Most Shared

Google’s Dark Web Report will tell you where your data has been leaked. When and how to use it.

“Dark Web Report” is about to be free for everyone, and, yes, you should care. The title may make this feature sound like some unappealing podcast, but it’s actually a handy Google security tool that everyone should try.

Previously exclusive to those who pay for Google One — the paid service that launched around the time Google began suddenly telling everyone their cloud storage was full — Dark Web Report is rolling out to (basically) all free Google Account holders at some point this month (as of this writing). In the meantime, a basic version of Dark Web Report, which scans past data leaks on the Dark Web to see if your credentials have been compromised, is available now.

SEE ALSO:

200,000 Facebook Marketplace user records were leaked on the dark web

What is Google’s Dark Web Report?

Dark Web Report scans the dark web (secret, unsearchable networks that can only be reached with certain software) for your personal information: name, physical address, phone number, email address, and Social Security Number (if you’re in the U.S.).

When will Google’s Dark Web Report be available for everyone?

All the information Google is providing about the timeline for this change is in one sentence on a Google support page, and it just says the change will happen in “late July 2024.”

Who is eligible for Google’s Dark Web Report?

Most users with consumer Google Accounts will be eligible. Enterprise accounts (your work account foe instance) won’t be included.

However, while most major internet-using countries are included on the eligibility list, there are some notable omissions: Russia, China, South Africa, and New Zealand for instance.

Mashable Light Speed

How to use the Dark Web Report

As of Mashable’s test in early July, free users could already go to a Google One page that initiates a scan of the Dark Web, which is part of the full Dark Web Report service. The heading on the page reads “See if your Gmail address is on the dark web.” Click the button in the bottom right corner that says “Run scan.”


Credit: Mashable screenshot from Google

If you’ve been unlucky (and if you’re like most people, you have been unlucky) you’ll get the following bad news:

A page saying "Your info was found on the dark web"


Credit: Mashable screenshot from Google

A heading will say “Your info was found on the dark web” followed by the number of data breaches that include your email address. This doesn’t necessarily mean the credentials to your email address or Google account have leaked, just that they’ve been included in a leak. That email address may have leaked in conjunction with the credentials — possibly including the password — of another account at a completely different website or service associated with your email address. 

Clicking “View all results” will get you a list of all the breaches containing your info. The sky’s the limit when it comes to how many that could be, particularly if you’ve had your email address for a long time. 

"Your results" followed by a list of breaches


Credit: Mashable screenshot from Google

Currently, the full Dark Web Report still requires users to set up a paid Google One account. You probably shouldn’t sign up for Google One for this reason alone, because the feature is about to be free, but if you do, you’ll be able to do the following:

  1. Set up your dark web monitoring profile, including your name, date of birth, and Gmail address by default, along with the option to add your physical address, additional email addresses, and your phone number.

  2. Receive Google’s search results for matches related to all this data in dark web data breaches

What to do with your Dark Web Report results

For leaked passwords:

For leaked email addresses:

  • If sensitive accounts — like ones linked to your banking or personal data — have been leaked, consider creating a separate email address for sensitive use only. Keep the existence of this address intensely private.

For other leaked information (address, date of birth, etc.):

How to access the free version of the full Dark Web Report

Again, limited information is available. In “late July,” when this becomes a free service, myaccount.google.com will probably reflect this change, and Dark Web Report functionality will reportedly be integrated into Google’s “Results about you” section.

“Results about you” is a separate Google service, aimed at giving people some degree of control over which information about them is searchable online. The dark web, being unsearchable by definition, wasn’t previously included.

Mashable will update this page once we know more.

Topics
Cybersecurity
Google




Source link

Related Articles

Back to top button