Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Email Security

Google Enhances Security Alerts in Gmail

Google is boosting the security of its Gmail service in an effort to keep them protected from phishing attacks, malware, and other threats.

Google is boosting the security of its Gmail service in an effort to keep them protected from phishing attacks, malware, and other threats.

On Tuesday, the company announced that it would start informing users about potentially unsafe messages in their inbox, including emails that are not encrypted, Gerhard Eschelbeck, VP, Security and Privacy, Google, explains in a blog post. Additionally, Gmail will warn users when sending messages to recipients on email services that do not support TLS encryption.

A warning will be displayed when the sender’s domain couldn’t be authenticated as well, the Internet giant explains. The warnings will appear in the form of a broken lock icon when sending or receiving a message to/from a service that doesn’t support TLS encryption, or as a question mark where a profile photo or logo should otherwise appear, when receiving a message that can’t be authenticated.

To further ensure the safety of its users, Google launched Security Checkup, which allow users to add a recovery phone number, strengthen their password settings, and see which devices are connected to the account. Additionally, the company said it would provide users with 2GB of extra Google Drive storage if they complete the Security Checkup by February 11.

Eschelbeck also notes that Google is focused on keeping users protected from dangerous Android applications that phish or steal personal information, or which might have been designed to lock a device until the user pays a ransom. Applications that do not comply with the Google Play policy are rejected from the store, with over 200 million security scans of devices performed each day.

According to Google, dangerous applications were installed on less than 0.13% of Android devices that install apps only from Google Play last year. Other security features, including app sandboxing and monthly security updates for Nexus and other Android devices ensure enhanced user safety, the company claims.

Also on Tuesday, Google revealed plans to improve protection against ad traffic coming from botnets with the help of new tools and filters. The company is working on protecting its ad platform by filtering traffic from three of the top ad fraud botnets, which are powered by over 500,000 infected computers around the world.

Advertisement. Scroll to continue reading.
Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cloud Security

Cloud security researcher warns that stolen Microsoft signing key was more powerful and not limited to Outlook.com and Exchange Online.

Compliance

Government agencies in the United States have made progress in the implementation of the DMARC standard in response to a Department of Homeland Security...

Email Security

Many Fortune 500, FTSE 100 and ASX 100 companies have failed to properly implement the DMARC standard, exposing their customers and partners to phishing...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cybercrime

Enterprise users have been warned that cybercriminals may be trying to phish their credentials by luring them with fake emails that appear to be...

Cloud Security

Microsoft and Proofpoint are warning organizations that use cloud services about a recent consent phishing attack that abused Microsoft’s ‘verified publisher’ status.

Cloud Security

Proofpoint removes a formidable competitor from the crowded email security market and adds technology to address risk from misdirected emails.