woman followed by a figure in the shadows in a parking garage

Google adds unwanted tracker detection to Find My Device network

Last week we reported that Google and Apple were looking for input on a draft specification to alert users in the event of suspected unwanted tracking. Apple and Google said other tracker makers like Samsung, Tile, Chipolo, eufy Security, and Pebblebee have expressed interest in their draft.

Now, Google has used its annual I/O conference keynote to announce updates to its Find My Device network aimed at stopping unwanted tracking by devices with built-in location-tracking capabilities. Examples of these accessories are the Apple AirTag, Tile Mate and Pro, Samsung SmartTag, and Google’s expected Grogu.

The basic principle of these tags is that anyone with the matching app and permissions on their device (usually a phone) contributes to find the last location where the tag was detected. The idea is that you attach a tag to the objects you are afraid of misplacing or losing, such as your keys or your laptop, or even you car, and when you need to find the object you can look in the app and see where it last made contact with a device. This type of contact is usually made over Bluetooth.

After several complaints and reports that these tracking devices were used to track people rather than finding lost objects, some states introduced bills to ban the use of trackers to aid stalking. But while a bill can deter, it doesn’t stop people with criminal intentions directly. Nor do these bills stop the car thieves that planted AirTags on expensive cars, so they could find the cars at home where they were less well protected.

The new features of the Find My Device network allow Android users to find more devices. The update, which is expected this summer, will also alert users about trackers that are registered to another user, but still look like they are following you around.

This could happen if a criminal planted a tag on your laptop so they could track its location. If you keep your laptop close, the tag will stand out, because it does not belong to you but stays in your neighborhood anyway. With the expected Android update, any tracker compatible with the Find My Device network will show up on your app.

If an alert is received from a tracker other than your own, you can then locate the device. These warnings can eventually be expected to work on both Android and Apple devices.


Malwarebytes removes all remnants of ransomware and prevents you from getting reinfected. Want to learn more about how we can help protect your business? Get a free trial below.

TRY NOW

ABOUT THE AUTHOR

Pieter Arntz

Malware Intelligence Researcher

Was a Microsoft MVP in consumer security for 12 years running. Can speak four languages. Smells of rich mahogany and leather-bound books.