy, effective July 29, 2025, to increase transparency around software vulnerabilities. Under this trial policy, Project Zero will publicly report the discovery of a new vulnerability within one week of notifying the affected vendor or project.
Google launches OSS Rebuild to detect malicious code in open-source packages.

Google launches OSS Rebuild to detect malicious code in open-source packages.

In response to the rising threat of software supply chain attacks, Google has launched a new security initiative, OSS Rebuild, designed to detect and prevent malicious code in widely used open-source packages. The project aims to improve transparency, integrity, and trust in the software ecosystems that power much of today’s digital infrastructure.
Google patches zero-day in Chrome browser that would have allowed attackers to escape Chrome’s sandbox.

Google patches zero-day in Chrome browser that would have allowed attackers to escape Chrome’s sandbox.

Google has released a security update for its Chrome browser addressing a high-severity zero-day vulnerability that was actively exploited in the wild. The flaw, tracked as CVE-2025-6558, allowed attackers to escape Chrome’s sandbox—a key security feature designed to isolate browser processes from the host operating system.
Google’s AI “Big Sleep” agent foils exploitation of previously unknown critical software vulnerability.

Google’s AI “Big Sleep” agent foils exploitation of previously unknown critical software vulnerability.

In a groundbreaking development for cybersecurity, Google has announced that its artificial intelligence agent successfully identified and thwarted an attempt to exploit a previously unknown critical vulnerability. This marks the first known instance in which an AI system proactively prevented the exploitation of a zero-day vulnerability, underscoring the growing role of artificial intelligence in safeguarding digital infrastructure.
Computer hacker with Android robot on desk

Google dusts off its hands. Its job is done. For the first time in nearly a decade, there will be no monthly security update for Android.

In a notable departure from nearly a decade of routine, July 2025 marks the first month since August 2015 that Google has not released any security updates for Android devices. This pause in the monthly update cycle is unprecedented and has drawn attention from both industry experts and the broader Android community.
Which search engine prioritizes user privacy and delivers the best search results with insightful AI summaries? Bing’s the new king.

Which search engine prioritizes user privacy and delivers the best search results with insightful AI summaries? Bing’s the new king.

As search engines continue to evolve, users are increasingly concerned not only with the accuracy of their search results but also with privacy and the quality of AI-generated summaries. Here's how Google and Bing compare in three critical areas: privacy protection, search result quality, and the effectiveness of their AI-generated summaries.
Google releases urgent Chrome updates to address a critical zero-day vulnerability that is currently being exploited in the wild.

Google releases urgent Chrome updates to address a critical zero-day vulnerability that is currently being exploited in the wild.

Google has released urgent security updates for Chrome to address a critical zero-day vulnerability, CVE-2025-6554, which is actively being exploited in the wild. This flaw is a type confusion vulnerability in the V8 JavaScript and WebAssembly engine, the core component responsible for running JavaScript in Chrome and other Chromium-based browsers.
Google to implement multi-layered defense in its generative AI systems.

Google to implement multi-layered defense in its generative AI systems.

Google has implemented a multi-layered defense strategy to secure its generative AI systems (like Gemini) from evolving threats, particularly indirect prompt injection attacks. These attacks involve embedding malicious instructions within external data sources—such as emails, documents, or calendar invites—to manipulate AI into exfiltrating sensitive data or performing unauthorized actions. Unlike direct prompt injections, where attackers input malicious commands explicitly, indirect injections exploit trusted content to bypass defenses.