Page 51«..1020..50515253..6070..»

Category Archives: Google

Google seems to be giving its Android Tablets division some attention – The Verge

Posted: January 29, 2022 at 11:57 pm

One of Androids original founders, Rich Miner, is working on Android tablets, a fact that was recently revealed in a ComputerWorld report digging into Googles history with tablets. Miners LinkedIn page appears to confirm it, listing his current title as CTO Android Tablets, and says hes been in that role since March, 2021. Google told The Verge in an email that his specific role is leading software development for Android for large screens in the Platforms and Ecosystems team.

Given that someone pivotal to Androids history is now working on tablets, and some job listings Google has posted, it seems like the company may be doing something interesting with Android beyond phones and foldables. Miner worked on Android when it was being built by a company called Android, Inc., which would later go on to be acquired by Google. Hes done a lot of things in the time since (including helping Google figure out which startups to invest in), but it seems like now hes back working on Android, with an eye towards making it better for tablets.

Its not just Miners role that shows Google has a renewed focus on larger-screen devices. The upcoming Android 12L update, which is currently in beta, is focused on improving the tablet and foldable experience. A job listing for a Senior Engineering Manager, Android Tablet App Experience spotted by 9to5Google also says that Google believes the future of computing is shifting towards more powerful and capable tablets.

Thats a bit of an about-face for Google in 2019, the company said that its hardware team was done working on tablets, and would be fully focusing on laptops. While Googles hardware lead said that the Android & Chrome OS teams are 100% committed for the long-run on working with our partners on tablets, in the wake of the not-so-great Pixel Slate (which used Chrome OS instead of Android) it was hard to feel excited about the future for Google-powered tablets.

Now, with the hires and rumors that Googles working on its own foldable Pixel phone (which could basically end up being a phone that turns into a tablet), it definitely seems like the company is planning on returning to the tablet space in some way. Google said it didnt have a comment about whether it had reconsidered working on its own tablets.

but Miner himself has been making some interesting comments on Twitter. He retweeted ComputerWorlds article with the comment Definitely a sad story, but there is an indication of hope at the end. What is that [Rich Miner] guy up to... He also replied to a comment from Mishaal Rahman, saying that Android 12L, an upcoming update focused on larger screen devices, is a great start.

While the iPad is the main focus of conversation around tablets, Apple isnt completely dominating the market. According to market research firm IDC, Apple was the top tablet seller in the third quarter of 2021, with around a 34 percent share of the market. But that leaves plenty of room for competitors like Samsung (the second largest with around 18 percent market share in Q3 2021), Amazon, and more. While its very possible Google is just planning to focus on its relationship with tablet OEMs, it taking another crack at a Pixel tablet wouldnt be unwelcome especially to people with fond memories of the Nexus 7.

Update January 28th, 7:16PM ET: Added information from Google about Miners role.

Link:

Google seems to be giving its Android Tablets division some attention - The Verge

Posted in Google | Comments Off on Google seems to be giving its Android Tablets division some attention – The Verge

The Problem With Google Pay – Forbes

Posted: at 11:57 pm

Google Pay logo is seen displayed on a phone screen. (Photo Illustration by Jakub Porzycki/NurPhoto ... [+] via Getty Images)

The revolving door to the office of the head of Google Pay is welcoming another new executive with Googles appointment of former PayPal executive Arnold Goldberg. According to Finextra:

Google's president of commerce Bill Ready says Arnold's recruitment is part of a broader strategy to take a more nuanced approach to financial services and the payment industry, including cryptocurrencies. Google wants to become the connective tissue for the entire consumer finance industry, not just certain partners, according to Ready.

In an interview with Bloomberg, Ready said:

Were not a bank. We have no intention of being a bank. Some past efforts, at times, would unwittingly wade into those spaces.

Goldbergs got a lot of work to do. Android Police commented:

Despite relaunching in the US with a new app last year, Google has struggled to get a foothold in the market. Google is placing its bets on turning Pay into a comprehensive digital wallet that carries more than just your credit cards. Anything that has to do with the exchange of money, Google wants to be a part of it.

It might be good to start by identifying the things that arent causingor havent causedGoogles payment problems. Its not a lack of talented personnel and leaders, and its not a lack of solid, leading-edge technology.

Google Payments problem boils down to two things: 1) No strategy, and 2) No organizational alignment.

Readys comment that Google has no intention of becoming a bank shouldnt come as a surprise. Despite his remark that the company has unwittingly waded into the space at times, there has been a single initiative from Google that gave even the faintest hint that they wanted to be a bank.

The Google Plex checking led publications like MarketWatch to conclude that Google planned on becoming a bank when the product was announced in November 2019. By offering the product through financial institutions (and not against them), Google clearly indicated its desire to be a bank technology provider, not competitor.

Google Plex was a product for banks. Google Pay is a product for consumers. And more than 80% of Googles total revenue comes from advertisers.

Google 2020 revenue breakdown

As Bob Dylan once sang, youre gonna have to serve somebody, and Google Pays problem is it doesnt know who its serving.

Sure, banks are advertisers, but thats not why they wanted the Plex productthey wanted it because it was a better checking account.

Consumers want convenience and featuresbut they dont want their user experience marred by advertisements (he said, knowing full well that readers of this article are getting inundated with ads on this site).

If Google Pay wants to be part of anything that has to do with the exchange of money, it needs to first figure out how its going to make money in the world of money exchange.

Apple figured that out for itself. They take a small cut on Apple Pay transactions, and have launchedin partnership with Goldman Sachsa credit card. Both products are tightly integrated with the iPhoneand in fact, wouldnt be the products they are if they were standalone from the iPhone.

Google hasnt figured this out. As Android Police wrote:

[Google Pays] first priority is pivoting from the abandoned Google Plex project. Moving forward, Google doesn't want to compete in the retail banking market. Instead, it plans to deliver third-party banking services directly to consumers, becoming the nervous system of the emerging digital economy.

What does that even mean? What third-party banking services does Google think consumers want to get from the company that they arent getting or cant get from other providers?

Regarding Readys point about having no intention to be a bank, from a consumer perspective a company that provides a banking service is a bank. Consumers dont care about the legal nuances of bank licenses as long as they see FDIC insured associated with their account.

Becoming the nervous system of the emerging digital economy sounds like a bunch of gibberish to me. If its Googles belief that payments are the nervous system of the digital economy, then the company is going to have to make a strategic commitment that goes way beyond anything theyve done to date in payments.

And if the nervous system of the emerging digital economy is broader than just payments, then I dont see how that goal helps the Google Pay group figure out which direction it needs to go in.

Android Police writes:

According to Ready, Google is also toying with the idea of incorporating cryptocurrency into its digital wallet. It's partnered with Coinbase and BitPay to look at how they can allow customers to store their crypto on Pay while still allowing them to pay in traditional currency.

This underscores Google Pays lack of strategic direction. After seeing the success that Square and PayPal have had with their crypto offerings, now Google decides it wants to get into the crypto game?

The challenge Google faces here is that Squares and PayPals relationships with merchants are transactional, payments-based relationships. Googles merchant relationships are ad-based. Big difference.

Then theres the matter of the organizational challenge facing Google Pay.

Googles Cloud division sells cloud computing and AI-based lending tools to banks. The Plex productwhich, remember, was sold to banksfell under the Payments division.

If Google Pay wants to sell services to banks, it should be aligned with the folks in the Cloud group who already sell to banks (there are a lot of high-powered ex-bankers in that group).

If it wants to be the central nervous system of the digital economy, it should be spun out as a separate company, because achieving that will require levels of investment the payments division isnt going to get from a company that derives 81% of its revenue from ads.

Mr. Goldberg has a tall task ahead of him. Fortunately, he has a team of top-notch technologists to work with. With some strategic clarification and direction, he can avoid the Google Pay revolving door.

The first rule of order, however is restoring trust:

Want to know whats going on in banking? For a copy of Cornerstone Advisors report Whats Going On in Banking 2022: Rebounding From the Revenue Recession, click here.

Read more:

The Problem With Google Pay - Forbes

Posted in Google | Comments Off on The Problem With Google Pay – Forbes

Wordle fans thrilled at Googles new search-based animation – The Indian Express

Posted: at 11:57 pm

It seems like the world isnt getting enough of Wordle. Recently, Google surprised Wordle fans after it introduced a special animated feature that appears when one searches Wordle.

As one types the word, the search engine shows an animation on the left side of the screen. The animation mimics the Wordle pattern and shows words like GOALIE and COLUMN appear, which finally form into GOOGLE in green colour. The feature can be observed on computer screens as well as phones.

Many Wordle fans are thrilled at this simple yet fun feature. Expressing their delight on discovering the animation, a Twitter user said, When you google wordle the logo changes, this is bringing me so much joy yall dont even know.

Some people have also confused it as a Google doodle but while doodles stay for a day, this search based animated feature has been up for a few days now.

Wordle, which is believed to be the first big trend of 2022, saw an unexpected surge in popularity after it was launched last November by Josh Wardle, a Brooklyn-based software engineer. With Googles new animation, the crossword games viral status has only been strengthened.

On Monday, the netizens expressed their disappointment as they struggled with the particularly difficult Wordle puzzle of the day. The collective frustration of games enthusiasts caused Wordle 219 X to trend.

Earlier this month, the Mumbai Polices Twitter handle used a Wordle-inspired graphic to raise awareness about the impotence of wearing a mask to stop the spread of Covid-19.

More here:

Wordle fans thrilled at Googles new search-based animation - The Indian Express

Posted in Google | Comments Off on Wordle fans thrilled at Googles new search-based animation – The Indian Express

How Google, Snapchat led police to teens in deadly Denver arson – NEWS10 ABC

Posted: at 11:57 pm

DENVER (KDVR) With a family of five dead in an unsolved house fire, night-vision images of the masked suspects haunted the Denver area for months until Google led police to the accused killers.

At age 16, Kevin Bui and Gavin Seymour along with another teen charged as a juvenile were arrested on counts of first-degree murder and more in the August 2020 killings in the citys Green Valley Ranch neighborhood. It took months before a break in the case, with many in the community fearful it was a targeted hate crime against the Senegalese immigrants who lost their lives.

But newly released arrest documents show how police connected the teens to the crime scene through their Google searches, placed them at the fire through their Snapchat location data and read their messages to conclude the arson was a case of misdirected revenge in a drug trafficking scheme.

Just before 3 a.m. on Aug. 5, 2020, someone set fire to a Green Valley Ranch home.

A baby, a toddler and three adults, all family members, were killed. Another three people a man, woman and child jumped from the second floor of the burning home and survived.

Police soon released night-vision surveillance images showing three suspects at the scene wearing hoodies and masks.

Through those images and evidence from the scene, investigators quickly realized the fire was the work of intentional arsonists, according to the affidavit. Neil Baker, the lead detective in the case, recognized that there is a reasonable probability that one or more of the suspects searched for directions to the victims address prior to the fire.

More than three months after the fire, on Nov. 19, 2020, a Denver County Court judge approved a search warrant for Google.

Google data going back to 2009 shows government requests for user data in the U.S. have been on a steady incline, with the number of requests more than doubling since 2017. Police can submit their information requests through the Law Enforcement Request System, known as LERS.

In the Green Valley Ranch case, police uploaded the warrant to the LERS database, compelling the company to find out who looked up certain search terms related to the crime scenes address. The warrant included specific search terms that Google would look for and compile a list for the police, according to the affidavit.

Within six days, the first results were in.

The affidavits redact a lot of what exactly the results produced, but by Dec. 4, the detective had asked for another warrant: to obtain the subscriber and account information for the anonymized Google identifiers for five (5) Google accounts that had been resolved to Colorado. In the warrant, the detective was also looking to obtain location information and IP activity.

Google produced more results on Dec. 9 and Dec. 23, according to the affidavit, with police ultimately looping in a digital evidence expert with the Bureau of Alcohol, Tobacco, Firearms and Explosives the ATF for a take on what Google had found.

By this point, police had connected Bui to the crime. The results showed that days before the crime, the account subscribed to Bui searched for Truckee Street addresses days before the fire on July 23, July 28 and July 29 even pegging the specific times that he had done so.

Seymour and the third suspect had been connected to the case, as well. The detective began to look into the three. Police got a warrant on Dec. 31 for Seymours Facebook and Instagram accounts, which led them to his phone number, and they scoured social media, finding the three were known associates who lived in the Lakewood area.

Numerous photos have been located on these platforms with these individuals, or some combination of these individuals, in them, the affidavit reads. Another Google warrant was requested, this time to pull data specific to their accounts.

By Jan. 5, 2021, Google had provided the search histories for the teens dating back to July 1, 2020. The histories showed they had searched the targeted address, according to the bits of unredacted information in the affidavit. It also showed searches for news stories relating to the fire in the hours after the crime.

As the detective closed in on the suspects, a search warrant was granted on Jan. 12, 2021, for Buis and Seymours Snapchat accounts.

Snapchat location data placed Bui and another person near a Party City store near his home on the evening before the killings, and the store showed up in search data around the same time, according to the affidavit. Store surveillance video showed Buis car pull in the parking lot, and store logs showed someone paid cash for three masks like the ones used in the crime.

Hours later, according to the affidavit, Snapchat and cell site location data showed them leaving Lakewood around 1:30 a.m. on Aug. 5, 2020, entering the victims neighborhood around the time of the crime, and going back to the Lakewood area around 3:15 a.m.

Although the location data further tied the teens to the crime, its what police read in Snapchat messages that created a clearer picture of what led up to it.

In the Snapchat messages, police found much of Buis conversations were narcotics-related and determined that he was engaged in a drug trafficking business. One message, just three weeks before the killings, showed Bui telling Seymour I got robbed.

The two carried on a conversation about it. And just days before the crime, on Aug. 1, 2020, Bui messaged Seymour: #possiblyruinourfuturesandburnhishousedown

Police announced the arrests on Jan. 27, 2021.

Investigators believe that Kevin Bui somehow attributed the [crime scene] address to the people who robbed him, the detective concludes in the affidavit. Investigators believe that Kevin Bui recruited Gavin Seymour and [redacted] to help him seek his revenge against the people that robbed him by setting fire to their house.

As the lead detective, Baker testified in the November probable cause hearing for the teens. He said that on the day of the arrest, Bui admitted to planning and executing the crime with Seymour.

A year after a judge signed their arrest warrants, a judge denied Buis and Seymours requests to transfer to juvenile court. Their arraignments are scheduled for March. The district attorney is pushing to move the third suspect, who was 15 at the time of the crime, to adult court with his co-defendants.

See the original post:

How Google, Snapchat led police to teens in deadly Denver arson - NEWS10 ABC

Posted in Google | Comments Off on How Google, Snapchat led police to teens in deadly Denver arson – NEWS10 ABC

Google rolls out features for content categorisation, content protection at scale with Google Drive labels – BusinessLine

Posted: at 11:57 pm

Automated classification with Google Workspace data loss prevention (DLP) and labels-driven sharing restrictions are now out of beta and are generally available for Workspace users, Google announced today.

These features were launched in beta last year to help users categorise content and enhance content protection at scale, with Google Drive labels. Drive labels were made generally available in December last year.

With the latest rollout, a new Admin console setting can now automatically apply up to five labels to all new files that users create, or to all newly created files owned by specific parts of their organisation.

End users will see a message prompting them to fill out required fields in the label manager, until the field is completed.

Automated classification can help organisations automatically add Drive labels to content based on administrator-defined DLP rules and predefined content detectors, Google explained in a blog post.

DLP administrators can also configure rules that show users a warning any time they attempt to share a file labeled as Internal, as well as rules that block external sharing or prevent downloads and printing for all confidential files, it said.

Additionally, Admins will also have the ability to allow end-users to change labels applied by DLPfor additional flexibility for their organisation.

Users can automatically apply labels to new files. When used alongside required fields in label manager, they can require users to classify their newly created Drive files, leading to strengthened data classification and protection.

Labels in Drive can also be automatically added to files with automated classification based on admin-defined DLP rules and predefined content detectors. This automated classification can help scale data classification and protection efforts by reducing the administrative burden and potential errors associated with manual labels, it said.

The feature will be Off by default and can be enabled at the domain, OU, and Group levels by admins. Before they can use this feature, they must turn on Drive labels for their organisation and publish at least one label in the label manager.

Each labels access controls can be managed at the user, group, and organisation level. There is no end user setting for the feature.

The feature will be available to Google Workspace Essentials, Business Standard, Business Plus, Enterprise Essentials, Enterprise Standard, Enterprise Plus, Education Fundamentals, Education Plus, and Nonprofits. It will not be available to Business Starter, Education Fundamentals, and Frontline, as well as G Suite Basic and Business customers.

Published onJanuary 29, 2022

Visit link:

Google rolls out features for content categorisation, content protection at scale with Google Drive labels - BusinessLine

Posted in Google | Comments Off on Google rolls out features for content categorisation, content protection at scale with Google Drive labels – BusinessLine

Google Has a New Plan to Kill Cookies. People Are Still Mad – WIRED

Posted: January 28, 2022 at 12:01 am

There are a couple of improvements in Topics, says Hamed Haddadi, chief scientist at Brave, a privacy-focused browser and search engine. He says that under FLoC, people could have been grouped into more than 30,000 different categories, which would allow advertisers to gain specific knowledge of their interests. This information could then be combined with other data to build up an incredibly detailed picture of each and every one of us.

This is less likely in Topics, as there are around 350 interest categories that can be assigned to people. Although this number is likely to increaseGoogles technical description says its eventual goal will be to source these topics from a third party, and there could be a few thousand topics. Haddadi also says adding a sixth random topic into peoples interests makes the system a little more privacy-conscious.

Another potential difference between FLoC and Topics is that Google claims the latter will attempt to avoid assigning sensitive categories to peoplesuch as allowing individuals to be shown ads based on their race or gender. FLoC was criticized for potentially being able to generate or infer sensitive attributes through peoples behavior and interests. Google says people will be given more control over the interest areas that are assigned to them and can change settings, block topics, and opt out in Chrome. But, realistically, its unlikely many people will change Chromes settings in this way.

Whats more, the risk of websites working out someones sensitive personal traits isnt completely eradicated by Topics. It is still possible that websites calling the API may combine or correlate topics with other signals to infer sensitive information, outside of intended use, Googles description of Topics says. Over time it would be possible for a site to develop a list of topics that are relevant to that user, and this may reveal sensitive information. There are other privacy and security issues Google says it needs to fix. Google plans to test Topics in Chrome in the coming months, and the system could change based on feedback.

Then theres the competition issue. The smaller number of interests assigned to people could potentially hand yet more power to Google in an online advertising industry it already dominates. Paul Bannister, cofounder of the ad management firm CafeMedia, says that Topics seems to be a step forward for peoples privacy, but a potential step back for advertising firms. The 350 current interests included in Topics are broad, Bannister says, and this means its less likely to be useful for advertisers who are trying to target individuals with products that theyre more likely to buy. Those topics are fixed, so it's harder to find unique segments that are really interesting to your marketing campaign, he says.

As it stands, Topics seems to be only a solution for the Chrome browser. It is neither cross-browser nor cross-platform, says Phil Duffield, UK vice president at the Trade Desk, a tech and software company. The company built its own cookie-replacement rival that is based on identifiers linked to the email address people use to sign in to websites. As with any complex technical challenge, there is no silver bullet, but we do believe in the importance of future solutions being interoperable and easily used by all players across the industry, Duffield says.

See more here:

Google Has a New Plan to Kill Cookies. People Are Still Mad - WIRED

Posted in Google | Comments Off on Google Has a New Plan to Kill Cookies. People Are Still Mad – WIRED

Google Cloud is hiring a legion of blockchain experts to expand its business – CNBC

Posted: at 12:01 am

Google Cloud CEO Thomas Kurian speaks at the Google Cloud Next event in San Francisco on April 9, 2019.

Michael Short | Bloomberg | Getty Images

Google's cloud division has formed a group to build business around blockchain applications, following efforts to grow in retail, health care and other industries.

Success could help Google further diversify away from advertising and become more prominent in the growing market for computing and storage services delivered from remote third-party data centers.

Blockchain advocates often talk about constructing decentralized applications that leave large intermediaries out of the equation. In particular, DeFi (short for "decentralized finance") is a rapidly growing sector of the crypto market that aims to cut out middlemen, such as banks, from traditional financial transactions, like securing a loan.

With DeFi, banks and lawyers are replaced by a programmable piece of code called a smart contract. This contract is written on a public blockchain, likeethereumorsolana, and it executes when certain conditions are met, negating the need for a central intermediary.

This idea of decentralized apps has become more popular among technologists who envision Web3, a decentralized version of the internet that breaks away from Web 2.0, which saw an explosion of user-generated content such as blogs and social networks. Some of those services eventually came to be owned by large internet players including Google, which bought Blogger and YouTube (which is now one of its strongest businesses).

Today Amazon, Google and other cloud-computing providers represent a type of centralization, by operating vast facilities that offer computing services to millions of customers.

That's not about to stop Google from trying to capitalize on an opportunity. The cloud group plans to hire a slew of people with blockchain expertise, said Richard Widmann, head of strategy for digital assets at Google's cloud unit.

"We think that if we do our jobs right, it will drive decentralization," he said.

Google's cloud marketplace already offers tools developers can tap to start building blockchain networks, and it has blockchain customers, including Dapper Labs, Hedera and Theta Labs, along with exchanges. Google also offers data sets that people can explore with the BigQuery service to view transaction history for bitcoin and other currencies.

Now, Google is considering what types of services it can offer directly to developers in the blockchain space, Widmann said.

There are "things we can do to reduce the frictions some customers have with respect to paying for centralized cloud utilizing cryptocurrencies," Widmann said. Foundations and other entities engaged in development in the world of digital assets are mainly capitalized with cryptocurrencies, he said.

Thomas Kurian, Google's cloud CEO, has identified retail, health care and three other industries as target areas. As customers in those sectors choose to adopt blockchain technologies, Google can help, Widmann said.

Other cloud providers have become crypto-curious, too, although none other than Google has announced the establishment of a blockchain business group.

Amazon Web Services, which led the cloud infrastructure market in 2020 with 40.8% share, according to technology industry researcher Gartner, announced a managed blockchain service in 2018. The website for the AWS service identifies Accenture, AT&T and Nestle as customers.

Microsoft, which Gartner said had 19.7% share in 2020, introduced a fully managed Azure Blockchain Service in 2019 but retired it in September, citing "lowered interest" in a blog post.

Smaller cloud providers are also aware of the opportunity.

"We have a lot of blockchain and crypto customers on the platform," said Gabe Monroy, chief product officer at DigitalOcean, which focuses on small and midsize businesses. "It was one of our biggest cohort growth segments over 2021. We're definitely paying close attention to the space."

Cryptocurrency companies are also starting to cater to software developers. Cryptocurrency exchange operator Coinbase has announced a slew of services under the banner Coinbase Cloud, and it describes the tools as being capable of running on multiple clouds.

"This is kind of like ourAWSfor crypto," Coinbase CEO Brian Armstrong said at the JPMorgan Crypto Economy Forum in November. "We're trying to externalize some of the services that we've had to build. A lot of hard engineering has gone into how do we store crypto and integrate all the blockchains and monitor transactions for AML purposes and do trading and staking and all that."

Meanwhile, the founders of San Francisco start-up Alchemy told CNBC that they hope to be compared with AWS in the blockchain realm. Alchemy announced in October that it had raised venture capital at a $3.5 billion valuation.

Google has been making itself more comfortable in the blockchain universe lately.

Company veteran Shivakumar Venkataraman has taken charge of a new blockchain group, Bloomberg reported last week. That organization is separate from the cloud team oriented around digital assets, a spokesperson said.

"We're going to look to the left and right of ourselves to extent there's opportunities to work with them," Widmann said of other Google initiatives.

In a recent letter, YouTube CEO Susan Wojcicki wrote that the video service has been inspired by Web3.

"The past year in the world of crypto, non-fungible tokens (NFTs), and even decentralized autonomous organizations (DAOs) has highlighted a previously unimaginable opportunity to grow the connection between creators and their fans," she wrote.

About 82% of Google parent Alphabet's revenue came from advertising in the third quarter. Alphabet reported a $644 million operating loss on $4.99 billion in cloud revenue, which was up almost 45%. Gartner estimated that Google held 6.1% market share in 2020.

CNBC's Mackenzie Sigalos contributed to this report.

WATCH: Google and C3 AI team up to grow AI in the cloud

Read the original here:

Google Cloud is hiring a legion of blockchain experts to expand its business - CNBC

Posted in Google | Comments Off on Google Cloud is hiring a legion of blockchain experts to expand its business – CNBC

Google Play is getting an Offers tab to display deals on games and apps – TechCrunch

Posted: at 12:01 am

Google Play is introducing a new Offers tab to help users discover deals on games and apps, Google announced on Thursday. The company says the tab will surface deals across travel, shopping, media, fitness and entertainment apps. The new tab is rolling out over the coming weeks to users in the United States, India and Indonesia. Google plans to launch the new tab in more countries later this year.

The tab includes an offers for apps you might like section to help users discover deals that are relevant to them. Google notes that there are several types of deals that users will be able to discover. The tab will surface sales on games and in-game items, such as limited-time deals on magic orbs and tokens. It will also display rewards and bundled offers where apps are offering things like free delivery, free rides and more rewards. Other types of offers that will be featured include sales on movies and books that are available to rent or buy. Lastly, Google outlined that the tab will encourage users to try something new by displaying apps that are offering 30 days free and other extended trials at no cost.

Since 2012, Google Play has been a one-stop shop for discovering and enjoying your favorite apps, games and digital content. This week were launching Offers a new tab in the Google Play Store app, wrote David Winer, a product manager at Google Play, in a blog post about the announcement.

The offers tab is located in the navigation bar at the bottom of the Google Play app, which makes it an easy place to quickly check for deals when youre searching through the marketplace. Google says its partnering with developers of top apps and games and plans to add new deals to the tab regularly.

Read this article:

Google Play is getting an Offers tab to display deals on games and apps - TechCrunch

Posted in Google | Comments Off on Google Play is getting an Offers tab to display deals on games and apps – TechCrunch

Google expands in Brazil seeking to improve areas of privacy and security – Reuters

Posted: at 12:01 am

The Google logo is pictured at the entrance to the Google offices in London, Britain January 18, 2019. REUTERS/Hannah McKay/File Photo

Jan 25 (Reuters) - Alphabet Inc's Google (GOOGL.O) is slated to hire 200 engineers in Brazil this year, as it seeks to bolster its privacy, security, and anti-abusive content technologies, Berthier Ribeiro-Neto, its director of engineering for Latin America, told Reuters on Tuesday.

The 2023 hiring push would double the current number of engineers working in Latin America's largest country with a focus on "local talents" that could create products not only for Brazil, but for the world.

The job offers will be focused on the southeastern states of Minas Gerais and Sao Paulo, the country's tech hubs, but with the possibility of remote work.

Answering questions from Reuters via e-mail, Ribeiro-Neto also highlighted that the planned hires are part of a global expansion plan prioritizing Google's main markets outside the United States.

"With such a relevant market, we believe it is important to have more and more Brazilians at the forefront of the development of our technologies," he said, adding that Brazil is among the top five countries for the use of products such as Android, Chrome, YouTube and Maps.

Register

Reporting by Carolina Pulice; Editing by Sandra Maler

Our Standards: The Thomson Reuters Trust Principles.

Continue reading here:

Google expands in Brazil seeking to improve areas of privacy and security - Reuters

Posted in Google | Comments Off on Google expands in Brazil seeking to improve areas of privacy and security – Reuters

Post-Lloyd v Google: Collective Redress in the UK for Breaches of Data Protection Legislation – JD Supra

Posted: at 12:01 am

In November 2021, the UKs Supreme Court handed down a widely anticipated judgment in Lloyd v Google.[1] In its unanimous judgment, the Supreme Court dismissed Mr Lloyds claim, refusing to allow it to proceed by way of a representative action (i.e., opt-out class action) under English procedural law. The claim had been brought on behalf of over four million iPhone users for alleged breaches of data protection legislation by Google. Because the claim never progressed beyond this preliminary stage, which was focused solely on whether the procedural mechanism of the claim was viable, the decision did not consider the merits of the underlying claim.

The Lloyd judgment significantly limits the ability of groups of individuals to pursue data controllers and processors for breaches of data protection laws in England and Wales. Whilst this decision may be an unwelcome development for individual data subjects (and the litigation funders who have invested significant amounts of time and money in backing these types of claims), it may be welcomed by corporations who handle large amounts of personal data.

The Supreme Courts decision turned on the fact that Mr Lloyd had sought compensation of a uniform amount for each affected individual (750), which was held to be the incorrect approach in the circumstances and thus incompatible with the English civil procedure that governs the representative claimant regime (namely Rule 19 of the Civil Procedural Rules (CPR 19)). The representative party mechanism under CPR 19 requires the representative to have the same interest as the other persons that they represent. Whilst the mechanism is frequently used in other types of litigation, e.g., claims brought by groups of shareholders and creditors, or beneficiaries of a trust, it had never been used in a claim for mass redress under data protection legislation as Mr Lloyd had sought to do. The key question was therefore whether Mr Lloyd had the same interest as all four million affected iPhone users, with respect to the type and quantum of damage suffered.

The Supreme Court held that he did not. It favoured an individualised evidence approach which would involve a bespoke assessment of damages for each affected person based on several distinct factors. In this case, those factors included: (i) over what period of time Google tracked the users browsing activity; (ii) what quantity of data was processed (iii) whether any of that data was of a sensitive or private nature; (iv) what Google did with that information and (v) whether Google obtained a commercial benefit from such use. The degree to which damages might vary between individuals and the complicated, lengthy assessments that would need to be undertaken to ascertain each individuals compensation made Mr Lloyds claim entirely unsuitable for a representative action under CPR 19.

As to where this leaves prospective claimants seeking redress for data breaches, the path to justice is now much more uncertain, but the door has not been firmly closed on such cases. The Supreme Court did not say that data breach claims cannot be brought as representative actions, just that many are unlikely to be capable of proceeding through that mechanism. One route that the court suggested would involve a bifurcated approach, in which the claim first proceeds as a representative action in order to establish liability, which is then followed by separate actions by the individuals (or a single follow-up action brought by the group on an opt-in basis in which there is no representative and all individuals are parties to the action). However, this is acknowledged to be difficult to manage in practice (and highly unattractive to litigation funders).

It is possible that the CPR 19 representative action could work in certain types of claims where the damage is identical for each affected individual e.g., arising from a data breach due to a hack of a customer database in which exactly the same type of data for each customer is compromised (such as contact information and credit card details). Some parties and funders may look to pursue claims in jurisdictions outside the UK the Netherlands has an effective class action mechanism for judicial redress (i.e., WAMCA claims) and is already being used in relation to GDPR redress. It may also be open to individuals to pursue claims in the United States (if there is appropriate jurisdictional nexus, such as the data controller being based there). Although an English citizen (Mr Elliott) recently had his GDPR class action against PubMatic Inc. dismissed in California,[2] others may look to pursue similar claims in the United States now that the UK is not a viable option for such actions.

It is likely that one or more of these routes will be tested before the applicable courts over the coming year. Whilst there is no certainty that any action will succeed, it is certain that parties, lawyers and funders will be focusing their efforts on discovering ways in which such actions can be brought going forwards (if at all).

_______________

[1] Lloyd v Google LLC [2021] UKSC 50[2] Elliott v. Pubmatic, Inc. (4:21-cv-01497), California Northern District Court

View original post here:

Post-Lloyd v Google: Collective Redress in the UK for Breaches of Data Protection Legislation - JD Supra

Posted in Google | Comments Off on Post-Lloyd v Google: Collective Redress in the UK for Breaches of Data Protection Legislation – JD Supra

Page 51«..1020..50515253..6070..»