You are currently offline

Google's Updated Inactive Account Policy: Safeguarding Security and Addressing Vulnerabilities

If you have a Google account that hasn't seen any activity for at least two years, it might be at risk of deletion under Google's recently updated inactive account policy. This initiative, introduced in May, aims to enhance security by addressing the vulnerability of long-unused accounts, which are often more susceptible to compromise due to outdated passwords, lack of two-factor authentication, and reduced security checks. Google has identified "forgotten or unattended accounts" as potential targets for various cyber threats, including spamming, malicious activities, and identity theft.

To ensure the preservation of your Google account and its associated content, it's crucial to sign in at least once every two years. Additionally, various activities performed while signed in, such as sending or scrolling through emails, conducting Google searches, watching YouTube videos, or maintaining subscriptions, contribute to account activity. This multifaceted approach not only safeguards the account from potential deletion but also reinforces security measures associated with it.

The impact of this inactive account update primarily targets personal Google accounts that have remained inactive for an extended period. However, it excludes accounts associated with organizations, schools, or companies. Noteworthy exceptions include accounts managing active minor accounts, those with a gift card balance, and accounts used for ongoing purchases or subscriptions of Google products. The policy emphasizes Google's commitment to account security and responsiveness to evolving cybersecurity challenges.


In addition to maintaining account activity, Google provides users with tools such as Google Takeout to download and export account data, offering an additional layer of control over their information. The Inactive Account Manager is another valuable tool, enabling users to specify actions for their account and data in case of prolonged inactivity. These actions range from sending select files to trusted contacts to choosing the complete deletion of the account. It's worth noting that Google's commitment to user security extends to scenarios involving deceased account holders, where the company may collaborate with immediate family to manage account closure and data sharing on a case-by-case basis. To enhance communication and receive important notifications, users are encouraged to provide and regularly update a recovery email associated with their Google account.

Share Article:
blank

blank strive to empower readers with accurate insightful analysis and timely information on a wide range of topics related to technology & it's impact

Post a Comment (0)
Previous Post Next Post