Begin typing your search above and press return to search.
proflie-avatar
Login
exit_to_app
Democracy that banks on the electorate
access_time 28 March 2024 5:34 AM GMT
Lessons to learn from Moscow terror attack
access_time 27 March 2024 6:10 AM GMT
Gaza
access_time 26 March 2024 4:34 AM GMT
The poison is not in words, but inside
access_time 25 March 2024 5:42 AM GMT
A witchhunt, plain and simple
access_time 23 March 2024 9:35 AM GMT
DEEP READ
Schools breeding hatred
access_time 14 Sep 2023 10:37 AM GMT
Ukraine
access_time 16 Aug 2023 5:46 AM GMT
Ramadan: Its essence and lessons
access_time 13 March 2024 9:24 AM GMT
When ‘Jai Sree Ram’ becomes a death call
access_time 15 Feb 2024 9:54 AM GMT
exit_to_app
Homechevron_rightTechnologychevron_rightGoogle issued 1,755...

Google issued 1,755 warnings to users globally on govt-backed attackers in April

text_fields
bookmark_border
cancel
camera_alt""

New Delhi: Google sent out 1,755 warnings to users globally, including up to 100 in India, in April whose accounts were the target of "government-backed attackers".

In a blog post, Google said its Threat Analysis Group (TAG) tracks more than 270 targeted or government-backed groups from over 50 countries. It, however, did not clarify which governments have targeted these users.

Google shared recent findings on government-backed phishing, threats and disinformation, as well as a new bulletin to share information about actions it has taken against accounts that it attributes to coordinated influence campaigns.

"Last month, we sent 1,755 warnings to users whose accounts were targets of government-backed attackers," it said.

A heatmap on "Distribution of targets of government-backed phishing attempts in April 2020" showed that 51-100 users in India had received such warnings.

The tech giant said government-backed or state-sponsored groups have different goals in carrying out their attacks.

"...Some are looking to collect intelligence or steal intellectual property; others are targeting dissidents or activists, or attempting to engage in coordinated influence operations and disinformation campaigns," it added.

The company emphasised that its products are designed with robust built-in security features, like Gmail protections against phishing and Safe Browsing in Chrome, but it still dedicates significant resources to developing new tools and technology to help identify, track and stop this kind of activity.

"In addition to our internal investigations, we work with law enforcement, industry partners, and third parties like specialized security firms to assess and share intelligence," it said.

Outlining steps taken by the company, Google said it swiftly removes such content from its platforms and terminates these actors' accounts. It also routinely exchanges information and shares its findings with others in the industry, it added.

Google said in March, it terminated three advertising accounts, one AdSense account, and 11 YouTube channels as part of its actions against a coordinated influence operation linked to India.

The campaign, which was sharing messages in English supportive of Qatar, was consistent with similar findings reported by Facebook, it added.

"Since March, we've removed more than a thousand YouTube channels that we believe to be part of a large campaign and that were behaving in a coordinated manner. These channels were mostly uploading spammy, non-political content, but a small subset posted primarily Chinese-language political content...," it said.

Show Full Article
News Summary - Google issued 1,755 warnings to users globally on govt-backed attackers in April
Next Story