In a dramatic escalation of its antitrust lawsuit against Google, the U.S. Department of Justice (DOJ) has proposed sweeping changes to the tech giant’s operations, including the forced sale of its Chrome browser and potentially its Android operating system.
The proposal, which aims to address concerns over Google’s dominance in search distribution, has sparked sharp criticism from the company.
The DOJ’s remedies target Google’s search distribution agreements with major partners like Apple, Mozilla, smartphone manufacturers, and wireless carriers. However, Google has described the proposal as an “extreme” and “interventionist” move that goes far beyond the court’s initial findings in the case.
Leveraging 2024 MITRE ATT&CK Results for SME & MSP Cybersecurity Leaders – Attend Free Webinar
Google claims these measures amount to unprecedented government overreach that would harm consumers, developers, and small businesses while jeopardizing America’s technological leadership.
The company also argues that such interventions could disrupt access to its widely trusted search engine and other innovative services.
In response, Google published a blog post saying, the DOJ’s approach as being far removed from the court’s original order and harmful to both users and the broader tech ecosystem. The company plans to file its own proposals next month as part of what is expected to be a lengthy legal process.
As the case unfolds, it highlights a critical debate over balancing competition in the tech industry with innovation and user experience a battle that could have far-reaching implications for both American consumers and global technology leadership.
Are you from SOC/DFIR Teams? – Analyse Malware & Phishing with ANY.RUN -> Try for Free
Microsoft's Digital Crimes Unit (DCU) has disrupted a significant phishing-as-a-service (PhaaS) operation run by Egypt-based…
The Russian threat group TAG-110, linked to BlueDelta (APT28), is actively targeting organizations in Central…
Earth Kasha, a threat actor linked to APT10, has expanded its targeting scope to India,…
Raspberry Robin, a stealthy malware discovered in 2021, leverages advanced obfuscation techniques to evade detection…
Critical infrastructure, the lifeblood of modern society, is under increasing threat as a new report…
The U.S. Department of Justice (DOJ) announced the seizure of the illicit PopeyeTools platform, a…