Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Incident Response

Google Employee Data Exposed by Third-Party Vendor

The details of an unspecified number of Google employees were exposed recently by one of the search giant’s third-party vendors.

The details of an unspecified number of Google employees were exposed recently by one of the search giant’s third-party vendors.

A letter submitted by Google to the California Office of the Attorney General revealed that a benefits management services provider mistakenly sent a document containing the personal details of some Googlers to a benefits manager at another firm. The exposed details included names and social security numbers, information that can be highly valuable to fraudsters.

Google learned of the breach after its third-party vendor was notified by the benefits manager who received the employee information. The company launched an investigation to determine the extent of the incident.

“We have no evidence that any of your information has been misused as a result of this incident, and computer access logs indicate that no other individuals viewed your information before it was deleted. In addition, the benefits manager has confirmed that she did not save, download, disclose or otherwise use the information contained in the document,” Teri Wisness, director of U.S. Benefits at Google, wrote in a letter dated May 9.

Despite no evidence of misuse, Google is offering affected employees 24 months of free identity protection and credit monitoring services. The company says it’s working with the vendor in question to ensure that this type of incidents are avoided in the future.

Gary Roboff, a senior advisor at the Santa Fe Group, believes that the third-party vendor likely sent an email to the wrong address.

“The email recipient did what the email rider likely requested, that is, if the email was received in error the receiver was likely asked to notify the sender and delete the email. The recipient notified the sender of the address error and notified the sender that the email containing PII was deleted,” Roboff told SecurityWeek via email.

The expert noted that incidents caused by human error, such as this one, can only be mitigated through training.

Advertisement. Scroll to continue reading.

“Human error happens, and we’re very unlikely to find a way to stop it. Individuals who are trained about what do when this type of error occurs have the capability to limit or even eliminate any consequences to those whose PII was compromised, and that’s exactly what appears to have happened in this case. Training works!” Roboff said.

On the other hand, Gord Boyce, CEO of file security firm FinalCode, pointed out that technical solutions also exist.

“With all of the layers of security available, organizations like the benefits vendor have no excuse when it comes to preventing data leakage of customer information or intellectual property. Securing sensitive information at the file level is the best way to define individual access permission and ensures that you can maintain control over your data everywhere it travels, inside or outside the organization,” Boyce told SecurityWeek. This minor Google breach serves as a cautionary tale that sensitive information can be taken with malicious intent—or in this case—sent by accident. Once unencrypted data is out there, it’s out there. Organizations should foresee this occurring and apply file security and policies beforehand.”

*Updated with commentary from Gord Boyce

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud...

Incident Response

Microsoft has rolled out a preview version of Security Copilot, a ChatGPT-powered tool to help organizations automate cybersecurity tasks.

Data Breaches

GoTo said an unidentified threat actor stole encrypted backups and an encryption key for a portion of that data during a 2022 breach.

Application Security

GitHub this week announced the revocation of three certificates used for the GitHub Desktop and Atom applications.

Incident Response

Meta has developed a ten-phase cyber kill chain model that it believes will be more inclusive and more effective than the existing range of...

Cloud Security

VMware described the bug as an out-of-bounds write issue in its implementation of the DCE/RPC protocol. CVSS severity score of 9.8/10.