Use Google Advanced Protection To Protect Your Family Members From Android Malware

The Google Play Store unwittingly hosts malicious apps, and it seems like a new batch is discovered every other week. You should be OK as long as you follow basic data security protocols, use a reliable anti-malware service, and are vigilant about removing dangerous apps whenever they’re spotted. But here’s the thing: These shady app developers and hackers aren’t targeting users who keep their devices safe; they’re after your friends and family members who don’t know the risks (or stubbornly ignore them).

If you know someone who needs an extra layer of protection between them and exploitative apps, or you want to upgrade your own device’s security, you should look to look into Google’s Advanced Protection Program for Android, which now includes new malware prevention features.

The Advanced Protection Program adds extra security measures for devices and accounts, such as stricter login authentication requirements to prevent account break-ins, anti-phishing features, and restricted access to certain apps and data. As for the new anti-malware security measures, the program now:

  • Prevents devices enrolled in the program from installing non-Play Store apps—that means no more sideloading.

  • Makes Google Play Protect mandatory. Google Play Protect scans Play Store apps for malware before they’re installed.

  • Scans all app activity on your device to spot potentially malicious activity.

There are exceptions to these app restrictions, however. Most importantly, some third-party apps and app stores—such as those that come preloaded on your phone or from trusted sources like Samsung—are not affected. Previously sideloaded apps should still work as long they don’t trip the Advance Protection system scan, and users can sideload and update certain non-Play Store apps using the ADB tool on PC, but all other forms of sideloading are barred.

How to enroll in Google’s Advanced Protection Program

Google’s Advanced Protection Program is primarily geared towards high-risk careers, such as journalists, politicians, and other public figures, but it’s open to anyone—including your luddite family members who don’t understand data-security practices or have trouble discerning potentially harmful apps from real ones. You can enroll your Android device in Google’s Advanced Protection Program, or help someone else enroll theirs, using this link.

Signing up requires at least two security keys to complete (your phone can probably serve as one, so you’ll only need one more), and the website has several helpful videos to guide you through the process. If your goal is to prevent a loved one from downloading harmful apps, you may want to create an account and add their device so that you’re in charge of it—that way they won’t disable the protection, lock themselves out of their device, or accidentally change important settings.

Comments


Leave a Reply