Skip to main content

Google will warn businesses if state-sponsored hackers target G Suite users

In an effort to protect its business users from hacking, Google is rolling out a new feature for G Suite users that will let organizations know if any of their users have been targeted by a government-backed attack. By default, the warning feature is disabled, but administrators can turn on the feature to receive an email alert if Google detects any state-sponsored hacking attempts have been made, Google said in a blog post detailing the update. These hacking attempts can range from phishing, malware, or other means.

To enable the alerts, G Suite administrators can navigate to the Admin Console, click on Reports, select Manage Alerts, and go to the Government-backed hack option.

Even if an administrator receives an alert, it doesn’t mean that the user’s account has been compromised, Google cautioned. However, if an administrator feels that more action is necessary, Google also provides some simple tools to take action. Administrators can alert the user, share more details about the hacking attempts with the user, secure the user account, and manage alerts within the administrator dashboard.

While the alert gives organizations more insight into potential cyberattacks on their users, the feature isn’t new. Google has been warning Gmail users of government-backed hacks for years.

“Since 2012, we’ve warned our users if we believe their Google accounts are being targeted by government-backed attackers,” Google said. “We send these out of an abundance of caution — the notice does not necessarily mean that the account has been compromised or that there is a widespread attack. Rather, the notice reflects our assessment that a government-backed attacker has likely attempted to access the user’s account or computer through phishing or malware, for example.” These alerts are usually sent when Google detects phishing emails, attachments with malware, or brute-force attacks.

Google’s G Suite announcement comes after the company experienced criticism for Gmail’s new confidentiality mode, with the Department of Homeland Security expressing concern that protected email links may have the unintended consequence of leading to more phishing victims.

Given the rising number of cyberattacks, Microsoft also recently launched similar protections for its users through a new AccountGuard pilot program. Unlike Google’s efforts, Microsoft’s AccountGuard is only available at this time for accounts from political organizations, according to a report from Bleeping Computer. “This service is part of Microsoft’s ‘Election Defense Technologies’ and is offered on a non-partisan basis by invitation only,” the site reported.

Editors' Recommendations

Chuong Nguyen
Silicon Valley-based technology reporter and Giants baseball fan who splits his time between Northern California and Southern…
Hackers target your holiday shopping with new phishing scam
Woman using a laptop next to a latte.

It's easy to get fooled by this new and devious, holiday-themed phishing attack that offers free prizes. But the old caution that “if it sounds too good to be true, it probably is” continues to be proven correct in this case.

What makes this trick so effective is the elaborate methods used to conceal its nefarious purpose and to reassure you, the potential victim, that it’s perfectly OK to proceed. This phishing attack has actually been active since September and is ongoing, targeting holiday shoppers seeking special offers.

Read more
Half of Google Chrome extensions may be collecting your personal data
Google Chrome icon in mac dock.

Data risk management company Incogni has found that half of every installed Google Chrome extension has a high to very high risk of collecting personal data, showing a strong correlation to the number of permissions given.

After analyzing 1,237 Chrome extensions found in the Chrome Web Store, a study by Incogni has uncovered some troubling findings. Nearly half (48.7%) of the extensions were found to potentially expose users' personally identifiable information (PII), distribute malware and adware, and record passwords and financial information.

Read more
This Chrome extension lets hackers remotely seize your PC
A depiction of a hacker breaking into a system via the use of code.

Malicious extensions on Google Chrome are being used by hackers remotely in an effort to steal sensitive information.

As reported by Bleeping Computer, a new Chrome browser botnet titled 'Cloud9' is also capable of logging keystrokes, as well as distributing ads and malicious code.

Read more