July 20, 2017 By Shane Schick 2 min read

Google is stepping up its efforts to ward off malicious plug-ins following phishing attacks that targeted Google Drive users with new controls for the use of plug-ins and third-party apps. Traditionally, plug-ins are necessary for many games and quizzes, as well as other add-on functionalities for both social and work-related apps, so it’s difficult to make consumers pause before granting them authorization.

Google Takes Action

In a G Suite blog post outlining the changes, the company made no direct mention of the phishing attacks last May that used phony Google Docs as bait. Instead, the focus was on a screen that will pop up to warn about “unverified apps” that force users to type “continue” and click “next” to grant access. The notification and verification process will also be rolled out to Apps Script, which helps developers test out products.

This is far from Google’s first response to the phishing attacks, which used the phony files as an invitation to collaborate and duped victims into granting access to their Drives. The company has even moved to apply machine learning to its products to bolster antiphishing capabilities.

Phishing Attacks Turn Plug-Ins Into Weapons

Unfortunately, as a story on The Verge pointed out, cybercriminals are getting ever-more sophisticated in how they turn plug-ins into weapons. This includes OurMine, a cybercriminal group that has used this method in the past. OurMine leveraged third-party apps that had been given permission to post to the social media accounts of well-known figures, including Twitter CEO Jack Dorsey, to carry out exploits.

Google has no plans to slow down its crusade against phishing attacks. CNET reported that the company will roll out the same verification and permission screens to its other apps in the months to come.

It’s a fine balance between protecting users from data and making the process of adding a plug-in too onerous to bother. Given the popularity of its apps and the size of its installed base, however, Google may have little choice but to make sure users aren’t having so much fun online that they’re failing to practice due diligence.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today