September 24, 2015 By Shane Schick 2 min read

Like any other major tech company, Google tries to make its products as secure as possible. But research suggests there are vast differences between the safety of using Google apps and those made available through the Google Play app store.

Security firm Check Point published a blog post that said a malicious app on Google Play called BrainTest may have infected more than one million Android users. The malware on BrainTest can reportedly download and execute code on a device without the user’s consent, using a variety of techniques to evade detection. In fact, Google has twice removed BrainTest from its app store, most recently in late August.

According to SecurityWeek, Google Play is quickly evolving from a secure way to get apps into an attacker’s delight, with malware that can bypass CAPTCHAs and perform dangerous tasks. Removing BrainTest is no easy feat, because it requires users to re-flash their Android smartphone or tablet with an official read only memory (ROM).

While consumers should be cautious about what they download, Google is working on a more secure experience with Gmail and Google Drive, perhaps recognizing the platforms are used for both personal and professional purposes, often simultaneously. In a recent blog post, Google introduced eDiscovery with Google Apps Vault for Drive. It allows companies to better retain documents and other records they might legally be required to produce or maintain as part of industry regulations. Gmail, meanwhile, can now block addresses and send them directly to spam. Users can also unsubscribe from various lists directly through the Gmail app.

Of course, no technology can remain completely secure forever, but Google has a big stake in the online apps race. As FierceCIO reported, Microsoft continues to dominate the cloud-based business productivity space, with more than 25 percent adoption of Office 365, but Google Apps adoption has also grown to nearly 23 percent from 16 percent in the past year. In a modern corporate environment, though, the same employee using the beefed-up Google Drive or Gmail might also be downloading dangerous mobile games from Google Play. As a result, the company may need to improve its product security across the board if it wants to get more support from IT departments.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today