search
Cloud Blog – Google Workspace (ex. G Suite) customers stay safe with new proactive phishing protections and controls
Google Workspace

Google Workspace (ex. G Suite) customers stay safe with new proactive phishing protections and controls

Security tools are only effective at stopping threats if deployed and managed throughout an organization, but getting everyone in the company to use them depends on how convenient they are. This is why Google Workspace (ex. G Suite) is always committed to providing IT administrators with easier ways to manage access and devices and ensure compliance with all data security regulations.

Google recently announced more than 20 updates to deepen and expand its ability to control and secure Google Cloud customers. Many of these features are enabled by default for Google Workspace (ex. G Suite), so you can be sure your organization has the proper protections. And, even better, your users won’t have to do anything in most cases.

 

Protect your users and organization with new anti-phishing capabilities

Google applies machine learning (ML) to billions of threat indicators and develops models to quickly determine if a phishing attack is occurring. Information from these self-learning ML models helps Google identify suspicious content. At the same time, updated anti-phishing security controls can be configured to automatically enable the latest protection updates recommended by Google.

These new default updates can:

  • Automatically flag email messages from untrusted senders with encrypted attachments or embedded scripts.
  • Warn if scammers are trying to change the names of employees or send an email from a domain similar to yours.
  • Flag unauthorized emails to protect against phishing attacks
  • Scan images with phishing indicators and shortened URLs to detect malicious links.

 

By applying the new protection updates, you can protect yourself from more than 99.9% of Business Email Compromise (BEC) scenarios. If someone tries to spoof mail to obtain sensitive information, Google will automatically move the mail to the spam folder or mark the mail as junk.

 

More control over mobile devices

Protecting endpoints, such as users’ mobile devices, is one of the best ways to keep data secure. Over 7 million enterprise-class Google Workspace (ex. G Suite) devices are already managed with Mobile Device Management. With new proactive security settings for your mobile devices with access to Google Workspace (ex. G Suite), essential device management is automatically enabled.

Workers don’t need to install the Device Policy app on their iOS and Android devices. It also means that administrators get more security controls, such as:

  • You can see which devices have access to corporate data in one panel.
  • You can secure passcodes and delete sensitive data with selective account wipes for Android and iOS.
  • You can set up automatic protection for Android and iOS devices without user intervention.

You may also have noticed that Google has launched Cloud Identity updates, a way for enterprises to centrally manage users, apps, and devices. Cloud Identity includes user lifecycle management, account security, SSO, robust device and application management, and unified reporting.

 

A more visual interface to understand and stay ahead of potential threats

IT administrators who work in the cloud will have more visibility and advice to prevent threats or system gaps before they become security issues. That’s why Google introduced the Security Center for Google Workspace (ex. G Suite) earlier this year. The Security Center is a tool that combines security analytics, actionable recommendations, and best practices from Google to help you protect your organization and your users’ data.

Today, Google is introducing security center additions for Google Workspace (ex. G Suite):

  • New security charts showing OAuth activity and Business Email Compromise (BEC) fraud threats that specifically target phishing emails that may be missing links or links to malicious sites.
  • New mobile phone management charts help IT administrators explore activity analytics and show when devices have been hijacked, rooted, or hacked and another suspicious device activity has been detected.
  • Ways to reorganize your dashboard to focus on what matters most to your organization.
  • Ways to analyze your organization’s security posture and get personalized advice on deploying key security settings and protecting against phishing attacks.

 

Provide built-in protection and management of shared drives

Users share and store vast content, so administrators need more controls to protect this data. That’s why Google is improving Shared Drives with new security controls to give you more options to protect your important content. Now your data can be protected by Information Rights Management (IRM), so you can be sure that your company’s ideas remain “yours.”

New updates include the ability to change the settings for command dials:

  • Restrict file access rights to members of shared drives or only users in your domain.
  • Add IRM controls to prevent users from printing, downloading, and copying files on shared drives.

These new security features for shared drives are now available to all Google Workspace (ex. G Suite) users in Ukraine.

 

Get in touch with Сloudfresh