logo
Historic trial begins into Google's internet search monopoly

Historic trial begins into Google's internet search monopoly

RNZ News22-04-2025
By
Jody Godoy
, Reuters
Photo:
Unsplash
Alphabet's Google needs strong measures imposed on it to prevent it from using its artificial intelligence products to extend its dominance in online search, a US Department of Justice attorney said as a trial in the historic antitrust case began on Monday (US time).
The outcome of the case could fundamentally reshape the internet by unseating Google as the go-to portal for information online.
The Justice Department is seeking an order that would require Google to sell its Chrome browser and take other measures to end what a judge found was its monopoly in online search. Prosecutors have compared the lawsuit to past cases that resulted in the break up of AT&T and Standard Oil.
Now is the "time to tell Google and all other monopolists who are out there listening, and they are listening, that there are consequences when you break the antitrust laws," DOJ attorney David Dahlquist said during his opening statement.
The DOJ and a broad coalition of state attorneys general are pressing for remedies they believe will restore competition even as search evolves to overlap with generative AI products such as ChatGPT.
"This court's remedy should be forward-looking and not ignore what is on the horizon," Dahlquist said.
Google's search monopoly helps improve its AI products, which are also a way to lead users to its search engine, he said.
Google has agreed to pay Samsung monthly to install Google's Gemini AI app on devices such as smartphones, a deal that can be extended into 2028, according to documents shown at trial. The financial terms were not disclosed, but Dahlquist characterized the monthly amount as an "enormous sum."
US District Judge Amit Mehta previously ruled that Google's exclusive agreements with device makers to be the default search engine helped maintain its monopoly.
Nick Turley, OpenAI's product head for rival AI app ChatGPT, was expected to take the stand on Tuesday.
Google's lawyer, John Schmidtlein, said in his opening statement that the DOJ's proposals amount to "a wishlist for competitors looking to get the benefits of Google's extraordinary innovations."
AI competitors "would like handouts as well even though they are competing just fine," he said.
Google argues that its AI products are outside the scope of the case, which focused on search engines. Adopting the proposed remedies "would hold back American innovation at a critical juncture," Google executive Lee-Anne Mulholland said in a blog post on Sunday.
The company has said it will appeal once a final judgment is entered.
Antitrust enforcers have proposed far-reaching measures designed to quickly open the search market and give new competitors a leg up.
Their proposals include ending Google's exclusive agreements with tablet and smartphone makers like Apple to make Google the default search engine on their devices.
Google would also have to license search results to competitors, among other requirements. The DOJ has proposed that, if other remedies fail to restore competition, Google would be forced to sell its Android mobile operating system.
Google said the court should stick to making its default agreements non-exclusive.
Ending Google's payments to device makers and browser developers would raise the cost of smartphones and jeopardize the existence of companies like Mozilla, which rely on the revenue to operate, Google claims.
Google plans to call witnesses from Mozilla, Verizon and Apple, which launched a failed bid to intervene in the case.
The case is part of an antitrust crackdown on Big Tech started during the first Trump administration that shows no signs of slowing, despite overtures tech companies and their executives have made to the White House.
Assistant Attorney General Gail Slater and other DOJ antitrust officials were in the courtroom to show that the case, started under Trump and carried forward under former President Joe Biden, proposes "nonpartisan" remedies and has "the full support of the DOJ both past and present," Dahlquist said.
Slater celebrated a win in another antitrust case against Google on Thursday over advertising technology. The case was filed during Biden's term.
Meta Platforms is facing its own antitrust trial over the acquisitions of Instagram and WhatsApp.
- Reuters
Orange background

Try Our AI Features

Explore what Daily8 AI can do for you:

Comments

No comments yet...

Related Articles

OPPO Pad SE launches in New Zealand with family-friendly focus
OPPO Pad SE launches in New Zealand with family-friendly focus

Techday NZ

time7 hours ago

  • Techday NZ

OPPO Pad SE launches in New Zealand with family-friendly focus

OPPO has launched its new Pad SE tablet in New Zealand, targeting families seeking a combination of durability, functionality, and value. The OPPO Pad SE introduces a range of features aimed at supporting family life, education, and entertainment. The device boasts a large 9,340mAh battery, a slim 7.39mm body, and technology typically associated with higher-priced tablets. Features for families Morgan Halim, OPPO New Zealand Managing Director, emphasised the company's focus on the needs of families. Halim stated, "New Zealand families want technology that can keep up with their busy lives, from homework to long road trips. The OPPO Pad SE is designed with parents in mind, it's ultra-durable and practical, and offers many features to keep kids entertained and learning safely." The OPPO Pad SE offers parents the ability to manage screen time and app access through an in-built Personalised Kids Mode. This feature aims to assist in setting healthy boundaries for children using the device. The tablet is constructed for resilience, with stainless steel-reinforced corners and a 0.7mm thickened glass cover. These additions are intended to provide drop resistance and protection suitable for a variety of household environments and travel scenarios. The company says this makes the device robust enough to withstand the demands of family use, including accidental drops and handling by children. Display and eye care The Pad SE is equipped with an 11-inch LCD Eye-Care Display, which can reach up to 500 nits of brightness. A notable feature is the Anti-Reflective Matte Display, described as a first in its price range, utilising nano-level etching to reduce 97% of ambient light interference. This helps achieve a paper-like viewing experience in various lighting conditions. The tablet has obtained TÜV Rheinland certifications for Reflection Free, Paper Like Display, Low Blue Light, and Flicker-Free standards. These certifications address the growing concern of eye strain caused by prolonged device usage, particularly among children and students. Performance and longevity To provide long-term usability, the OPPO Pad SE has undergone what the company refers to as 36-month fluency testing, intending to guarantee smooth performance for a minimum of three years. According to OPPO, the device remains responsive over prolonged periods, with its battery capable of powering on the tablet after 800 idle days. Fast charging is supported via 33W SUPERVOOC technology, and the device weighs 527g, contributing to its portability for users on the move. AI and connectivity tools Smart connectivity and AI tools are a focus area for the OPPO Pad SE. Through integration with Google's Gemini AI model, users have access to AI Assistant features designed to enable natural conversation, generate ideas, and provide real-time translation across a range of applications including Gmail, YouTube, and Maps. The AI Assistant for Notes is another capability, offering editing and polishing support for written content. OPPO's O+ Connect feature facilitates file sharing between devices and different operating systems, and supports notification mirroring from smartphones to the tablet. Communication Sharing allows the Pad SE to utilise a paired phone's mobile network and GPS, automatically connecting to the internet without user intervention when both devices are nearby. This is intended to save time, lower power consumption on the phone, and enhance location accuracy for the tablet. Audio and entertainment Entertainment features include a quad-speaker system certified for Hi-Res Audio and Hi-Res Wireless standards, supported by OPPO's Omnibearing Sound Field technology. The audio output adapts based on the tablet's physical orientation, suitable for activities such as watching films, listening to music, or using educational applications. "New Zealand families want technology that can keep up with their busy lives, from homework to long road trips," says Halim. "The OPPO Pad SE is designed with parents in mind, it's ultra-durable and practical, and offers many features to keep kids entertained and learning safely." The OPPO Pad SE is available in Twilight Blue at a price of NZD $499 from selected New Zealand retailers.

Workday breach exposes business contact data via CRM attack
Workday breach exposes business contact data via CRM attack

Techday NZ

time11 hours ago

  • Techday NZ

Workday breach exposes business contact data via CRM attack

Workday has disclosed a data breach after attackers exploited a third-party Customer Relationship Management (CRM) platform through social engineering tactics. The company confirmed that no customer tenant or core system data was affected, with the exposed information limited to business contact details such as names, email addresses and phone numbers. The breach, discovered on 6 August and disclosed on 15 August, involved attackers impersonating HR and IT staff to trick employees via SMS and phone calls. This enabled access to the CRM through malicious OAuth applications. Workday said it has since blocked unauthorised access, introduced additional safeguards, and urged stakeholders to remain vigilant against phishing attempts. The company stressed that official communications will never request passwords or sensitive data over the phone. The incident follows a wave of similar CRM-targeted breaches affecting companies including Google, Adidas and Qantas, underscoring the growing threat of OAuth abuse and the risks associated with third-party integrations. Expert reaction Security experts have warned that the breach highlights the growing risks posed by social engineering and third-party applications. Dray Agha, senior manager of security operations at Huntress, said: "This incident underscores three non-negotiable defences: Eliminate OAuth blind spots and enforce strict allow-listing for third-party app integrations and review connections at regular intervals. Adopt phishing-resistant MFA: Hardware tokens are essential, as 'MFA fatigue' attacks remain trivial. A huge number of attacks begin with social engineering, users being deceived, and user enrolment in execution of malware - effective security awareness training is a must for any organisation that wishes to repudiate cyber-attacks." Tim Ward, CEO and co-founder at Redflags, noted the psychological risks of such attacks: "Workday's warning is correct; any information that attackers can use to increase 'familiarity' in subsequent social engineering attacks will significantly increase their impact. Psychological effects like authority bias, cognitive ease, social proof, and the mere exposure effect mean we are more likely to trust communications from them and be less likely to check for or notice telltale signs of social engineering. A healthy scepticism combined with helpful security awareness nudges at the point of risk to help encourage caution can be critical to protect people in organisations from these threats." Boris Cipot, senior security engineer at Black Duck, emphasised the manipulative nature of such attacks: "Social engineering is a manipulative attack method that relies on psychology and social interaction skills to deceive victims into releasing sensitive information. Attackers trick victims into performing actions that aid in gaining access to sensitive information, often requiring multiple interactions and 'internal' information to appear legitimate. To protect against social engineering, organisations should establish and enforce strict procedures for handling sensitive information, such as not providing information over the phone, even to high-ranking executives, including the CEO." He added: "Although the breached information may be limited to commonly known business data in this case, individuals should still be vigilant to avoid falling prey to further attacks." Jamie Akhtar, CEO and co-founder at CyberSmart, said training is crucial: "This breach demonstrates two things. Firstly, given that Workday is the latest in a long list that includes Adidas, Qantas, Google, and Air France-KLM to be compromised in this way, it shows how effective and sophisticated social engineering campaigns have become. Secondly, it highlights the need for every business to engage in proper, targeted cybersecurity awareness training. It's very difficult to completely eliminate social engineering threats through technical means alone." Third-party risk Darren Guccione, CEO and co-founder of Keeper Security, warned that integration points remain vulnerable: "The data breach impacting Workday is a perfect illustration of the persistent and evolving risk posed by social engineering tactics targeting third-party platforms. The situation is reflective of a troubling trend across enterprise software vendors, and it appears connected to a broader wave of recent attacks similarly targeting CRM systems at multiple global enterprises via sophisticated social engineering and OAuth-based tactics." He added that organisations must "require all partners and third-party platforms to undergo regular security assessments and continuous monitoring". Javvad Malik, lead security awareness advocate at KnowBe4, said: "Social engineering continues to be the most common way organisations get breached, for this very reason, that technical controls have their limitations. We currently don't have effective ways for technology to screen and block phone calls in the same way that we can reduce some of the risk with emails." Chris Hauk, consumer privacy advocate at Pixel Privacy, called for stronger internal processes: "Organisations like Workday need to put processes in place that will foil vishing calls like the ones that took down Workday. Companies need to train their employees and executives on how to recognise schemes like this and provide ways to immediately contact IT when an attempt occurs." Chris Linnell, associate director of data privacy at Bridewell, highlighted the importance of supply chain security: "The recent disclosure by Workday regarding a breach of its third-party CRM platform has understandably raised concerns across the data protection and security community. On the surface, the impact appears to be low – primarily because the compromised data consists of business contact information, much of which is already publicly accessible. However, this should not lull organisations into complacency. The real risk lies in the potential for targeted social engineering attacks." He concluded: "This incident underscores the ongoing need for robust employee training around social engineering. Traditional phishing simulations are no longer sufficient. Organisations must explore more creative and engaging methods to ensure that awareness messaging resonates and drives behavioural change. Finally, the breach serves as a reminder of the importance of supply chain security. As the saying goes, you're only as strong as your weakest link."

Google Cloud unveils advanced AI security tools & SOC updates
Google Cloud unveils advanced AI security tools & SOC updates

Techday NZ

time21 hours ago

  • Techday NZ

Google Cloud unveils advanced AI security tools & SOC updates

Google Cloud has announced new security solutions and enhanced capabilities focused on securing AI initiatives and supporting defenders in the context of growing enterprise adoption of artificial intelligence technologies. With the introduction of AI across various sectors, organisations are increasingly concerned with the risks presented by sophisticated AI agents. Google Cloud has responded by expanding on the security measures available within its Security Command Centre, emphasising protection for AI agents and ecosystems using tools such as Sensitive Data Protection and Model Armour. According to Jon Ramsey, Vice President and General Manager, Google Cloud Security, "AI presents an unprecedented opportunity for organizations to redefine their security posture and reduce the greatest amount of risk for the investment. From proactively finding zero-day vulnerabilities to processing vast amounts of threat intelligence data in seconds to freeing security teams from toilsome work, AI empowers security teams to achieve not seen before levels of defence and efficiency." Expanded protection for agentic AI Google Cloud has detailed three new capabilities for securing AI agents in Google Agentspace and Google Agent Builder. The first, expanded AI agent inventory and risk identification, will enable automated discovery of AI agents and Model Context Protocol (MCP) servers. This feature aims to help security teams quickly identify vulnerabilities, misconfigurations, and high-risk interactions across their AI agent estate. The second, advanced in-line protection and posture controls, extends Model Armour's real-time security assurance to Agentspace prompts and responses. This enhancement is designed to provide controls against prompt injection, jailbreaking, and sensitive data leakage during agent interactions. In parallel, the introduction of specialised posture controls will help AI agents adhere to defined security policies and standards. Proactive threat detection rounds out these developments, introducing detections for risky behaviours and external threats to AI agents. These detections, supported by intelligence from Google and Mandiant, assist security teams in responding to anomalous and suspicious activity connected to AI agents. Agentic security operations centre Google Cloud is advancing its approach to security operations through an 'agentic SOC' vision in Google Security Operations, which leverages AI agents to enhance efficiency and detection capabilities. By automating processes such as data pipeline optimisation, alert triage, investigation, and response, Google Cloud aims to address traditional gaps in detection engineering workflows. "We've introduced our vision of an agentic security operations center (SOC) that includes a system where agents can coordinate their actions to accomplish a shared goal. By offering proactive, agent-supported defense capabilities built on optimizing data pipelines, automating alert triage, investigation, and response, the agentic SOC can streamline detection engineering workflows to address coverage gaps and create new threat-led detections." The new Alert Investigation agent, currently in preview, is capable of autonomously enriching events, analysing command-line interfaces, and building process trees. It produces recommendations for next steps and aims to reduce the manual effort and response times for security incidents. Expert guidance and consulting Google Cloud's Mandiant Consulting arm is extending its AI consulting services in response to demand for robust governance and security frameworks in AI deployments. These services address areas such as risk-based AI governance, pre-deployment environment hardening, and comprehensive threat modelling. Mandiant Consulting experts noted, "As more organizations lean into using generative and agentic AI, we've seen a growing need for AI security consulting. Mandiant Consulting experts often encounter customer concerns for robust governance frameworks, comprehensive threat modeling, and effective detection and response mechanisms for AI applications, underscoring the importance of understanding risk through adversarial testing." Clients working with Mandiant can access pre-deployment security assessments tailored to AI and benefit from continuous updates as threats evolve. Unified platform enhancements Google Unified Security, a platform integrating Google's security solutions, now features updates in Google Security Operations and Chrome Enterprise. Within Security Operations, the new SecOps Labs offers early access to AI-powered experiments related to parsing, detection, and response, many of which use Google Gemini technology. Dashboards with native security orchestration, automation, and response (SOAR) data integration are now generally available, reflecting user feedback from previous previews. On the endpoint side, Chrome Enterprise enhancements bring secured browsing to mobile, including Chrome on iOS, with features such as easy account separation and URL filtering. This allows companies to block access to unauthorised AI sites and provides enhanced reporting for investigation and compliance purposes. Trusted Cloud and compliance Recent updates in Trusted Cloud focus on compliance and data security. Compliance Manager, now in preview, enables unified policy configuration and extensive auditing within Google Cloud. Data Security Posture Management, also in preview, delivers governance for sensitive data and integrates natively with BigQuery Security Centre. The Security Command Centre's Risk Reports can now summarise unique cloud security risks to inform both security specialists and broader business stakeholders. Updates in identity management include Agentic IAM, launching later in the year, which will facilitate agent identities across environments to simplify credential management and authorisation for both human and non-human agents. Additionally, the IAM role picker powered by Gemini, currently in preview, assists administrators in granting least-privileged access through natural language queries. Enhanced Sensitive Data Protection now monitors assets in Vertex AI, BigQuery, and CloudSQL, with improvements in image inspection for sensitive data and additional context model detection. Network security innovations announced include expanded tag support for Cloud NGFW, Zero Trust networking for RDMA networks in preview, and new controls for Cloud Armour, such as hierarchical security policies and content-based WAF inspection updates. Commitment to responsible AI security Jon Ramsey emphasised Google Cloud's aim to make security a business enabler: "The innovations we're sharing today at Google Cloud Security Summit 2025 demonstrate our commitment to making security an enabler of your business ambitions. By automating compliance, simplifying access management, and expanding data protection for your AI workloads, we're helping you enhance your security posture with greater speed and ease. Further, by using AI to empower your defenders and meticulously securing your AI projects from inception to deployment, Google Cloud provides the comprehensive foundation you need to thrive in this new era."

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into a world of global content with local flavor? Download Daily8 app today from your preferred app store and start exploring.
app-storeplay-store