• Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
MUST READ

Europol shuts down Archetyp Market, longest-running dark web drug marketplace

 | 

Kelly Benefits data breach has impacted 550,000 people, and the situation continues to worsen as the investigation progresses

 | 

Cisco removed the backdoor account from its Unified Communications Manager

 | 

U.S. Sanctions Russia's Aeza Group for aiding crooks with bulletproof hosting

 | 

Qantas confirms customer data breach amid Scattered Spider attacks

 | 

CVE-2025-6554 is the fourth Chrome zero-day patched by Google in 2025

 | 

U.S. CISA adds TeleMessage TM SGNL flaws to its Known Exploited Vulnerabilities catalog

 | 

A sophisticated cyberattack hit the International Criminal Court

 | 

Esse Health data breach impacted 263,000 individuals

 | 

Europol dismantles €460M crypto scam targeting 5,000 victims worldwide

 | 

CISA and U.S. Agencies warn of ongoing Iranian cyber threats to critical infrastructure

 | 

U.S. CISA adds Citrix NetScaler flaw to its Known Exploited Vulnerabilities catalog

 | 

Canada bans Hikvision over national security concerns

 | 

Denmark moves to protect personal identity from deepfakes with new copyright law

 | 

Ahold Delhaize data breach affected over 2.2 Million individuals

 | 

Facebook wants access to your camera roll for AI photo edits

 | 

SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 51

 | 

Security Affairs newsletter Round 530 by Pierluigi Paganini – INTERNATIONAL EDITION

 | 

The FBI warns that Scattered Spider is now targeting the airline sector

 | 

LapDogs: China-nexus hackers Hijack 1,000+ SOHO devices for espionage

 | 
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
  • Home
  • Laws and regulations
  • Security
  • Goolge has access to WiFi passwords stored in Android mobile devices

Goolge has access to WiFi passwords stored in Android mobile devices

Pierluigi Paganini September 19, 2013

Google might have the access to WiFi passwords of customers stored in Android mobile devices due a built-in feature in the Android OS.

Google company might know every WiFi password in the world used by every single Android user, and extraordinary amount of sensitive data could be exposed. According a Michael Horowitz post published on Computer Word it is engough that an Android device has ever logged onto a WiFi network.

Considering the capillary diffusion for the Android OS, that accounted for 79,3% market share at Q2 2013 according International Data Corporation, it is likely that Google can access most WiFi passwords worldwide. According privacy advocates and security experts Android OS has a built-in feature for backup mobile data including WiFi passwords.

Users that have experience with change of devices have noted the possibility to import passwords, personal data, application and device settings and login data, this is possible if they have set up Gmail address and password on their mobile. The data is encrypted and sent to Google data servers, it is accessible only when the user has an authenticated connection to Google.

 “Android devices have defaulted to coughing up WIFi passwords since version 2.2. And, since the feature is presented as a good thing, most people wouldn’t change it.” wrote Horowitz.

Google knows WiFi passwords 2

“The ‘back up my data’ option in Android is very convenient. However it means sending a lot of private information, including passwords, in plaintext to Google. This information is vulnerable to government requests for data,” wrote Micah Lee, staff technologist at privacy warrior outfit the Electronic Frontier Foundation.

Obviously users can switch off backup feature but the functionality according to many privacy experts is not properly advertised. In particular a post published on The Register highlighted the leak of information on WiFi password management for backup functionality.

“The list of Wi-Fi networks and passwords stored on a device is likely to extend far beyond a user’s home, and include hotels, shops, libraries, friends’ houses, offices and all manner of other places. Adding this information to the extensive maps of Wi-Fi access points built up over years by Google and others, and suddenly fandroids face a greater risk to their privacy if this data is scrutinised by outside agents.”

Recent revelations about the PRISM surveillance program and on the collaboration “requested” by US authorities to IT giants like Google increase the the concerns of users on their privacy, the interference of governments on online user’s experience has reached levels never touched before.

“Even if Google deletes every copy of your backed up data, they may already have been compelled to share it with others. And, Google will continue to have a copy of the password until every Android device that has ever connected to the network turns off the backing up of settings/data. ” states the post on ComputerWorld with explicit reference to surveillance activities operated by intelligence agencies.

The news on the WiFi password “acquired” by Google came after the recent discovery made by news agency Der Spiegel on the capability of NSA to access to data stored on Smartphone, mobile devices are a powerful instruments considered an appendix our digital and therefore preserves valuable information on our digital experience and real.

We are in the digital era, surveillance and monitoring operated by governments and private companies are becoming environmental practice to be resisted, meaningful the words of Eric Schmidt, Google CEO,on government spying: is the “nature of our society.”

Pierluigi Paganini

(Security Affairs –  Privacy, Google, Mobile)  


facebook linkedin twitter

Android Google Intelligence mobile NSA privacy surveillance WiFi password

you might also like

Pierluigi Paganini July 02, 2025
Cisco removed the backdoor account from its Unified Communications Manager
Read more
Pierluigi Paganini July 02, 2025
U.S. CISA adds TeleMessage TM SGNL flaws to its Known Exploited Vulnerabilities catalog
Read more

leave a comment

newsletter

Subscribe to my email list and stay
up-to-date!

    recent articles

    Europol shuts down Archetyp Market, longest-running dark web drug marketplace

    Cyber Crime / July 03, 2025

    Kelly Benefits data breach has impacted 550,000 people, and the situation continues to worsen as the investigation progresses

    Uncategorized / July 03, 2025

    Cisco removed the backdoor account from its Unified Communications Manager

    Security / July 02, 2025

    U.S. Sanctions Russia's Aeza Group for aiding crooks with bulletproof hosting

    Cyber Crime / July 02, 2025

    Qantas confirms customer data breach amid Scattered Spider attacks

    Cyber Crime / July 02, 2025

    To contact me write an email to:

    Pierluigi Paganini :
    pierluigi.paganini@securityaffairs.co

    LEARN MORE

    QUICK LINKS

    • Home
    • Cyber Crime
    • Cyber warfare
    • APT
    • Data Breach
    • Deep Web
    • Digital ID
    • Hacking
    • Hacktivism
    • Intelligence
    • Internet of Things
    • Laws and regulations
    • Malware
    • Mobile
    • Reports
    • Security
    • Social Networks
    • Terrorism
    • ICS-SCADA
    • POLICIES
    • Contact me

    Copyright@securityaffairs 2024

    We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept All”, you consent to the use of ALL the cookies. However, you may visit "Cookie Settings" to provide a controlled consent.
    Cookie SettingsAccept All
    Manage consent

    Privacy Overview

    This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities...
    Necessary
    Always Enabled
    Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information.
    Non-necessary
    Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website.
    SAVE & ACCEPT