Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Google Turns on G Suite Alerts for State-Sponsored Attacks

After rolling out an option for G Suite administrators to receive alerts on suspected government-backed attacks on their users’ accounts, Google is now turning those alerts on by default.

After rolling out an option for G Suite administrators to receive alerts on suspected government-backed attacks on their users’ accounts, Google is now turning those alerts on by default.

Google has been long warning users of attacks that it believed might be the work of state-sponsored adversaries, but only sent those alerts to the impacted users. Starting in August, however, it rolled out a new option in G Suite to also notify admins on suspected attacks on their users. 

When the feature was launched in August, however, G Suite administrators had to explicitly enable the alerts to receive them, and it appears that many weren’t aware of this and never turned the option on. 

“We heard that many admins weren’t aware of this alert and so weren’t receiving this critical information. As a result, we’re going to turn these alerts ON for most admins starting October 10th, 2018,” Google now says

Admins who do not want to receive these alerts can turn them off from the Reports > Manage alerts > Government-backed attack warning option in the Admin console. They will also have the ability to opt out at any time when receiving an alert email.

The search giant also reveals that the upcoming change won’t override alert preferences that have been explicitly changed before October 10. Basically, this means that the alerts will remain off for those who previously enabled and disabled them.

“If you’d prefer not to receive these alerts after October 10th, simply turn them on and then off again in the Admin console prior to that date,” Google says. 

Admins should keep in mind that, the fact that they received such an alert doesn’t necessarily mean that an account has been compromised. The warning also arrives if Google only suspects that an account was targeted by a government-backed attack. Taking additional protective measures, however, is never a bad idea.

Advertisement. Scroll to continue reading.

Related: New Tool Helps G Suite Admins Uncover Security Threats

Related: New G Suite Alerts Provide Visibility Into Suspicious User Activity

Related: Google Offers G Suite Alerts for State-Sponsored Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.