Samsung Rolled Out a New Way to Protect Your Galaxy’s Texts from the Web’s Biggest Creeps

Samsung Rolled Out a New Way to Protect Your Galaxy’s Texts from the Web’s Biggest Creeps

Back in the day, you had to be foolish enough to click on a sketchy link to get your phone riddled with viruses. These days, cybercriminals can hide sophisticated malware inside of plain looking image files, the likes of which will royally screw with your phone without you having to lift a finger. The so-called “zero click” exploits are a whole different ball game.

Luckily, big phone companies are doing their best to keep users safe from this sort of danger. Last week, Samsung announced the launch of Message Guard, a new safety feature designed to protect Galaxy phones and tablets from zero click attacks. According to Samsung, the new feature is designed to “automatically neutralise any potential threat hiding in image files before they can harm the device.”

What Guard does is “sandbox” all images sent to your phone. Sandboxing is the process by which computer files are virtually isolated from the rest of a digital environment, allowing for safe analysis. In this case, Samsung says that Guard immediately isolates any image files texted to the device (this includes JPEGs, GIFs, PNG, ICO, BMP, WBMP, and WEBP), then goes to work on assessing whether they could be harmful or not.

“When an image file arrives via text, the image is trapped and isolated from the rest of your device,” the phone maker’s press release reads. “Samsung Message Guard checks the image file bit by bit and processes it in a controlled environment to ensure it cannot infect the rest of your device.” Samsung says that Guard doesn’t have to be set up by the user and is automated to “silently and largely invisibly in the background.”

Currently, Message Guard is only available on the Samsung’s Galaxy s23 line, which just launched, but the phone company says the feature will be available to other phones and tablets later this year.

Samsung isn’t the only phone company to roll out protections against zero-click attacks. Last year, Apple launched “Lockdown Mode,” its own, slightly different defence package. Unlike Samsung’s sandboxing approach, Lockdown merely blocks most message attachments, including images, to prevent any vector of potential infection.