Blog

Gmail Releases New Confidential Mode 

Aug 28, 2018 | Blog

Google has introduced a new Gmail feature called “Confidential Mode,” which seeks to make sending and receiving important or sensitive emails more secure.  Unfortunately, it may have inadvertently created as many problems as it solves.

Here’s how the new feature works, and why you may be leery of using it:

To send a confidential email, compose your message as normal, and then, click the “lock” icon located at the bottom of the email screen. When this button is pressed, you’ll be presented with a number of options that will enable you to specify a self-destruct time ranging from one day to five years.  The email will auto-delete after the amount of time specified.

You’ll also be able to specify whether the email requires a password to open, and of course, giving you the ability to set that password.  Also, a message sent in Confidential mode cannot be forwarded to any other user or be printed out.

The new service works across all email systems because Confidential messages aren’t actually sent.  The user will get a notification that they’ve received a confidential mail, and a link to click to access it, which points back to Google’s own servers where the email is housed.

Given this, the sender of the message also has the ability to selectively remove access to confidential emails if one was inadvertently sent to the wrong recipient.

All of that sounds great in theory, but there’s a problem.  That’s exactly how phishing attacks work.

Security professionals have sounded the alarm that hackers will quickly begin spoofing Google’s new service, pointing the links in their messages toward their own servers.  When users are prompted to provide their login credentials to see the message, they’ll be handing access to their email account over to the hackers.  Google has not yet responded to or commented on this flaw in their new system.  Use with caution.

 

 

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech