Cyber warfare

Google issued 40,000 alerts of State-Sponsored attacks in 2019

Google announced to have warned users of almost 40,000 alerts of state-sponsored phishing or malware attacks during 2019.

Google shared data on alerts related to state-sponsored attacks, the tech giant revealed that it issued almost 40,000 alerts of state-sponsored phishing or malware attacks to its users during 2019.

The number of alerts decreased by 25% when compared to 2018, possible reasons for this drop could be the increased efficiency of defense measures implemented by Google, but we cannot underestimate the risk of an increased level of sophistication of the attacks that allowed nation-state actors to fly under the radar.

“We have a long-standing policy to send you a warning if we detect that your account is a target of government-backed phishing or malware attempts. In 2019, we sent almost 40,000 warnings, a nearly 25 percent drop from 2018.” wrote Toni Gidwani, a Security Engineering Manager with Google’s Threat Analysis Group (TAG).

“One reason for this decline is that our new protections are working—attackers’ efforts have been slowed down and they’re more deliberate in their attempts, meaning attempts are happening less frequently as attackers adapt.”

The implementation of more protective measures may have forced attackers to slow down their campaigns to avoid detection.

Google pointed out that users like members of political campaign teams, journalists, activists, dissidents, executives, industries such as finance or government are most exposed to the nation-state attacks, a trend confirmed during 2019. State-sponsored hackers repeatedly go after their targets, according to Google in 2019, one in five accounts that received a warning was targeted multiple times by attackers.

“We’ve yet to see people successfully phished if they participate in Google’s Advanced Protection Program (APP), even if they are repeatedly targeted. APP provides the strongest protections available against phishing and account hijacking and is specifically designed for the highest-risk accounts.” continues the post.

Nation-state attackers often exploit zero-day vulnerabilities in their campaigns, when Google experts detect an attack that takes advantage of this kind of flaws, they report the issue to the vendor and give them seven days to patch or produce an advisory or they release an advisory

Google TAG reported the case of a single threat actor that employed five zero-day vulnerabilities in a relatively short time frame. The exploits were used in watering hole attacks and spear-phishing attacks. Most of the targets observed by Google were from North Korea or individuals who worked on North Korea-related issues.

The Google Advanced Protection Program (APP) aims at protecting anyone who is at risk of targeted online attacks, such as spear-phishing attampts.

“Advanced Protection uses security keys to help protect your emails, documents, contacts, or other personal data. Even if a hacker has your password, they won’t be able to get access to your account without your security key.” reads the APP page.

“A security key is a small physical device that helps prove that it’s you signing in to your phone, tablet, or computer. You can also use the built-in security key in an iPhone running iOS 10+ or an Android 7+ device. You need your security keys only when you sign in for the first time on a computer, browser, or device. After that, you’ll only be asked for your password.”

The Threat Analyst Group announced that it will continue to identify bad actors and share relevant information about their TTPs with others in the industry. 

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – state-sponsored attacks, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

13 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

20 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

2 days ago

This website uses cookies.