logo
#

Latest news with #Gmail

Google Confirms Most Users Must Upgrade Gmail And Other Accounts
Google Confirms Most Users Must Upgrade Gmail And Other Accounts

Forbes

time6 hours ago

  • Forbes

Google Confirms Most Users Must Upgrade Gmail And Other Accounts

Most accoiunts need an upgrade, says Google. Google has confirmed another atack on Gmail users this week. Yet again, its own infrastructure has been exploited to compromise user accounts. And yet again, it comes with another warning for users to upgrade their accounts — this is now a must. Earlier this month, I covered Google's warning that most of its users still only use basic password security and are wide open to data breaches and attacks. 'We want to move beyond passwords altogether," Google said, pushing users to replace them. Passkeys, it says, "are phishing-resistant and can log you in simply with the method you use to unlock your device (like your fingerprint or face ID) — no password required.' Put simply, this links account security to hardware security, and means there are no passwords to steal or two-factor authentication (2FA) codes to bypass or intercept. While that is critical for Gmail users, it's actually much wider. Google reached out to me after that article, wanting to emphasize that the benefits are more significant and important for its users: Adding a passkey to a Google account protects all the services and platforms that can be accessed by that user account. Gmail is only half the story. Even if most user accounts were secured by passwords and 2FA codes, there would still be a push to passkeys. And while Google, Microsoft and others make 2FA mandatory, the reality is that there's still a risk that codes can be shared even if they can't be stolen. That was the crux of the latest Gmail attack, tricking users into sharing codes. Scams and Protections (June 2025) The raft of headlines this week around a new 16 billion record data breach should focus minds, even if 'this is not a new data breach, or a breach at all,' per Bleeping Computer. Google's latest survey still paints a bleak picture. Although '60% of U.S. consumers say they 'use strong, unique passwords,' less than 50% 'enable 2FA.' The truth is that the only form of simple 2FA is SMS codes, which are sent quickly without having to exit the app or click or tap. They even autofill and often auto-delete. But SMS is woefully insecure, it's the worst possible 2FA option. And anything else — authenticator apps, physical keys, even trusted device or app sign-ins — is more painful. Passkeys are the opposite. They're even easier than passwords and SMS 2FA. The code (which you never see) combines your login ID, password and 2FA into a simple sign-in process authenticated by your device security — ideally biometrics. And because there is no code you can see or copy, you can't share the passkey even if you want to. Even if any of the underlying code is stolen, it only works on your actual device. Google is right — this is about much more than Gmail, even if those email account attacks generate headline after headline. While there are some misgivings about the dominance and data overreach in big tech using its span of control to sign you into multiple services, even those they don't own or control, it is more secure. As Google says, 'when you pair the ease and safety of passkeys with your Google Account, you can then use Sign in with Google to log in to your favorite websites and apps — limiting the number of accounts you have to maintain.'

16 billion passwords leaked in biggest breach-your account may be at risk
16 billion passwords leaked in biggest breach-your account may be at risk

Business Standard

time6 hours ago

  • Business Standard

16 billion passwords leaked in biggest breach-your account may be at risk

Over 16 billion passwords have been leaked in a global cyber breach, and experts warn your personal accounts could be at risk without you even knowing it New Delhi What would you do if someone quietly copied your house keys and made millions of duplicates? That's what just happened on the internet. Except instead of house keys, it's passwords—and 16 billion of them. A report by Cybernews and Forbes has confirmed what cybersecurity experts feared: the largest password leak in history is now live, with billions of credentials up for sale on the dark web. The scale is staggering, the implications global. The breach that changed everything More than 30 separate data sets, each containing tens of millions to over 3.5 billion records, have been uncovered. Together, they form a massive archive of stolen login data—fresh, organised, and dangerously exploitable. 'This isn't just a leak. It's a blueprint for mass exploitation,' said a WION report. Crucially, these records weren't scraped from old data leaks. They were collected by infostealer malware—malicious programs that quietly sit on infected devices, harvesting usernames and passwords without users ever realising it. Who's at risk? Everyone Your Apple ID. Your Gmail. Facebook, GitHub, Telegram—even access to government services. The leaked credentials open doors to all these platforms and more. Google has already urged users to switch from traditional passwords to passkeys, a more secure login alternative. The FBI has also warned against clicking on suspicious SMS links—an increasingly common phishing tactic now supercharged by this breach. According to Merca20, anyone—not just cybercriminals—can buy these stolen credentials on the dark web for a small fee. Where did the data come from? Cybersecurity analysts say the breach aggregates multiple sources: Credential stuffing lists Logs from infostealer malware Repackaged data from earlier breaches Some of the data was uploaded to attacker-controlled servers; some left exposed by accident. Regardless of origin, it has now been weaponised into a single, dangerously efficient toolset for cyberattacks. What makes this breach different? Most of the 16 billion credentials are new—not recycled from earlier breaches. That means the vast majority of affected users still don't know their accounts have been compromised. Even more worrying: the data is neatly structured and ready for immediate use, significantly lowering the barrier for hackers to launch attacks at scale. What you can do now Cybersecurity experts are urging immediate action. Here's how you can protect yourself: Change your passwords, especially on frequently used platforms Use a password manager to create and store strong, unique credentials Enable multi-factor authentication (MFA) wherever available Switch to passkeys, if your platform supports them

Google Phone app gets Material 3 Expressive redesign, new call gestures
Google Phone app gets Material 3 Expressive redesign, new call gestures

Business Standard

time7 hours ago

  • Business Standard

Google Phone app gets Material 3 Expressive redesign, new call gestures

Google is rolling out a Material 3 Expressive redesign to its Phone app, introducing new call gestures and UI updates, with similar design changes coming to Gmail, Photos, and Messages New Delhi Google has reportedly begun rolling out a new Material 3 Expressive design update for its Phone app on Android. According to a report by 9To5Google, the latest beta of the 'Phone by Google' app introduces a sweeping visual overhaul alongside new gesture-based call answering options, including 'Horizontal swipe' and 'Single tap.' Google introduced Material 3 Expressive last month at its inaugural 'Android Show: I/O Edition,' describing it as the next major visual leap for Android 16. Building on the foundations of Material You, the new design language focuses on dynamic colour theming, playful animations, responsive UI elements, and modernised typography to offer a more personalised, expressive user experience. Phone by Google app: What is new With the new update, the Recents tab now displays call logs in rounded rectangular cards, a container style that's now applied throughout the app — including the Favourites section and dialer screen. The number pad itself remains unchanged, but the background sheet now features rounded corners for visual consistency. Filters like All, Missed, Contacts, Non-Spam, and Spam have also received design updates. The main Settings menu has been refreshed with the new Material 3 Expressive styling, and now includes a new 'Incoming call gesture' option, letting users choose between 'Horizontal swipe' or 'Single tap' to answer calls. The incoming call screen features a scalloped Material 3 shape that rotates until an action is taken. During an active call, the circular control buttons have been replaced by pill-shaped buttons that morph into rounded rectangles when selected. These include redesigned spacing and a more prominent, wider End Call button. Material 3 Expressive in other Google apps Google Photos: The app now features cleaner layouts with a floating toolbar in albums containing Share, Add photos, and Edit options — previously placed below the album cover. There's also a new 'Show QR Code' button when sharing an album, allowing users to generate scannable QR codes for collaborative sharing. Gmail: Some users are seeing early signs of Material 3 Expressive in Gmail, with visual changes including: Message lists now displayed on rounded-corner cards. Separately layered search bar, menu, and account switcher for improved depth. A bolder, more prominent 'Compose' floating button. Refined swipe animations for archiving emails. Google Messages: Material 3 Expressive is also reshaping Google Messages. Changes include: Conversation threads displayed in rounded cards. The Plus menu now uses pill-shaped containers for Gallery, GIFs, and Stickers. A unified toolbar in the emoji keyboard now lets users easily switch between Emoji, GIFs, Stickers, and Photomoji.

Gmail's suggested responses are worse than useless to me
Gmail's suggested responses are worse than useless to me

Android Authority

time8 hours ago

  • Android Authority

Gmail's suggested responses are worse than useless to me

Edgar Cervantes / Android Authority As much as I love complaining about how AI sticks its tentacles into every aspect of life, I'm still a big fan. It's like me hating the app formerly known as Twitter while still being happy to doomscroll on it for long periods. However, one aspect of AI that has only irked me from day one is the Gmail suggested responses, which have somehow managed to be worse than useless. You know the ones I mean, because Gmail is far from the only purveyor of these chirpy canned pleasantries. In Gmail's case, they sit just below the message, like Clippy reincarnated and saying, 'It looks like you're writing a reply!' Just like the Microsoft anthropomorphized paperclip we all loved to hate, I've never once used the Gmail suggested responses. They're usually just a few words long, so they're not saving anyone much time. To my knowledge, I've never received one either, which is extremely telling. I strongly suspect that the reason why is what downgrades them from 'unnecessary' to 'making things worse'. Gmail The problem is that a short and polite response previously showed a level of sincerity, however small. In the pre-AI days, if someone emailed me explaining how they completed a work task, I might respond, 'That's great, thank you!' The email might not demand a response at all, but in 15 seconds, I can show that person's efforts were appreciated enough for me to interrupt my day and type a few words of acknowledgement. In 2025, that response, and every one similar, has been commandeered by AI. That's a dilemma, because someone not expecting a response might take my appreciation as implied if I don't respond. A 'That's great, thank you!' now looks like I considered responding but couldn't be bothered to tap a few keys, so I just picked an à-la-carte option. To now sound sincere in a response, I either need to write a longer message or deliberately hijack my spelling to prove I'm not the LLM. 'That's grapes, thank you!' sounds written by a human, but one who might need medical assistance. It's the same weird vibe shift that happened with the thumbs-up emoji. It initially meant an acknowledgement, like 'OK' or 'Sounds good.' However, it soon started reading as dismissive or even passive-aggressive, especially if the sender was your boss or your crush. It certainly gave the impression that the chat was over. Short, neutral replies have become socially radioactive. Short, neutral replies have become socially radioactive because we can't tell if there was any thought beyond a single click behind them, and AI has expanded that reach tenfold. It's a little unfair of me to single out Gmail. Other message apps like Google Chat, LinkedIn, and Instagram all offer prefab replies now. 'Haha, that's funny.' 'Thanks for sharing.' 'Love this!' and so on. The language is consistent and polished, but completely soulless. They're SFW phrases that work just well enough to be inoffensive, and just badly enough to feel inhuman. You can turn the Gmail suggested responses off, and I have, but that doesn't undo the damage. The replies still exist in the ecosystem, reshaping what sincerity looks like. At least Clippy had the decency to announce his presence with googly eyes and a wave. Today's AI just irreparably hijacked the tone and called it a productivity boost.

Huge Data Leak Exposes 16 Billion Passwords – Google Urges Safer Login Methods
Huge Data Leak Exposes 16 Billion Passwords – Google Urges Safer Login Methods

Hans India

time8 hours ago

  • Hans India

Huge Data Leak Exposes 16 Billion Passwords – Google Urges Safer Login Methods

Experts found a very big leak of 16 billion login details, like passwords. This data has accounts from popular sites like Apple, Facebook, Google, GitHub, Telegram, and some government sites. Earlier this year, a big list with 184 million records was found open on the internet. Experts say this was only a small part of a bigger problem. They found 30 big sets of leaked data. Some have up to 3.5 billion records. These include social media, VPN, work, and developer accounts. All data is new from early 2025. Experts say this is not old data being shared again. Bad people can use this data to trick people, take over accounts, and cheat with work emails. Because the data is from popular sites, the problem is very big. Google Tells People to Make Accounts Safer Because of leaks like this, Google tells people to make their Gmail safer. Google says to stop using passwords and even two-step checks. Google wants people to use passkeys or sign in with social apps. Passkeys let people log in with their phone's fingerprint, face, or pattern. This makes accounts safer and harder to hack. Passkeys help stop bad people from stealing logins.

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into a world of global content with local flavor? Download Daily8 app today from your preferred app store and start exploring.
app-storeplay-store