Notebookcheck Logo

Google alerts 14,000 users to targeted phishing emails by Russian threat group

Cyberthreats. (Image source: Michael Geiger)
Cyberthreats. (Image source: Michael Geiger)
Google disclosed security updates on October 8 in response to a month of phishing targeted attempts purportedly by Russian-linked group, APT28. The company estimates 14,000 Gmail accounts were warned and protected.

The Threat Analysis Group of Google (TAG) posited that the hacking group APT28, which is also referred to as ‘Fancy Bear’, targeted journalists, government agents and other high-ranking people via phishing attacks. According to VICE, TAG associated Fancy Bear with the Russian government that was supposedly accountable for the hack of the Democratic National Committee and the Clinton campaign in 2016.

Users who were affected received warnings of the phishing attempts and TAG reassured them that the emails were automatically blocked by the system. Google advised that these warnings are important to make susceptible users alert to the fact that they are being targeted and urged them to register for the Advanced Protection Program (APP) to protect their accounts from an array of cyberthreats.

To bolster security, Google claimed that it is working with organizations such as the International Foundation for Electoral Systems to release 10,000 security keys. In addition, Google will compel 2 million YouTube and 150 million Google users to automatically sign up for two-factor authentication. The tech company aims for users to defend themselves against cyberattacks and cyberwarfare by hacking groups such as Fancy Bear by applying for APP, using security keys and multi-factor authentication.

Buy the Lenovo IdeaPad 3 Chromebook from Amazon

Source(s)

static version load dynamic
Loading Comments
Comment on this article
Please share our article, every link counts!
> Expert Reviews and News on Laptops, Smartphones and Tech Innovations > News > News Archive > Newsarchive 2021 10 > Google alerts 14,000 users to targeted phishing emails by Russian threat group
Aleem Ali, 2021-10-10 (Update: 2021-10-10)