News

Android 12 lets IT admins disable USB data signaling to improve security

Published

on

Along with all the new Android 12 features, Google is introducing some enterprise-focused changes to the software release. With these changes, the company aims to make Android a more reliable and secure operating system by giving enterprise and IT admins access to additional privacy controls and additional security measures.

One of these features gives IT administrators the option to disable USB data on business devices to improve security. According to a recent post on Google’s key blog, Android 12 will give IT admins the opportunity to decide which input system (IMEs) staff can use to reduce the risk of third-party keyboard capture data on the device.

They will also find the option to disable USB signaling for anything other than charging to reduce the risk of USB-based attacks.

Join SammyFans on TelegramTwitterFacebook

However, this feature will only be available on devices with USB HAL 1.3. Google specifies that device administrator applications will need to call canUsbDataSignalingBeDisabled to check whether enabling or disabling USB data signing is supported on the device.

In addition, IT admins will have the option to “slice their 5G network and dedicated connectivity to all apps on a fully-managed device, or specifically to apps in the work profile.” This will allow enterprises to limit priority cell service to Work profile apps and give them more “control over the quality of service and security of work data.”

Android 12 will also include a few other enterprise-focused features, including options for approving or rejecting permissions related to personal devices and setting up Wi-Fi networks with a new network API that does not require user location permissions. In addition, Android 12 also changes the hardware IDs of their devices.

Exit mobile version