Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Endpoint Security

Google Ups Malware Protection for ‘Advanced Protection’ Users

Google this week announced improved malware protection capabilities for all users who are enrolled in its Advanced Protection Program.

Google this week announced improved malware protection capabilities for all users who are enrolled in its Advanced Protection Program.

Aimed at providing high-risk users such as politicians and their staff, business executives, journalists, and activists with an additional layer of protection for their accounts, the Advanced Protection Program was launched in October 2017. Any user can enroll to take advantage of the improved security options.

Initially, the program required the use of physical security keys, but Google started including security keys in Android phones last year, and announced support for activating security keys on iPhones earlier this year.

Following new additions to the Advanced Protection Program that were announced in early summer, Google this week announced that it decided to improve the malware protections available for the users who signed up for the program.

Thus, the first step the Internet search giant has taken is to expand Chrome’s download scanning options for these users, to complement the already available anti-phishing protections.

“Advanced Protection users are already well-protected from phishing. As a result, we’ve seen that attackers target these users through other means, such as leading them to download malware,” Google explains.

Now, in addition to displaying a warning when a downloaded file may be malicious, Chrome allows Advanced Protection users to send risky files to Google’s servers, to be scanned by the more advanced malware detection technology in Safe Browsing. This should improve the detection of malicious files, the company says.

“When a user downloads a file, Safe Browsing will perform a quick check using metadata, such as hashes of the file, to evaluate whether it appears potentially suspicious. For any downloads that Safe Browsing deems risky, but not clearly unsafe, the user will be presented with a warning and the ability to send the file to be scanned,” the search giant notes.

Advertisement. Scroll to continue reading.

Google Advanced Protection Program warning

When the user sends a file, the browser uploads it to Google Safe Browsing and, if the file is deemed unsafe, the user receives a warning. However, users will be provided with the option to bypass the warning and open the file, even without scanning it, when they are confident the file is safe.

“Safe Browsing deletes uploaded files a short time after scanning,” Google also notes.

Related: Google Announces New Additions to Advanced Protection Program

Related: Google Simplifies Enrollment Process for Advanced Protection Program

Related: Many High-Risk Users Have Bad Security Habits: Google Survey

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cybersecurity Funding

2022 Cybersecurity Year in Review: Top news headlines and trends that impacted the security ecosystem

Endpoint Security

Today, on January 10, 2023, Windows 7 Extended Security Updates (ESU) and Windows 8.1 have reached their end of support dates.

Email Security

Many Fortune 500, FTSE 100 and ASX 100 companies have failed to properly implement the DMARC standard, exposing their customers and partners to phishing...