Here's the Reason Google Is Going After "Climate Denial" Right Now

Over the weekend, we learned that Google will ban any and all “climate deniers” from advertising on Google’s Advertising platform – the largest such platform on the Internet. True to form, media coverage appears to be largely in lockstep with Google and is wrote it less as a major tech story and more as a press release.

Advertisement

From the Associated Press:

Google is cracking down on digital ads promoting false climate change claims or being used to make money from such content, hoping to limit revenue for climate change deniers and stop the spread of misinformation on its platforms.

The very fundamentals of science are based on challenging assertions. Climate change proponents, including reporters and even entire journalism outlets, treat it as a religion with all the fanaticism of an Inquisition. There is no challenging climate change, despite how often its predictions are proven wrong.

The supposed “gold standard” of journalism is just blindly following the religion of climate change and accepting Google’s move as a good thing, as the language in the lede implies. It lends credibility to this authoritarian move where there shouldn’t be any.

But there is a reason that Google is deciding to go after it right now, and it has very little to do with climate science at all.

Google is under a lot of scrutiny right now in the tech world. While companies like Apple are doing what they can to further and further protect private information, Google is making it easier than ever for its customers – advertisers – to get the information they need on you, the product they provide those customers.

The latest tracking nightmare for Chrome users comes in two parts. First, Google has ignored security warnings and launched a new Chrome API to detect and report when you’re “idle,” i.e., not actively using your device. Apple warns “this is an obvious privacy concern,” and Mozilla that it’s “too tempting an opportunity for surveillance.”

Google, though, isn’t listening, reinforcing its fairly narrow use case while staying silent on these warnings. “This feature,” Google told me, “which we only expect to be used by a small fraction of sites, requires the site to ask for the user’s permission to access this data. It was built with privacy in mind, and helps messaging applications deliver notifications to only the device the user is currently using.”

[…]

Google’s latest gambit isn’t yet generating headlines, but it will. Rather than take Apple’s approach, that your privacy should be sacrosanct, Google wants to “budget” how invasive data harvesting can be. Rather than simply stopping web trackers from collecting your data, Google plans to introduce a “privacy budget,” whereby it will police just how much data they can take—so much and no more.

The theory is understandable. Websites are limited to what they can take from the privacy bank—that currency is obviously your data. Once they’re fully drawn down, the privacy bank shuts and they can’t withdraw any more for a time. But just like FLoC, isolated theories don’t survive long on the real web. As Mozilla explains, “the underlying problem here is the large amount of fingerprinting-capable surface that is exposed to the web—there does not appear to be a shortcut around addressing that.”

Google is caught in a self-made trap. Unlike Mozilla, Brave, Microsoft, DuckDuckGo and Apple, of course, the company needs to play both sides of the fence. It may talk about safeguarding your privacy, but compromising that privacy to serve the needs of advertisers—its customers—is literally its business model. Just follow the money.

Advertisement

I urge you to read the whole piece (linked above) because it makes recent reports of security vulnerabilities that much more alarming.

Google (AP/Reuters Feed Library)

For example, Russian-sponsored hackers are targeting users, apparently with enough success that Google is offering them free security upgrades.

Google has said it will provide 10,000 “high-risk” users with free hardware security keys, days after the company warned thousands of Gmail users that they were targeted by state-sponsored hackers.

The warning, sent by Google’s Threat Analysis Group (TAG), alerted more than 14,000 Gmail users that they had been targeted in a state-sponsored phishing campaign from APT28, also known as Fancy Bear, said to be made up of operatives of Russia’s GRU intelligence agency. Fancy Bear has been active for more than a decade but it’s widely known for hacking into the Democratic National Committee and its disinformation and election influencing campaign in the run-up to the 2016 U.S. presidential election.

And for the second time in a week, Google had to warn millions of Chrome users to update their browsers immediately because of Day One vulnerabilities in updates.

Chrome’s 2.6 billion users again need to be on high alert (for the second time in a week), because Google has confirmed multiple new High-level hacks of the browser.

Coming just days after Chrome’s 12th and 13th ‘zero day’ exploits of the year were discovered, Google has published a new blog post revealing four ‘High’ rated vulnerabilities have been confirmed. And users need to take immediate action.

As is standard practice, Google is currently restricting information about these hacks to buy time for Chrome users to upgrade.

Advertisement

From the tech reporting sector, Google is taking blow after blow after blow. There are massive security vulnerabilities in what they offer you and I every day, and those privacy issues are going to start becoming enough of an issue to make the government look a little more closely at them.

So how do they keep the government from looking at them? They announce something that they know enough people in government will like and take credit for their “brave” stance and business policy.

Google knows Democrats are in power, and Democrats would love to see people they disagree with on the climate issue silenced. They also know that even if the government changes hands and is led by Republicans, there are enough progressive bureaucrats in all the regulating agencies that they have allies who won’t be as quick to go after them as, say, Facebook.

Speaking of, they are also banking on Congress and its ongoing fascination with trying to regulate Facebook that they can keep a low profile on all this privacy stuff and not have to worry about a Congressional investigation.

So that’s why they are choosing right now to go after so-called “climate deniers.” They are shifting the focus away from them at a time when it’s very easy to distract their users and Congress. But Google is going to find itself in increasing trouble before too long, and Congress had better start looking deeper into these security issues because Google is going to cause an insane amount of identity theft before too long.

Advertisement

Recommended

Join the conversation as a VIP Member

Trending on RedState Videos