Nest pledges to improve digital security in its smart home device lineup

Google Nest Hub
(Image credit: Google)

Google wants users to feel safer about using its smart home devices like the Nest Hub Max, Chromecast Ultra and the newly-announced Google Wifi Gen 2 by making a pledge to adhere to five new safety protocols. 

Among the new standards the company is putting in place are a commitment to five years of software and safety patches as well as visibility into which devices are connected to your account. Nest also says it will work with an external agency that will validate new devices it's bringing to market to make sure that they comply with industry guidelines.

“We want you, your family, and your guests to feel comfortable using these devices and services, since their purpose is to help and to provide peace of mind,” the company wrote on its new Safety Center hub where it lists the five changes. “We also recognize that we’re a guest in your home, and we respect and appreciate that invitation.”

In addition to the other standards, Google says it will implement verified boot software that checks to make sure your devices haven’t been tampered with every time they start up and will continue investing in security research to make sure that hackers don’t gain access to its hardware using a software exploit. 

Google and Nest need this as much as you do 

After a rough few years of breaches, hacks and exploits across the tech industry, Google and Nest look like they're trying to win back your trust with some decent new propositions – especially using a third party company to hold the company accountable. 

Google has made it clear in the past how it’s using your data, and the company says it will continue to be transparent about the data it collects and how it plans on using it. However, many people still have security concerns about data collection and where it's stored. 

There are arguments to be made for both sides of the security question – Google does allow you to delete any queries from your history but that doesn’t mean these devices are impervious to exploits as we’ve seen in the past. Ultimately, the onus is on Google to maintain high security standards and ethical practices to keep our personal data safe.

Today's new initiatives are a step in the right direction – on the whole, longer support means more data protection for folks who don't plan on replacing their Nest lineup – but it's a path Google will have to keep walking down to keep users feeling secure.

Nick Pino

Nick Pino is Managing Editor, TV and AV for TechRadar's sister site, Tom's Guide. Previously, he was the Senior Editor of Home Entertainment at TechRadar, covering TVs, headphones, speakers, video games, VR and streaming devices. He's also written for GamesRadar+, Official Xbox Magazine, PC Gamer and other outlets over the last decade, and he has a degree in computer science he's not using if anyone wants it.