Advertisement
Australia markets open in 1 hour 12 minutes
  • ALL ORDS

    7,862.30
    -147.10 (-1.84%)
     
  • AUD/USD

    0.6410
    -0.0035 (-0.55%)
     
  • ASX 200

    7,612.50
    -140.00 (-1.81%)
     
  • OIL

    85.28
    -0.08 (-0.09%)
     
  • GOLD

    2,400.30
    -7.50 (-0.31%)
     
  • Bitcoin AUD

    99,637.78
    +652.33 (+0.66%)
     
  • CMC Crypto 200

    885.54
    0.00 (0.00%)
     

Google to give security keys to 'high risk' users targeted by government hackers

Google has said it will provide 10,000 "high-risk" users with free hardware security keys, days after the company warned thousands of Gmail users that they were targeted by state-sponsored hackers.

The warning, sent by Google’s Threat Analysis Group (TAG), alerted more than 14,000 Gmail users that they had been targeted in a state-sponsored phishing campaign from APT28, also known as Fancy Bear, said to be made up of operatives of Russia's GRU intelligence agency. Fancy Bear has been active for more than a decade but it's widely known for hacking into the Democratic National Committee and its disinformation and election influencing campaign in the run-up to the 2016 U.S. presidential election.

"These warnings indicate targeting not compromise. If we are warning you there's a very high chance we blocked," Google's TAG director Shane Huntley wrote in a Twitter thread on Thursday. "The increased numbers this month come from a small number of widely targeted campaigns which were blocked."

Huntley added that these warnings are normal for individuals such as activists, journalists and government officials because that’s who government-backed entities target. "If you are an activist/journalist/government official or work in [national security], this warning honestly shouldn't be a surprise. At some point some [government] backed entity probably will try to send you something," he said.

ADVERTISEMENT

Google said in a blog post that it will send out the security keys throughout 2021 to encourage users to enroll in its Advanced Protection Program (APP), which safeguards users with high visibility and sensitive information who are at risk of targeted online attacks. Security keys make it harder for phishing attacks to work as security keys can only be used to unlock accounts on legitimate websites.

Additionally, Google also announced new and extended partnerships with the International Foundation for Electoral Systems (IFES), UN Women and nonprofit Defending Digital Campaigns (DDC) in order to shore up security for its most at-risk users.

Through its collaboration with the latter, Google said it has already provided Titan Security Keys to more than 180 eligible federal campaigns during the 2020 U.S. election season, adding that it is now working with the organization to provide further protection for state-level campaigns and political parties, committees and related organizations including workshops and training on how to protect against cyberattacks.