July 20, 2017 By Shane Schick 2 min read

Google is stepping up its efforts to ward off malicious plug-ins following phishing attacks that targeted Google Drive users with new controls for the use of plug-ins and third-party apps. Traditionally, plug-ins are necessary for many games and quizzes, as well as other add-on functionalities for both social and work-related apps, so it’s difficult to make consumers pause before granting them authorization.

Google Takes Action

In a G Suite blog post outlining the changes, the company made no direct mention of the phishing attacks last May that used phony Google Docs as bait. Instead, the focus was on a screen that will pop up to warn about “unverified apps” that force users to type “continue” and click “next” to grant access. The notification and verification process will also be rolled out to Apps Script, which helps developers test out products.

This is far from Google’s first response to the phishing attacks, which used the phony files as an invitation to collaborate and duped victims into granting access to their Drives. The company has even moved to apply machine learning to its products to bolster antiphishing capabilities.

Phishing Attacks Turn Plug-Ins Into Weapons

Unfortunately, as a story on The Verge pointed out, cybercriminals are getting ever-more sophisticated in how they turn plug-ins into weapons. This includes OurMine, a cybercriminal group that has used this method in the past. OurMine leveraged third-party apps that had been given permission to post to the social media accounts of well-known figures, including Twitter CEO Jack Dorsey, to carry out exploits.

Google has no plans to slow down its crusade against phishing attacks. CNET reported that the company will roll out the same verification and permission screens to its other apps in the months to come.

It’s a fine balance between protecting users from data and making the process of adding a plug-in too onerous to bother. Given the popularity of its apps and the size of its installed base, however, Google may have little choice but to make sure users aren’t having so much fun online that they’re failing to practice due diligence.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today