Google Announces New Gmail Security Move For Millions

by · Forbes
Google announces key new security move.NurPhoto via Getty Images

Update, Sept. 25, 2024: This story, originally published Sept. 24, now includes another security announcement from Google regarding enterprise-grade protections for Gemini AI and details of new generative AI research.

Google announced Tuesday that it’s bringing key security improvements powered by Gemini AI to organizations of all sizes. For millions of Gmail users already using its AI-powered anti-spam and malware filtering, a new security advisor tool will give smaller businesses the same protection that large enterprises are used to.

Security Advisor Brings Enterprise-Grade Security To Gmail

Rolling out across the next few weeks to paid Google Workspace customers, security advisor’s aim is bring enterprise-grade security to organizations of any size. It works by providing users with tailored intelligence to help defend against evolving threats, including the delivery of actionable guidance for admins. The intelligence insights produced by security advisor will be delivered directly into the IT admin’s inbox.

From the Gmail perspective, the security advisor will include a security sandbox where all email attachments will be scanned for malicious software employing a virtual environment to safely analyze said files. Google said the tool can “delay message delivery, allow customization of scan rules, and automatically move suspicious messages to the spam folder.” Gmail also gets enhanced safe browsing which gives additional protection by scanning incoming messages for malicious content before it is actually delivered. This is in addition to the large language model that has already been producing quite remarkable results for all Gmail users, paid-for or free account holders. Google describes it as driving “one of the most dramatic security improvements in Gmail’s 20-year history.” The AI-powered model is trained on the very worst of email types and has been trained to spot abuse patterns in order to deploy new protections against them in a rapid fashion. Google said, as a result, it is able to “review 1000x more user-reporter spam every day, which is essentially like giving us 1,000 more cyber-defenders to keep users safe.”

MORE FOR YOU
Google Play Store Warning—Do Not Install These Apps On Your Phone
Netflix’s Best New Movie Has A Near-Perfect 97% Critic Score
‘Dancing With The Stars’ Week 2 Scores—Who Went Home In The Double Elimination?

Security Advisor Protects More Than Just Gmail

The other improvements that security advisor brings to the business Google party include:

  • Chrome enhanced safe browsing to protect users from malware, phishing, and other online threats by advance warning of dangerous sites, extensions, and downloads.
  • Data protection to prevent unwanted sharing of sensitive information by blocking or warning users as well as recommending protection settings to prevent external sharing.
  • App access protection that gives admins management options for access to core Google Workspace apps, including Gmail and Drive, from unsafe mobile devices, missing security updates and compromised devices.

The security advisor tool brings these features directly to the Google Workspace admin console, to give admins customizable threat defense, account protection and data safeguards.

A video overview of the new security advisor tool is available now on YouTube and a hands-on guide to getting security advisor set up has also been published today.

Gemini AI To Get Enterprise-Grade Security And Privacy Protection

Security advisor is not the only new security-related announcement Google has made this week. A Google spokesperson told me that the AI Geminin app is to get enterprise-grade security protections in core services now. With availability from October 15, for customers running on a Workspace Business, Enterprise, or Frontline plan, Google said that “with all of the core Workspace security and privacy controls in place, companies have the tools to deploy AI securely, privately and responsibly in their organizations in the specific way that they want it.” The critical components of this security move include ensuring Gemini is subject to the same privacy, security, and compliance policies as the rest of the Workspace core services, such as Gmail and Dos. Workspace admins will also be able to control the storage of Gemini user prompts and generated responses, including how long they will be used or if they will be used at all. Google has stated that Gemini does not store organisation’s data, user prompts or generated responses in order to train the large language model AI.

Google Publishes Research Results On Generative AI Usage

The Gemini security announcement comes after Google published the results of research into gen AI that revealed:

  • 61% of c-suite leaders at major enterprises are already deploying AI tools.
  • 56% of executives reported that gen AI has bolstered their organization's security posture.
  • 82% of those executives cited an improved ability to identify threats with 71% reporting a reduction in time to resolve security issues.