Google to give security keys to ‘high risk’ users targeted by government hackers

Google gives security
Share This Page

Google is giving free physical USB security keys to 10,000 users at high risk of being hacked – such as politicians and human rights activists.

The warning, sent by Google’s Threat Analysis Group (TAG), alerted more than 14,000 Gmail users that they had been targeted in a state-sponsored phishing campaign from APT28, also known as Fancy Bear, said to be made up of operatives of Russia’s GRU intelligence agency.

Fancy Bear has been active for more than a decade but it’s widely known for hacking into the Democratic National Committee and its disinformation and election influencing campaign in the run-up to the 2016 U.S. presidential election.

Google gives security

The warnings were issued after Google detected in late September a campaign targeting about 14,000 Gmail users “across a wide variety of industries”, Shane Huntley, director of Google’s Threat Analysis Group said in a statement.

Huntley added that these warnings are normal for individuals such as activists, journalists and government officials because that’s who government-backed entities target.

“If you are an activist/journalist/government official or work in [national security], this warning honestly shouldn’t be a surprise. At some point some [government] backed entity probably will try to send you something,” he said.

Mr Huntley said the campaign came from from APT28 – a Russia-linked hacking group – and was a phishing attempt, which is an email campaign designed to look legitimate to trick people into revealing their passwords.

Google gives security

“As we always do, we sent those people who were targeted by government-backed attackers warnings”, Mr Huntley wrote, adding that the emails were successfully blocked.

Through its collaboration with the latter, Google said it has already provided Titan Security Keys to more than 180 eligible federal campaigns during the 2020 U.S. election season, adding that it is now working with the organization to provide further protection for state-level campaigns and political parties, committees and related organizations including workshops and training on how to protect against cyberattacks.

Related posts

Leave a Comment