Google

Google says it banned 173,000 developer accounts in 2022 to block malware operations and fraud rings from infecting Android users' devices with malicious apps.

The company revealed in its "bad apps" yearly report that it also prevented almost 1.5 million apps linked to various policy violations from reaching the Google Play Store.

The Google Play Commerce security team also blocked fraudulent and abusive transactions that could've led to more than $2 billion in losses.

"In 2022, we prevented 1.43 million policy-violating apps from being published on Google Play in part due to new and improved security features and policy enhancements — in combination with our continuous investments in machine learning systems and app review processes," the Google Security team said.

"We also continued to combat malicious developers and fraud rings, banning 173K bad accounts, and preventing over $2 billion in fraudulent and abusive transactions."

Google also implemented additional requirements for developers seeking to join the Play Store ecosystem, including phone and email identity verification. This resulted in a decline in the number of accounts used to disseminate apps violating Google Play policies. 

Furthermore, it collaborated with software development kit (SDK) providers to curtail access to sensitive data and prevent its sharing, ensuring that more than 1 million apps on the official Android store have a better "privacy posture."

Google Play 2022 "bad apps" report
Google Play 2022 "bad apps" report (Google)

​In all, over the past three years, the company says that its efforts to further bolster Android platform protections and policies helped prevent roughly 500,000 apps submitted for inclusion into the Google Play Store from requesting and accessing sensitive permissions.

Throughout 2021, Google blocked 1.2 million policy-violating apps, banned 190,000 accounts linked to malicious and spammy devs, and closed approximately 500,000 inactive or abandoned developer accounts.

"As the Android ecosystem expands, it’s critical for us to work closely with the developer community to ensure they have the tools, knowledge, and support to build secure and trustworthy apps that respect user data security and privacy," Google said.

"We will keep working closely with SDK providers to improve app and SDK safety, limit how user data is shared, and improve lines of communication with app developers."

One year ago, Google Play was also updated to include a Data safety section that details how apps collect, share, and secure the users' data.

More recently, in February 2023, Google revealed that the next major version of the world's most popular mobile operating system, Android 14 (now in Beta), will block malware from abusing sensitive permissions by targeting older API levels (Android versions).

Related Articles:

Free VPN apps on Google Play turned Android phones into proxies

Google paid $10 million in bug bounty rewards last year

More Android apps riddled with malware spotted on Google Play

Google tests blocking side-loaded Android apps with risky permissions

Google says spyware vendors behind most zero-days it discovers