Deep Web

Google will provide dark web monitoring to all US Gmail users and more

Google announced the opening of the dark web monitoring report security feature to all Gmail users in the United States.

Google is going to offer dark web monitoring to all U.S. Gmail users, the feature allows them to search for their email addresses on the dark web. Dark web scans for Gmail address was previously only available to Google One subscribers in the US.

The upcoming feature will be also extended to users from select international markets.

Once an email address is discovered on the dark web, Google will urge users to enable two-step authentication (2FA) to protect their Google accounts.

“Previously only available to Google One subscribers in the U.S., we’re expanding access to our dark web report in the next few weeks, so anyone with a Gmail account in the U.S. will be able to run scans to see if your Gmail address appears on the dark web and receive guidance on what actions to take to protect yourself. We’ll soon be expanding access to our dark web report to select international markets.” reads the announcement published by the IT giant.

Google One’s dark web report feature scans the dark web for user personal info (i.e. name, address, email, phone number and Social Security number) and notified users if it’s found. Gmail users can provide and select the information they would like to monitor. When any matching info is found on the dark web, Google will notify them and provide guidance on how they might secure that exposed information.

“For example, if your Social Security number was found on the dark web, we might suggest you report it as stolen to the government or take steps to protect your credit.” states the announcement.

“In addition to showing results matched to the personal info you added to your monitoring profile, dark web report will also show you other related info that may be found in those data breaches. The info in your monitoring profile is handled according to Google’s privacy policy and you can delete any info from your profile or stop monitoring at any time.”

​Every piece of information that is added to the monitoring profile can be deleted or by removing the profile in the dark web report settings.

Google also announced the availability of VPN access for all Google One plans.

Early this month, Google announced it is rolling out the passwordless secure sign-in with Passkeys for Google Accounts on all platforms.

We are in the final!

Please vote for Security Affairs (https://securityaffairs.com/) as the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERS
Vote for me in the sections where is reported Securityaffairs or my name Pierluigi Paganini

Please nominate Security Affairs as your favorite blog.

Nominate Pierluigi Paganini and Security Affairs here here: https://docs.google.com/forms/d/e/1FAIpQLSepvnj8b7QzMdLh7vWEDQDqohjBUsHyn3x3xRdYGCetwVy2DA/viewform

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Gmail)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

2 hours ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

4 hours ago

Linux variant of Cerber ransomware targets Atlassian servers

Threat actors are exploiting the CVE-2023-22518 flaw in Atlassian servers to deploy a Linux variant of…

18 hours ago

Ivanti fixed two critical flaws in its Avalanche MDM

Ivanti addressed two critical vulnerabilities in its Avalanche mobile device management (MDM) solution, that can…

1 day ago

Researchers released exploit code for actively exploited Palo Alto PAN-OS bug

Researchers released an exploit code for the actively exploited vulnerability CVE-2024-3400 in Palo Alto Networks'…

1 day ago

Cisco warns of large-scale brute-force attacks against VPN and SSH services

Cisco Talos warns of large-scale brute-force attacks against a variety of targets, including VPN services,…

1 day ago

This website uses cookies.