February 8, 2016 By Larry Loeb 2 min read

Google recently announced on its Online Security Blog that its safe browsing concept was being extended to what it called “deceptive embedded content, like social engineering ads.”

Google defined embedded content classified as social engineering as content that acts, looks and feels like a trusted entity. Examples of trusted entities would be a device or browser, or the legitimate website.

This classification also extends to content that would try to trick users into doing something they would only do for a trusted entity, which might include sharing a password, supplying personal information or calling tech support.

Google Chrome and Social Engineering

The Chrome update, which was pushed out Feb. 3, is an extension of Google’s default safe browsing feature. Mashable noted that it can be turned on by checking a box located in the advanced privacy settings of the browser.

When Google encounters a site it suspects is hosting social engineering ads, it will display a red warning page. According to Google’s security blog, the warning reads: “Attackers on [the site] may trick you into doing something dangerous like installing software or revealing your personal information (for example, passwords, phone numbers or credit cards).”

Webmasters whose sites are flagged by Chrome have ways to dispute it, outlined by Google. Any deceptive content identified must be removed in order to remove the warnings; this includes any third-party resources that may be at fault. If it is a third-party problem such as an issue with a rotating ad, Google suggested multiple refreshes to aid in the identification process.

Safe Browsing Warnings Are Just the Beginning

This isn’t the first time Google has acted against deceptive websites. Last February, it announced a policy warning against programs that piggyback on other installations that automatically change a browser’s home page.

Google’s self-interest in making the open Web as usable as possible no doubt originates from its attempt to keep users using the Google search products. Regardless of the company’s motives, this particular effort will likely be welcomed by any user of the Web.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today