Google to block mass emails to its Gmail users from April 2024

In April 2024, Google has announced a significant move to block all mass emails targeted at its Gmail users.
This decision, made official by Alphabet Inc.'s subsidiary, signifies a shift in digital communication practices and imposes stricter regulations on bulk email senders, particularly marketing teams.
The implementation of this policy has already commenced, with a noticeable increase in rejected emails observed in recent months.
According to a source within the tech giant's office, there is an anticipated 75% surge in rejected emails over the next two months, impacting marketing agencies and other entities reliant on mass email campaigns.
While this measure aims to curb the proliferation of spam messages, it poses challenges for businesses providing digital services.
Companies accustomed to sending bulk emails, including those containing monthly bills and customer inquiries, may encounter SMTP errors such as 550-5.7.5.6 if they fail to adhere to the revised digital guidelines.
To ensure uninterrupted communication with Gmail users, businesses sending over 5000 emails are required to obtain prior authentication permission.
This authentication process extends to messages sent and received via workspace accounts, albeit with variations in the streamlining process, as messages will be distributed within the subdomain itself.
In addition to email-related updates, Google has introduced changes to its Android operating systems concerning biometric authentication.
When an app requests facial or fingerprint scans for authentication purposes, a small icon representing the application will be displayed.
This feature enhances user security by promptly identifying suspicious apps and preventing them from conducting further activities.
This enhancement is already operational for users of Android devices operating on OS version 14 and those who have upgraded since February 6, 2024.
The timeline for updating other OS versions remains unclear.
Google's commitment to user security is evident in its proactive approach to addressing evolving cybersecurity threats.
Given the ever-increasing sophistication of cyberattacks, users are encouraged to stay informed about the latest security measures to safeguard themselves against potential breaches.


This Cyber News was published on www.cybersecurity-insiders.com. Publication date: Mon, 12 Feb 2024 05:43:04 +0000


Cyber News related to Google to block mass emails to its Gmail users from April 2024

Gmail Hackers Leave Vital Clues Behind-Check These 3 Things Now - With more than 1.8 billion active accounts, Gmail is not only one of the most used services online but one of the most targeted by hackers. It's not hard to understand why, as Gmail soaks up around half of all email client usage by U.S. market share. ...
7 months ago Forbes.com
Google to block mass emails to its Gmail users from April 2024 - In April 2024, Google has announced a significant move to block all mass emails targeted at its Gmail users. This decision, made official by Alphabet Inc.'s subsidiary, signifies a shift in digital communication practices and imposes stricter ...
4 months ago Cybersecurity-insiders.com
The Internet Enabled Mass Surveillance. AI Will Enable Mass Spying. - Spying and surveillance are different but related things. If I hired that same private detective to put you under surveillance, I would get a different report: where you went, whom you talked to, what you purchased, what you did. Putting someone ...
7 months ago Schneier.com
How to report Gmail messages as spam to improve your life and make you a hero - At the same time, I've seen the continual rise of spam. We all know what spam is and nobody enjoys having to constantly sift through those unwanted emails to get to those we want to read. And yet so many simply delete spam from the inbox and think ...
6 months ago Zdnet.com
Schneier on Security - Spying and surveillance are different but related things. If I hired that same private detective to put you under surveillance, I would get a different report: where you went, whom you talked to, what you purchased, what you did. Putting someone ...
7 months ago Schneier.com
Google Cloud Next 2024: New Data Center Chip Joins Ecosystem - Google Cloud announced a new enterprise subscription for Chrome and a bevy of generative AI add-ons for Google Workspace during the Cloud Next '24 conference, held in Las Vegas from April 9 - 11. Overall, Google Cloud is putting its Gemini generative ...
2 months ago Techrepublic.com
$25M gone in 12 seconds! Brothers accused of Ethereum heist The Register - These transactions are grouped onto blocks that are chained together, hence the name. As the name suggests, validator bots attest that proposed blocks of Ethereum transactions are valid and send those blocks to a committee of fellow validators to ...
1 month ago Go.theregister.com
Ahead of Regulatory Wave: Google's Pivotal Announcement for EU Users - Users in the European Union will be able to prevent Google services from sharing their data across different services if they do not wish to share their data. Google and five other large technology companies must comply with the EU's Digital Markets ...
5 months ago Cysecurity.news
CVE-2021-47275 - In the Linux kernel, the following vulnerability has been resolved: ...
1 month ago
Google Chrome's new "IP Protection" will hide users' IP addresses - Google is getting ready to test a new "IP Protection" feature for the Chrome browser that enhances users' privacy by masking their IP addresses using proxy servers. Recognizing the potential misuse of IP addresses for covert tracking, Google seeks to ...
7 months ago Bleepingcomputer.com
Researchers Claim Design Flaw in Google Workspace Puts Organizations at Risk - Google is disputing a security vendor's report this week about an apparent design weakness in Google Workspace that puts users at risk of data theft and other potential security issues. According to Hunters Security, a flaw in Google Workspace's ...
7 months ago Darkreading.com
Combat Phishing Attacks With AI-Powered Threat Protection - According to statistics, 81% of organizations have seen an increase in phishing emails since 2020, with an estimated 3.4 billion emails sent every day. AI-generated phishing emails are a sophisticated and evolving cybersecurity threat. ...
5 months ago Gbhackers.com
CVE-2024-35807 - In the Linux kernel, the following vulnerability has been resolved: ext4: fix corruption during on-line resize We observed a corruption during on-line resize of a file system that is larger than 16 TiB with 4k block size. With having more then 2^32 ...
1 month ago Tenable.com
Top Characteristics of a QR Code Phishing Email - As campaigns using QR codes grow in size and complexity it is important to track not just the QR codes themselves, but also the context of the emails delivering the QR codes. Others use images embedded in the email or QR codes rendered from external ...
7 months ago Securityboulevard.com
Android 15, Google Play get new anti-malware and anti-fraud features - Today, Google announced new security features coming to Android 15 and Google Play that will help block scams, fraud, and malware apps on users' devices. Announced at Google I/O 2024, the new features are designed not only to help end users but also ...
1 month ago Bleepingcomputer.com
Falcon Cloud Security Supports Google Cloud Run to Strengthen Serverless Application Security - We're thrilled to share that the CrowdStrike Falcon® sensor now fully supports Google Cloud Run, bringing advanced security capabilities to your serverless applications. While we announced this at Google Cloud Next in April 2024, this blog goes ...
1 week ago Crowdstrike.com
Google Fi User Data Breached Through T-Mobile Hack - According to Google Fi's email sent to its customers on Monday, a limited amount of their customer data was exposed in T-Mobile's breach after suspicious activity was noted in a system that contained Google Fi's customer data. Google Fi, Google's ...
1 year ago Hackread.com
Google workspace to use AI for Data Security - Google has recently announced a significant upgrade to its Workspace platform, integrating cutting-edge Artificial Intelligence technology to enhance meetings and bolster data security. With this advancement, Gemini, Google's AI-powered assistant, is ...
2 months ago Cybersecurity-insiders.com
CVE-2024-38636 - In the Linux kernel, the following vulnerability has been resolved: ...
2 weeks ago
Frustration grows over Google's AI Overviews feature, how to disable - Since Google enabled its AI-powered search feature, many people have tried and failed to disable the often incorrect AI Overviews feature in regular search results. When you're signed into Google and search for general topics like how to install one ...
1 month ago Bleepingcomputer.com
Google promises a rescue patch for Android 14's "ransomware" bug - So Android 14 has this pretty horrible storage bug for upgrading users. Bugs are always going to happen, but the big problem with this is that Google has seemingly been ignoring it, and on Friday we wrote about how users have been piling up hundreds ...
7 months ago Arstechnica.com
CyberPower PowerPanel Enterprise Power Device Network Utility Multiple Vulnerabilities - February 2, 2024 - Tenable attempts to establish a security contact with the vendor. February 7, 2024 - Tenable discloses issues to vendor. March 18, 2024 - Vendor states test version should be available by early April. March 28, 2024 - Vendor states ...
1 month ago Tenable.com
Threat Group Using Rare Data Transfer Tactic in New RemcosRAT Campaign - A threat actor known for repeatedly targeting organizations in Ukraine with the RemcosRAT remote surveillance and control tool is back at it again, this time with a new tactic for transferring data without triggering endpoint detection and response ...
6 months ago Darkreading.com
New Google Chrome feature blocks attacks against home networks - Google is testing a new feature to prevent malicious public websites from pivoting through a user's browser to attack devices and services on internal, private networks. More simply, Google plans to prevent bad websites on the internet from attacking ...
4 months ago Bleepingcomputer.com
The Limitations of Google Play Integrity API - This overview outlines the history and use of Google Play Integrity API and highlights some limitations. We also compare and contrast Google Play Integrity API with the comprehensive mobile security offered by Approov. Google provides app attestation ...
6 months ago Securityboulevard.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)