Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Compliance

Rhode Island Sues Alphabet Over Google+ Security Incidents

A government organization in Rhode Island announced on Wednesday that it has filed a lawsuit against Google’s parent company, Alphabet Inc., over the recent security incidents involving the Google+ social network.

A government organization in Rhode Island announced on Wednesday that it has filed a lawsuit against Google’s parent company, Alphabet Inc., over the recent security incidents involving the Google+ social network.

The Employees’ Retirement System of Rhode Island filed a motion in the Northern District of California asking to lead a shareholder class action against Alphabet. The Internet giant has been accused of misleading federal regulators and shareholders by failing to “disclose ongoing breaches in private user information from its social media platform Google+.”

“Google had an obligation to tell its users and investors that private information wasn’t being protected,” commented Rhode Island General Treasurer Seth Magaziner. “Instead, Google executives decided to hide the breaches from its users and continued to mislead investors and federal regulators. This is an unconscionable violation of public trust by Google, and we are seeking financial restitution on behalf of the Rhode Island pension fund and other investors.”

The lawsuit focuses on the two recent incidents involving Google+. The first was brought to light in October, when Google announced its decision to shut down the social network. The announcement also disclosed the existence of an API bug that exposed the personal information of as many as 500,000 users.

The company said the flaw, which it had discovered in March, gave hundreds of third-party apps access to information such as name, email address, occupation, gender and age. However, there was no evidence that the vulnerability was actually exploited.

The initial plan was to shut down Google+ by the end of next August, but Google has decided to do it four months earlier, in April 2019, after discovering another API vulnerability, this time one that affected roughly 52 million users.

The recently discovered flaw was introduced in November via a software update and it allowed applications to view profile information, including name, occupation, age, and email address, even if the account was configured to be private.

Shortly after Google disclosed the first incident, a group of US senators sent the company a letter asking for additional information, particularly regarding the decision to keep the incident a secret.

Advertisement. Scroll to continue reading.

Related: Industry Reactions to Google+ Security Incident

Related: Google Tightens Rules Around App Permissions

Related: New Lawsuit Claims Marriott Still Exposes Customer Information

Related: Over 30 Lawsuits Filed Against Intel for CPU Flaws

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...