Wednesday, May 1, 2024

Google Stored G Suite Customer Password in Plain Text Since 2005

Google revealed a shocking statement that they stored enterprise G Suite customers login password in plain text over a decade.

According to Google’s privacy and security policy, all the customers and users login credentials must be stored in an encrypted format to ensure maximum security.

The encrypted format means to store your passwords with cryptographic hashes, which is a one-way process, and it can’t be reversed.

Every time Users log in the application, Google authentication with the stored password hash that lies in a bit of cryptography.

So instead of remembering the exact characters of the password, Google scrambles it with a “hash function,” so it becomes something like “7gjfsgmhk222354kgsg”.

Every time Google authentication the customer password with the same way along with the username and both are then also encrypted before being saved to disk.

Google G suite Enterprise Accounts Passwords in Unencrypted Format

Google provided a Tool for G Suite customer’s domain administrators to set and recover passwords, which allows company administrators to upload or manually set user passwords for their company’s users.

This future helped to G suite admins with onboarding new users in their organization and used to recover their password when required.

Google explains that they made an error in this functionality during the development phase; in results, admin console stored a copy of the unhashed password.

According to Google’s Suzanne Frey, VP, Engineering, Cloud Trust, we discovered that starting in January 2019 we had inadvertently stored a subset of unhashed passwords in our secure encrypted infrastructure. These passwords were stored for a maximum of 14 days. This issue has been fixed and, again.

Google claims that there is no evidence of improper access to or misuse of the affected passwords.

Google also notified G Suite administrators to change those impacted passwords, also provide G Suite administrators with numerous 2-step verification (2SV) options, including Security Keys, which Google relies upon for its own employee accounts.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Also Read:

Hackers Using Google Cloud Computing Platform To Deliver Targeted Malware Attacks via Weaponized PDF

OpenVPN – Google Cloud Allowing Remote users to Connect to Your Corporate Network & Apps over VPN

Hackers Host Malicious payloads on Google Cloud Storage to Bypass Security System

Hackers Bypass Multi-factor Authentication to Hack Office 365 & G Suite Cloud Accounts Using IMAP Protocol

Cloud Management Suite Review: Protect Your IT Infrastructure Against Cyber Threats

Website

Latest articles

Google Guide! How to Detect Browser Data Theft Using Windows Event Logs

In the ever-evolving cybersecurity landscape, Google is continually striving to protect user data from...

Millions of Malicious “Imageless” Docker Hub Repositories Drop Malware

In a startling revelation, nearly 20% of Docker Hub repositories have been identified as...

Attackers Leverage Sidecar Container Injection Technique To Stay Stealthy

Kubernetes (K8s) is an open-source container orchestration platform designed to automate application container deployment,...

How to Utilize Azure Logs to Identify Threats: Insights From Microsoft

Microsoft's Azure platform is a highly acclaimed and widely recognized solution that organizations worldwide...

Redline Malware Using Lua Bytecode to Challenge the SOC/TI Team to Detect

The first instance of Redline using such a method is in a new variant...

Threat Actor Claims Selling of Dell Database with 49M User Records

A threat actor reportedly sells a database containing 49 million user records from Dell,...

Google Blocks 2.28M Malicious Apps Entering The Play Store

A safe and trusted Google Play experience is our top priority.We leverage our...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles