[an error occurred while processing the directive]
RSS
Логотип
Баннер в шапке 1
Баннер в шапке 2

Google Mail (Gmail)

Product
The name of the base system (platform): Google Workspace (formerly G Suite)
Developers: Google
Date of the premiere of the system: April 1, 2004
Last Release Date: 2022/12/19
Branches: Internet services
Technology: Office Applications,  Mail Server

Content


Gmail (from Google Mail, pronounced ji-mail or gmail) is a free email service from the American company Google. Provides access to mailboxes through the web interface and via POP3, SMTP, and IMAP protocols.

When using the Gmail mail service, the user receives a mailing address in the googlemail.com domain (of type username@googlemail.com) and an alias in the gmail.com domain (username@gmail.com).

For Google Apps users, a postal address is provided in the corresponding domain used by the group (enterprise).

Web interface

The Gmail web interface is entirely based on a browser scripted programming language, JavaScript which gives unusual features for the web environment, such as receiving commands from the keyboard, updating the page without rebooting AJAX (technology), drop-down recipient selection lists and others. It is also possible to switch to an interface built only on - HTML a standard web page markup language that is supported by all browsers. When loading the web interface, the browser version is checked, and if the browser does not support all JavaScript statements used, the web interface automatically switches to HTML mode and the user is notified that the browser does not support all functions.

Features

Compared to the already standard mail web services, Gmail offers a number of innovations.

  1. Use a secure connection. Unlike many free and even some paid email services, Gmail offers an encrypted channel connection via SMTP/POP3/IMAP protocols, as well as a web interface via HTTPS encrypted connection (TLS v1.0 128 bit ARC4 (1024 bit RSA/SHA) encryption protocol).
  2. No IP address entry in the attached letter headers. In most other free mail services, the sender's IP address is recorded (Received from, X-Originating-IP headers).
  3. View the account access log, indicating IP addresses, access protocol (browser, mobile device, POP3, etc.) and time, as well as information about whether they are still working under this account somewhere else. If the user for some reason forgot to log out of the corresponding account, for example, at the workplace, using the Gmail interface, he can end this session.
  4. The " HTML only" option significantly reduces the amount of information downloaded, thereby providing quick access to the web interface even with narrowband Internet access. In turn, due to the large amount of information transmitted by the standard web interface, right while loading it, you can switch to "HTML only" mode and enable its download automatically.
  5. Almost complete absence of advertising significantly reduces the amount of information necessary for downloading (compared to services containing graphics and flash ads). Advertising links are completely absent in "HTML only" mode, and are present only when reading voluminous letters as contextual advertising in the form of text in the panel on the right.
  6. More than 7 gigabytes of e-mail space. However, the size of one received or sent letter cannot exceed 25 megabytes.
  7. View discussions. A message categorization method in which Gmail tracks individual "discussions" - the original message with a chain of responses to it (the maximum number of letters in the chain is 100). Chains are created automatically, but cannot be created manually. In September 2010, Google eliminated the Gmail feature, which users of the service called its main drawback, and because of which they ended up staying on competing services. From now on, account owners can disable the proprietary Gmail function - viewing messages in the form of chains.
  8. Shortcuts. Letters are not entered in folders, but are divided into categories that the user can add and change. The effectiveness of this mechanism is slightly higher than the more traditional one with folders, since it is possible to combine different combinations of labels. There are "standard" shortcuts, such as inbox (Inbox) or chats (Chats). Shortcuts can be marked with different colors for convenience.
  9. Archiving. With a large volume of e-mail box, you do not need to delete letters to free up the volume, just remove the inbox label from them to send them to the archive.
  10. Autosave. When editing messages once a minute, a draft of the letter is automatically saved to prevent data loss in the event of a power outage or other failures.
  11. Advanced contact list. For each interlocutor, a photo, addresses and phones can be set. Also implemented is the substitution of addresses from the list, which is displayed when typing in the line "to" by the user's name or his e-mail address, even partially typed.

RSS#Support. Thanks to it, you can read letters using other RSS clients, for example, from personalized pages of search sites msn.com, yahoo.com and the google.com itself, the program. Microsoft Deskbar This makes it possible to check mail without connecting to the web interface.

  1. Built-in spell checking. Automatically determines the language of the message and offers spelling options for erroneous words.
  2. Built-in chat. Messages can be delivered not only using mail protocols, but also through the Jabber protocol, so that users can exchange instant messages using the mailbox's web interface, Google Talk, or any others that support Jabber.
  3. Mail on your own domain. The ability to use your own domain name when working with Gmail, and create a large number of mailboxes in it, each of which can take advantage of Gmail. At the same time, for domains that are not registered with the help of Google partners, a special configuration of domain records is required. This feature is part of the Google Apps service provided by Google.
  4. Work offline. Allows you to use the mailbox even if you are not connected to the Internet. Standalone access to Gmail is provided using Google Gears technology, which saves the application to the user's hard drive. Offline, users can read incoming messages, as well as write letters that will be automatically sent immediately after resuming the Internet connection.

History

2023: Yakutia authorities stop accepting emails from Gmail and Proton boxes

The authorities Yakutia imposed a ban on receiving letters through postal domains Gmail and on Protonmail the postal addresses of domains of state authorities. This was reported on December 4, 2023 on the page on the social network "" of the Vkontakte registry office under the regional government. More. here

2022

Client Side Encryption Implementation

Google announced the launch enciphering of the Client-Side Encryption (CSE) beta feature, which allows users mails to send and receive encrypted emails on and off domain. Information about this appeared on December 19, 2022.

Illustration: securitylab.ru

Client-side encryption in Gmail will be available in beta for Google Workspace Enterprise Plus, Education Plus and Education Standard customers. Users can apply for beta testing by January 20, 2023. CSE is not available for personal Google accounts.

File:Aquote1.png
"The use of client-side encryption in Gmail ensures that sensitive data in the body of the letter and attachments cannot be decrypted by Google servers. Customers retain control over encryption keys and identification service to access these keys, "Google said in its announcement.
File:Aquote2.png

The application Google Drive is for, and PERSONAL COMPUTER Android already iOS supports on the enciphering client side. According to Google, this feature will be integrated mobile applications Meet into and Calendar in the next release.

Client-side encryption Google Workspace (CSE) allows encryption content browser to the client before data is transferred or stored cloudy storage in the Disk. The company indicated that it could not access user encryption keys.

To add a CSE to any message, you need to click on the lock icon and select "additional encryption."
Illustration: securitylab.ru

Client-side encryption (CSE) is different from end-to-end encryption (E2EE).

Client-side encryption allows organizations to encrypt data using their own cryptographic keys. Data is decrypted on the client side using keys that are generated and managed by the cloud key management service.

This means that the data is protected from unauthorized access even from the server or service provider. An organization or administrator has control over keys and can monitor encrypted user files or revoke a user's access to keys, even if they were generated by the user himself.

And with end-to-end encryption, the information is encrypted on the sender's device and can only be decrypted on the recipient's device using a key known only to the sender and recipient.[1]

Disable spam filter for political campaigning in Gmail

On August 11, 2022, it became known that U.S. Federal Election Commission it approved a proposal Google aimed at ensuring that emails sent as part of the election campaign are not marked as spam on the Gmail service.

Google's plan, which Axios first reported in June 2022, would allow candidates, political party committees and governing political action committees to apply for a program that would make their messages free of Gmail's spam detection systems. While Google did not need approval from the U.S. Federal Election Commission (FEC) before the plan began, the company sought a vote earlier this summer to make sure the program did not risk violating current election rules. In its decision on August 11, 2022, the FEC confirmed that Google's plan was legal.

Google disabled spam filter in Gmail

Google announced its plans for political filtering shortly after the recent study. Which said the company disproportionately flagged Republican fundraising emails as spam compared to those of Democratic lawmakers and candidates. Despite the concession of the proposal, Google disagreed with the findings of the study, saying the researchers examined a small sample of letters and did not take into account whether the campaigns used the appropriate mass mailing tools already provided for in the service. But Google's explanations failed to convince Republicans, who are struggling to meet their online fundraising goals this cycle.

Once Google asked the FEC to rule on the legality of the program, the commission opened the program to public comment. Nearly all of the hundreds of comments filed with the commission were negative. The Democratic National Committee (DNC) argued that Google's proposal would be a boon for Republicans and open Gmail to improper fundraising tactics.

Former President Donald Trump's campaigns have come under fire for using spam tactics in their fundraising emails that often use misleading storylines or mimic voter conversations with friends and relatives over the internet.

With the FEC decision made in August 2022, Google will soon allow campaigns like Oz's to apply for the program and ensure that their emails, despite using spam-like methods and language, will not be filtered out of the user's mailbox.[2]

2020

Fraudsters use metadata in Gmail and Yandex.Mail to deceive Russians

On October 12, 2020, it became known about the use by fraudsters of the metadata of Russians, which are stored in popular mail services (Gmail, Yandex.Mail, Mail.ru Mail, etc.) and file sharing (Yandex.Disk, Google Drive, Mega.nz, etc.).

As Izvestia writes with reference to a Digital Security study, the listed services, when sending files, completely save data on photos, videos and documents (geometry, information about the author, etc.). At the same time, in the messengers Telegram, WhatsApp and Viber, metadata is transmitted only if you send photo and video content as an attachment.

As the acting director of the department told the publication, information security Ministry of Digital Development Dmitry Reutsky the accumulated metadata from one person can indirectly characterize it.

Attackers use metadata in Gmail and Yandex.Mail to deceive Russians
File:Aquote1.png
The larger the accumulated array, the more accurate the characteristic will be. This can be used, among other things, by cybercriminals using social engineering methods, as well as the organizers of spam mailings and calls, he said.
File:Aquote2.png

As an example, he said that the metadata of photographs stores a huge amount of technical information. This is the data on the device on which the picture was taken, the date of the picture, the coordinates.

It turns out that fraudsters, having a number of images that are taken by the same person, can find out about the availability of expensive photographic equipment, as well as when and in which countries or cities a particular person has visited. This can be done without analyzing the photos themselves.

Information about files can be used to de-anonymize users: knowing the geometry of photos, attackers can threaten to find a person, extort money, Sergey Golovanov, a leading expert at Kaspersky Lab, told Izvestia. The company recommends that users delete file metadata, since there are scammers who prey on them.[3]

Appearance of video calls in the Gmail application

In May 2020, Google made its video conferencing service free for all users, and also added it to the Gmail web version. Google Meet is now available on Android and iOS mobile devices. This became known on June 17, 2020.

Google Meet

Each user will soon have access to video conferencing on their smartphone, and scheduled appointments will be displayed on Google Calendar.

To connect, get a link or add an upcoming call to the Calendar, just click the "Start Appointment" button. By selecting the "Join meeting with" option, password users will be able to enter the conference by invitation using a specially generated code.

Google Meet video conferencing and their recordings Google Drive are protected. enciphering In addition, the service does not allow anonymous users without a Google account to join meetings[4]

2019

Hackers supported by foreign countries attacked 12,000 Google users

The Threat Google Analysis Group (TAG) published in its report that they distributed over 12,000 alerts to users from 150 countries around the world. Recipients were notified that they were the target of attempted phishing attacks sponsored by a number of states. Hackers supported, according to Google, by foreign countries, tried to obtain their registration data from thousands of people to access Google, using phishing emails to obtain registration data fraudulently. These attacks mainly had one single goal - to hack the victim's Gmail account, forcing her to visit a fake Google site and maintain her password in order to change it[5]

As a rule, emails contain links that lead a potential victim to a fake website, outwardly practically no different from the real site. This fake site encourages the victim to update their registration details in order to improve their security. However, instead of changing the password, people end up giving criminals their real logins and passwords, thereby inadvertently giving them access to their account. Very often, victims do not even know that they were hacked, because the hacker does not use the hacked account so as not to immediately cause problems and suspicions, but he monitors it until he decides when and how best to take advantage of the situation and strike.

Possible options for action on the part of a cyber criminal:

  • Finding a way to access your online bank account or even your cryptocurrency wallet
  • View materials that could be used for subsequent blackmail
  • Theft of confidential information (including those constituting trade secrets)
  • Impersonation ( the perpetrator impersonates you online)

Nowadays, hackers are especially easy to commit acts of fraud after they hack an account. Mailboxes are often filled with personal information (for example, scans of passports, birth certificates, etc.). The threat analysis group Google (TAG) also revealed in its report that they are actively fighting groups of hackers backed by foreign nations who are working to spread misinformation.

Google collects information about user purchases through Gmail

On May 17, 2019, it became known that Google is using the Gmail email service to track user purchases in all kinds of stores.

CNBC journalist Todd Haselton found out that on the Purchases (myaccount.google.com/purchases) page in the Google account, information is collected about purchases made using online services or mobile applications.

Moreover, we are talking not only about purchases that are made through Google services, but also about transactions made through third-party platforms (for example, Amazon). Information about these transactions is extracted from electronic checks that come to the email box.

Google uses Gmail to track shopping history

According to the reporter, this information can be stored for several years, and by analyzing it, Google can create a picture of shopping preferences and habits for withdrawing targeted advertising or other commercial purposes.

A Google spokesman confirmed to CNBC that user purchase data is being collected on a dedicated page. The company assured that this is done for convenience so that people can see all their purchases, reservations and subscriptions in one place.

According to a Google employee, the page on which information about purchases of goods and services is accumulated is visible only by the user himself, and the data can be deleted at any time.

In addition, the corporation insists that this information is not used to show ads. Google did not say how long it would use this tool to collect data on user purchases.

The Verge recalls that back in 2017, Google promised to stop using data from emails in Gmail to display personalized ads. Users can erase information from the Purchases page, but not all at a time - each operation will have to be deleted separately, the newspaper notes.[6]

2018

Gmail Data Access Rules for Third-Party Applications

On October 9, 2018, it became known that in response to criticism related to the access of third-party applications to mail client information, Gmail including electronic messages from users, the corporation Google will tighten the rules for accessing programs to data to the service. The requirements will enter into force on January 9, 2019.

Starting in 2019, only applications that "directly enhance the functionality" of the service, such as email clients, email backup services, etc., will be able to access Gmail mailboxes.

Application developers will need to redesign their programs to meet these requirements. Creators of applications that have full access to data, but provide only the function of sending electronic messages, will also need to revise their permissions, since from 2019 programs will be prohibited from reading user letters.

App developers need to resubmit their products by February 15, 2019, according to a Google post. After February 22, 2019, non-compliant apps will be removed.

Among other things, the company intends to evaluate how developers ensure the security of Gmail data collected. The process will include conducting penetration tests, checking the account removal mechanism, evaluating incident response plans, vulnerability reward programs, security policies, etc. When sending applications for re-verification, developers will also need to accept Google's policy prohibiting the sale of data collected through applications to third parties[7].

Outsiders have been reading the correspondence of millions of users for years

Third-party application developers have access to the mail correspondence of millions of Gmail users and are actively using this. This was reported in July 2018 by The Wall Street Journal[8].

Gmail access settings allow app developers and data collection and analysis companies to view user messages and personal data. Despite the fact that the provision of access to mail is carried out exclusively with the consent of the user - when installing or launching an application that requires access to correspondence, the Android OS will ask to confirm the desire to share personal correspondence - it is not entirely obvious that it will be able to read not only machine algorithms, but also living people.

Mail messages are only transmitted to carefully vetted third-party developers, Google said. During the verification process, Google employees find out whether the collection of such information is necessary for the application to successfully function. For example, a mail client definitely needs access to a Gmail account. According to Google, many applications from third-party developers are rejected, but the company does not provide specific data on how much.

Among the "trusted" companies that look into the mailboxes of Gmail users are Return Path and Edison Software. Correspondents of The Wall Street Journal managed to contact representatives of both companies and find out that employees of these firms manually analyze hundreds of letters in order to train machine algorithms to automatically process such data.

Google employees can also read user letters, but only in special cases when the user gives unequivocal consent to this. For example, technical support for a company may require access to the mail of a user who reported hacking a Google account.

Be that as it may, many programs and companies have the ability to read mail correspondence, including the popular Microsoft Office package. According to The Wall Street Journal, Gmail is not the only service that practices "leaking" personal data and correspondence from its customers. Other postal services probably do the same.

Gmail will allow government to bypass Freedom of Information legislation

Google implements a "self-destruct" feature on its mail service, allowing users to send emails that disappear after a certain time[9].

For ordinary users, the emergence of such an opportunity will be a real gift, but activists are concerned that government organizations will use it to conceal correspondence from journalists and activists interested in transparency of government actions. Currently, emails from government officials in the United States are available to journalists under the Freedom of Information Act (FOIA) [10] of [11].

'As
more governments and their various directorates use Gmail, there is the potential to circumvent laws on the public availability of government records with emails "disappearing" over time. One of the fundamental rights of society to transparency and openness will be violated. We urge you to take steps to disable the "self-destruct" function for government Gmail accounts and letters addressed to government agencies, "Motherboard quotes a letter from the National Freedom of Information Coalition sent to Google CEO Sundar Pichai
.

Design and Functionality Update

Google has announced the start of the transition to the updated interface and functionality of the Gmail mail service. Starting April 25, 2018, all its users will gradually notice the changes.

The mailbox interface has remained minimalistic. The left side of the main page with the mail navigation menu has practically not undergone significant changes. But you can, without going into the letter, see the files attached to it and view them.

Privacy mode helps to set the validity period of messages, after which the letter disappears from the mailbox. One of the important changes will be the ability to postpone incoming messages for a period specified by the user himself, after which letters will appear at the top of the list. The service will also place urgent letters that have not been answered.

Home page of the updated Gmail

In the web version, when you hover over a letter, an additional horizontal panel appears that allows you to perform various actions with messages. A smart response service has also been implemented - this function automatically generates response messages based on the keywords of the incoming letter and the general context.

In the mobile version, you can only configure receiving notifications about important emails

A customizable toolbar has appeared on the right side of the screen, which by default includes Calendar, the Keep note service, and a list of tasks. You can add other items to the panel. In the mobile version, you can configure receiving notifications when receiving important emails only from certain users.

According to Google, the service has become safer

Google separately notes that Gmail has implemented additional algorithms for ensuring user security. We are talking about protection against spam and phishing, as well as hacking: users of the service can undergo two-factor authentication via SMS. Work in offline safe mode without an Internet connection has become available.

According to the company, all changes are aimed at making the service safer and more productive.[12]

Gmail awaits a large-scale redesign

Google sent an official notice to corporate subscribers of the G Suite office software package on April 12, 2018 to change the Gmail design. The message mentions that the mail service will receive not only a fresh look, but also acquire additional functionality[13].

Among the main changes announced is access to the Google Calendar directly from the Gmail interface. In addition, users will be able to postpone the received letters so that they appear again in the Inbox in a few hours or days, a specific period can be set in the settings. The company notes that this is a good way to clear mail in the event that there is no way to respond to the message sent immediately.

In addition, smart responses will appear in the desktop version of the service, which are already used by application users in the iOS and Android operating systems. This function automatically generates responses to letters based on the keywords of the incoming message and the general context. Google also promises to work out a mechanism for storing letters on a computer with the ability to independently access them.

2017

Gmail will have additional protection for civil servants and journalists

Google intends to add features to Gmail that provide additional levels of protection for users who are potential targets of hackers (for example, civil servants and journalists). This was announced on Tuesday, October 17, by the Reuters news agency. Gmail will have [14].

The accounts of all members of the Enhanced User Protection program will receive regular updates in accordance with the emerging threats. Google will initially offer three layers of protection, including blocking fraudulent accounts and protecting against. phishing In addition, the process of password recovery will be complicated so that hackers cannot impersonate real account owners.

According to Joseph Lorenzo Hall, a specialist at the Center for Democracy and Technology, if the head of Hillary Clinton's campaign headquarters, John Podesta, had this function activated, "now the world could be completely different." Recall that in 2016, 50 thousand emails of Podesta stolen by cybercriminals were published on the Internet. As previously reported, the head of Clinton's campaign headquarters could become a victim of phishing.

Google will stop scanning users' mail for advertising purposes

Google will stop scanning emails from users of the Gmail email service to display personalized ads. This was announced in a corporate blog in June 2017 by Diana Green, vice president of Google Cloud[15].

The Gmail email service has been repeatedly criticised after Google scans users' emails for advertising purposes. Typically, people unhappy with Google's advertising policies call this approach a privacy violation.

In the near future, the user version of Gmail will stop scanning users' mail to personalize ads. According to Diana Green, this way the free version of Gmail will match the commercial version of the service available in the G Suite.

It is worth noting that Gmail will still show personalized advertisements, but now they will depend on the same parameters as ads shown by other Google services. You can customize or disable ad personalization [3] in your Google user profile settings.

Phishing Detection

In June 2017, the function of detecting phishing attacks using machine learning technologies, instant warnings about clicking on suspicious links, messages about sending an unwanted response to recipients outside the domain and built-in protection against new threats were introduced.

According to statistics, 50-70% of emails sent to Gmail users are spam. Machine learning technologies allow you to recognize unwanted and phishing emails in Gmail with an accuracy of more than 99.9%. To improve this indicator, early phishing detection was launched. This machine learning model delays the transmission of suspicious emails (on average less than 0.05% of messages) in order to analyze them for threats and protect user data.

Detection models are combined with the Secure Browsing service, which also uses machine learning technologies to identify links to phishing and malicious pages. The new models use various techniques for analyzing URLs, for example, by reputation and similarity. Thanks to this, you can show instant warnings about clicking on suspicious links.

To help companies and employees avoid accidental data loss or leakage, Google will start showing warnings in Gmail about unwanted email to people outside the domain. Now, if the employee wants to send a letter to the addressee outside the company, he will receive a notification, after which he will be able to confirm or cancel the shipment. Gmail's smart search technology determines whether recipients are on a list of contacts or users with whom communication occurs regularly to avoid unnecessary warning.

25 million Gmail logins with passwords put up for sale

Millions of logins and passwords for Gmail and Yahoo mailboxes were put up for auction on the darknet in March. The seller is a user with the nickname SunTzu583, previously seen in the wholesale of hacked Gmail and PlayStation accounts. Now he has put up for auction record-breaking data arrays, and most of them are precisely the details for Google[16] accounts: [17].

SunTzu583 have put up for auction several lots with millions of logins and passwords in mailboxes Gmail and. Yahoo

See - DLP: High-Profile Leaks

Third Party Integration

On March 13, 2017, Google announced its intention to add support for third-party add-ons to Gmail that can integrate directly into the mail service.

As of March 2017, there are many options for adding functionality to Gmail, these are mostly ordinary browser extensions. Testing of the functionality is carried out with Salesforce, ProsperWorks and other Gmail companies[18]

Add-ons will be placed in the G Suite Marketplace. It has services for other Google projects - Docs and Sheets. It is enough for the developer to write an add-on once so that it can be used on any of the platforms.

The company positions the add-ons as a service for business, but ordinary users will also be able to install extensions. Gmail add-ons will work, both in the web version of the service and in mobile applications, but Google did not mention their availability for Inbox.

Moving GMail servers to Russia will not save correspondence from the FBI

An American court ordered Google to publish the correspondence of mail service customers located on servers outside the United States. According to Reuters, by decision, the letters should be transferred to the FBI officers conducting the investigation [19] will [20]].

According to the ministers of Themis, the order is not "serious interference" and "a violation of the interests of account owners." "Extracting Google data from its numerous data centers abroad in the future can be assessed as an invasion of privacy, but in fact, a violation of the confidentiality of information occurs at the time of its disclosure in the United States," the newspaper notes.

Google announced that they intend to appeal the court order, noting that the judges "did not take the previously established precedent."

Blocking JavaScript Attachment

Google announced that from February 13, JavaScript attachments in Gmail mail will not work. In other words: it will not be possible to attach JS files to letters and forward them, even if they are attached to archives with the extensions.gz,.bz2,.zip or.tgz. The company explains such an innovation for security reasons. When you try to attach such a file to an email, the mail service will issue a warning "Blocked for security!" "Gmail blocks messages that can send viruses, such as letters containing executable files or links to them," the company notes in its blog[21].

.js is on the list of prohibited files, which also includes.ade,.adp,.bat,.chm,.cmd,.com,.cpl,.exe,.ins,.jar,.jse,.lib,.lnk,.mde,.msc,.msp,.mst,.pif,.scr,.sct, shb.sys,.vb,.vbe,.vbs,.vxd,.w.w. Most of these types of files have long been used by cybercriminals to send malicious code via email.

.js is also exploited by cybercriminals, especially actively in the past two years - this is due to the fact that thanks to the system component, JavaScript files can be launched directly in Windows. JavaScript files can serve as bootloaders for various malware, in particular ransomware applications. Popular ransomware TeslaCrypt and Locky used this method, and the RAA program is entirely written in JavaScript.

The average user will probably not notice any changes in the operation of Google's mail service, since the.js file type is usually associated with running client JavaScript code on a web page. However, Google still offers several ways to bypass the restriction. In particular, if for some reason the user needs to send a file with the.js extension, then he can use Google Drive, Google Could Storage or any other cloud platform for this.

Gmail users were effectively attacked by hackers

Wordfence revealed a phishing campaign at the beginning of the year, which targets users of the Google Gmail email service. According to the description of the researchers, the attackers, having hacked any account (including using another phishing), begin to send letters to the victim's contacts that contain images that imitate real attachments that were already sent from the hacked account earlier[22].

That is, if you sent an archive with documents to someone, and this letter is preserved in the outgoing correspondence folder, then the attackers will send future victims - any of your addressees - a screenshot of the attachment. When you click on it, you will be transferred to a fake page that simulates the form of login to your Gmail account.

The address bar even contains the inscription "https://accounts.google.com." However, upon closer examination of the address, it turns out that this is fake.

See also: Phishing

2015: Google fined for reading Russian's Gmail correspondence

The Moscow City Court ordered the Russian representative office of Google to pay 50 thousand rubles to a resident of Yekaterinburg Anton Burkov for violating the right to privacy of correspondence, Interfax reports with reference to the press service of the court.

Earlier, on April 21, 2015, the Zamoskvoretsky Court of Moscow rejected the claim of Burkov, who complained about the American company for violating the right to personal privacy and privacy of correspondence.

"The court changed the decision of the court of first instance and decided to recover 50 thousand rubles from the defendant," a representative of the Moscow City Court told Interfax.

Earlier, an employee of the Russian office of Google said that Google in the United States is the defendant for the Gmail service, so claims must be made to her[23].

2013

Google: Gmail users may not count on privacy

Google made it clear that there can be no question of any privacy if a person uses a third-party service, which includes Gmail mail.

"The person who sent the
letter to their colleague is unlikely to be surprised if the letter is opened by the recipient's assistant. Similarly, people using web services should not be surprised that their messages are processed by the provider before they enter the addressee's box. The user does not have any reasonable reason at all to believe that the information that he voluntarily transmits through third parties remains confidential, "Google
said.

These and other allegations are contained in a document sent by the company's lawyers to the U.S. District Court for the Northern District of California in July 2013.

"Google eventually admitted that she didn't care about privacy," said John Simpson, director of privacy at Consumer Watchdog. He recommended that people who need privacy not use the Gmail service.

Google believes that reading email - which, by the way, according to the corporation, is performed by robots - is necessary for the "correct functioning of the service" and in order to "provide users with free services." The company cites spam protection and message filtering as an example - other functions that are also based on analyzing the contents of letters.

Users, in turn, argue that standard functions do not belong to the subject of their discontent at all. The complaint also includes such statements: that "Google secretly collects various thoughts and ideas of Gmail users and collects them in a certain data bank for secret use."[24]

Google is regularly accused of violating privacy laws. In some cases, the corporation refers to technical errors that led to these violations. So, for example, in the case of collecting data from unprotected Wi-Fi networks by Google Street View cars in 2010. And in early 2013, Google completely ignored the demands of the EU authorities to clarify in more detail the essence of the changes in the privacy policy of Google services that occurred in March 2012.

"Private correspondence must be confidential. This is guaranteed by the laws of most countries. The secrecy of correspondence can be violated in exceptional cases related to the safety of citizens. That is, Google, analyzing the correspondence of users and claiming that it has every right to do so, outlaws itself, "said Denis Davydov, executive director of the Safe Internet League.

In the summer of 2013, Google demanded to dismiss a lawsuit filed by several Gmail users (US citizens) who were outraged that their private correspondence was being analyzed by the service, which is a gross interference with their personal life. Google believes that they have the right to do so.

"In
fact, it all depends on the purpose of the analysis. For example, according to Russian law, violation of the secrecy of correspondence is possible only when it comes to solving crimes, eliminating emergencies, preventing terrorist acts. Google monitors user letters for completely different purposes, including for commercial purposes, for example, to identify the needs of consumers and subsequently distribute potentially relevant advertising (contextual targeted advertising), "said Denis Davydov. "That is, Google deliberately violates the law."

However, this is not the only claim against the American Internet giant. As the Safe Internet League has repeatedly pointed out, Google deliberately neglects the work of the Russian authorities to cleanse Runet of dangerous and illegal information and endangers the mental health of Russian children. In particular, in response to calls to filter out child pornography from search results, calls for suicides and information about the sale of drugs, etc. Google replies that "it is only a search tool that in no way can affect its results." "However, let me remind you that in response to the recent similar claims of British Prime Minister David Kemeron, Google agreed to accept the rules of the game and corrected the principle of operation of its search engine. There is - double standards. In the UK, Google is an internet company that has full responsibility for its operations. And in Russia, this is just a thoughtless search engine, "said Denis Davydov.

Microsoft tore off the covers: "Google reads all user mail"

Microsoft has repeatedly criticized Google for reading the correspondence of Gmail users and has now launched an advertising campaign with which they want to convey this fact to the masses and expand their own client base, according to The Telegraph[25]

On a specially created site keepyouremailprivate.com Microsoft gave examples of how Google scans messages in order to display relevant ads when a user works with a mailbox through a website.

For example, when mentioned in a pet letter, Google displays advertisements for food, when mentioned geographical names - advertisements for vouchers, diseases - medical institutions, divorce - lawyer services, etc.

Google reads every letter, from beginning to end, according to Microsoft. Moreover, she does the same with all incoming correspondence, regardless of whether a letter was sent from the Gmail account or any other provider, that is, in cases where people do not subscribe to the rules for using Gmail.

Gmail ads appear above and to the right of the email list. In Microsoft's own email service, Outlook.com ads are also displayed, but ads are not mapped to the contents of emails and are displayed randomly.

Despite the fact that scanning emails in Outlook.com still takes place - in order to protect against spam and automatically sort emails by folder - Microsoft is convinced that this does not violate users' privacy rights, while displaying relevant ads in Gmail is an example of malicious violation of this right.

For Perm officials blocked Google

In the Perm Territory, access to not only social networks, but also to all Google services was blocked for officials. According to the Perm online newspaper Text, now regional officials cannot use the search engine of a foreign company, Gmail mail, as well as YouTube. At the same time, access to, for example, the Russian video service Rutube is not closed, and search services of other companies, including foreign ones, also work[26].

information technology The Minister and Communications Lopatkin Herman of the Rostov Region recommended that officials abandon the use of Google services. He explained his decision by the fact that he cares about, information security Russia so he recommended that officials not use the services of foreign Internet companies, but replace them with domestic counterparts. His order is dated November 6, 2013. This statement was not officially published anywhere, but leaked to the blogosphere. However, access to Google services for Perm officials was blocked earlier.

FSB recommends officials to use domestic postal services

Government officials are invited not to use foreign email services such as Gmail. As it became known to the Izvestia newspaper, the FSB asks to convey this information to the regional executive bodies in a letter to the presidential plenipotentiary representatives in the federal districts.

According to sources of the publication, the FSB was pushed to this by information made public by former CIA officer Edward Snowden. He said that the largest American IT companies, including Microsoft and Google, transmit the information of their users to the CIA and the US NSA. The companies themselves do not confirm information about such "plums," the newspaper recalled.

2012

Along with the announcement of the Google Drive cloud storage, Google expanded the available space for users of the free Gmail email service from 7.5 GB to 10 GB in the spring of 2012. This was reported in the official blog. In addition, Google announced that all subscribers to paid Google Drive tariffs will be able to increase the drawer capacity to 25 GB.

According to Computerworld, Gmail has a customer base of over 350 million people.

In October 2012, Google's mail service overtook Microsoft Hotmail in popularity for the first time and became the most popular in the world, GigaOM reports, citing ComScore data. According to analysts, in October Gmail attracted 287.9 million unique visitors, while the Hotmail service attracted 286.2 million visitors. The third most popular was Yahoo! with 281.7 million unique visitors in October. In the US, however, the leader is Yahoo! Mail with a monthly audience of 76.7 million unique visitors, in second place - Gmail (69.1 million visitors), in third Hotmail (35.5 million).

2011

  • At the end of February 2011, about 154,000 Gmail users lost access to all mail messages accumulated over the years. In addition to ordinary people, the problem affected enterprises that use Google Apps. The provider has restored some of the accounts and continues to work to resolve the situation. Gmail users faced trouble - on Sunday morning, thousands of them found their emails, accumulated over many years of correspondence, completely disappeared, including attachments. Some users reported that only the very first welcome letter from the Google team remained in their boxes, Engadget reports. The geography of the problem is not clear. There are no notifications about the problem on the official Google blog and Gmail blog. Meanwhile, the number of messages in the technical support forum has approached tremsts. Some owners report that along with letters (both incoming and outgoing), folders, contacts, filters, signatures disappeared and settings were reset, and the account returned to its basic state. Some when trying to open mail received a message that the server was unavailable (error 500), others - that their account was disabled due to a violation of the user agreement. In addition to ordinary people, enterprises using the Google Apps cloud platform have faced a problem. Google acknowledged the problem and reported that it affected 0.29% of Gmail accounts. Considering that the user base of the service is about 193 million people, it was about 560 thousand users. Later, the company clarified the number of users who lost mail: 0.08% or about 154 thousand people.

  • On March 21, 2011, Google reported that the Chinese government was actively making it difficult for users in this country to access the Internet giant's email services. "There are no technical difficulties on our part, we have carried out a large-scale inspection. Due to government intervention, it seems that Gmail China is experiencing a malfunction that does not exist, "Google said. According to analysts, the Chinese authorities, which previously had a tough attitude towards the work of Internet resources in the country, intensified their fight against objectionable sites and Internet companies against the background of pro-democracy speeches in several countries of the Middle East in January and February 2011. Many Chinese dissidents have begun calling on their supporters to take action and revolt against the current government. In response, the authorities decided to tighten Internet censorship and made police forces ready to fight the Protestants in the event of their open speech, which never took place. According to representatives, Google users have been reporting problems accessing the company's email service since the end of January 2011. Among such problems is the inability to access the Gmail homepage, problems with sending emails through the service's web interface. Also China , the function of instant messaging between users often does not work, reports AP. Google experts note that now the blocking is more technically advanced than previously carried out, since now the service is not completely blocked, but only limited, creating the appearance of some kind of failure in its systems.

In addition, earlier, on March 11, the company already reported that it had discovered "a number of clearly targeted and, apparently, politically motivated attacks against Gmail users in China." "We believe that the targets of these attacks were Chinese political activists," Google said. The company's security officers refused to give more details about these attacks. It is also unknown whether the issue of blocking Gmail was raised by Google at the official level of communication with the Chinese government. Representatives of the country's authorities have not yet given their comments on the accusations from the company.

  • May 2011: Google announced in its blog that the Google Mail mail service has increased the contact limit in the address book from 10 to 25 thousand at the request of users. At the same time, the amount of memory for each contact was also increased - from 32 KB to 128 KB - also at the request of users, so many of them add a lot of additional personal data to the email address.

  • June 2011: Google announced that unknown hackers tried to hack its Gmail email service to steal passwords from hundreds of email accounts, including mailboxes of governmental organ workers, USA Chinese political activists and journalists. According to Reuters reports, Google's message irritated Chinese officials, who said that accusations of hacker attacks against this country were "unacceptable." According to Google representatives, recent attacks were carried out from the city of Jinan, the capital of the eastern Chinese province of Shandong. Jinan is home to one of six technical intelligence bureaus related to the Chinese armed forces. Representatives of the American authorities said that they are investigating this incident together with Google. Also, specialists were involved in the investigation. FBI

2010

  • In January 2010, Google announced its intention to end cooperation with the Chinese government to censor the search results of its service. The Internet giant also said that Chinese hackers associated with the country's government carried out a number of major attacks on its services.
  • In September 2010, the possibility of automatic intelligent sorting of letters was announced, moving up the list of the most important or interesting messages for the user. The new Gmail service will learn to understand the interests of a particular user and realize which letters arouse his interest and which do not, and, depending on this, try to filter the flow of letters. There are similar developments on the market for commercial users, but they are paid and provide for their own mail server. The new system will "learn" from the user in real time and over time it will be able to receive data for working with letters from a particular sender, automatically answering them, moving them up the Inbox or immediately deleting them. The service will look closely at the letters to which the user pays the most attention, how he responds to them, etc. At the same time, users themselves will have the opportunity to always manually adjust their priorities. Google also says that the new function should not cause protests from users, since the service does not collect any new information, but only analyzes the data that is already in the box.

2004

Gmail began operations on April 1, 2004. First, to create a mailbox, you had to receive an invitation from someone who already has a mailbox, or, for residents, you USA needed confirmation of identity through a text message. SMS At the moment, free registration is open to residents of all countries. The beta status was removed on July 8, 2009.

Notes

  1. Google implements client-side encryption in Gmail
  2. Gmail is now officially allowed to spam-proof politicians’ emails
  3. Focus at a distance: Russians warned about the danger of metadata
  4. Video calls have appeared in the Gmail app.
  5. Hackers with the support of foreign countries attacked 12,000 Google users.
  6. Google has been tracking nearly everything you buy online — see for yourself with this tool
  7. Google will tighten the rules for accessing Gmail data for third-party applications
  8. Someone else's mail on Gmail can be read by any Android developer
  9. [1]
  10. FOIA, a federal freedom of information law that allows the full or partial release
  11. information and documents by the US government. The act was signed into law by President Lyndon B. Johnson on July 4, 1966, and took effect the following year. Applies only to documents of executive authorities
  12. Google has updated the design of Gmail
  13. Google will completely redesign the Gmail design
  14. additional protection for civil servants and journalists
  15. As G Suite gains traction in the enterprise, G Suite's Gmail and consumer Gmail to more closely align
  16. [http://www.cnews.ru/news/top/2017-03-21_na_prodazhu_vystavleny_25_mln_loginov_gmail_s CNews
  17. 25 million Gmail logins with passwords have been put up for sale]
  18. will allow installing add-ons from third-party developers.
  19. [http://www.cnews.ru/news/top/2017-02-06_pereezd_serverov_gmail_v_rossiyu_ne_spaset_perepisku CNews: Moving GMail servers to Russia
  20. not save correspondence from the FBI
  21. Gmail will begin blocking JavaScript attachments
  22. than CNews: Gmail users were effectively attacked by hackers
  23. by CNews: Google was fined for reading the correspondence of a Russian in Gmail
  24. [2]
  25. , Microsoft has torn down the covers: "Google reads all user mail."
  26. normally. Google was blocked for Perm officials