Gmail: Now the emails will be end-to-end encrypted

0 Comments
[ad_1]

It is a type of encryption that guarantees that only the sender and the receiver can read the message.

Google announced this Friday that it will add end-to-end encryption (E2EE) to Gmail on the web, allowing registered Google Workspace users to send and receive encrypted email within and outside their domain.

End-to-end encryption is a form of data protection designed to ensure that only the final recipient can read the data. It is mainly used to protect the privacy of users of messaging, chat and voice calls and several services have it: WhatsApp, Telegram and other applications. Given the large number of data leaks, it is a key tool.

Client-side encryption (as Google calls E2EE) was already available for users of Google Drive, Google Docs, Sheets, Slides, Google Meet, and Google Calendar (beta). Now it will be available in post offices to make them more secure.

Once enabled, Gmail’s client-side encryption will ensure that sensitive data delivered as part of the email body and attachments cannot be decrypted by Google’s servers.

“With Google Workspace Client-Side Encryption (CSE), content encryption is handled in the client browser before the data is transmitted or stored in storage. Drive cloud-basedGoogle explained on its support website.

“That way, Google’s servers can’t access your encryption keys and decrypt your data. After you set up CSE, you can choose which users can create client-side encrypted content and share it internally or externally.”

Beta can be requested until January 20, 2023 by submitting a Gmail CSE beta test request, which must include email address, the project ID and domain of the test group.

The beta version of Gmail E2EE is currently available to Google Workspace Enterprise Plus, Education Plus, and Education Standard customers.

Availability

The company says the feature is not yet available for users with personal Google accounts or Google Workspace Essentials, Business Starter, Business Standard, Business Plus, Enterprise Essentials, Education Fundamentals, Frontline, and Nonprofits, as well as legacy customers of G Suite Basic y Business.

After Google emails back that the account is ready, administrators can configure Gmail CSE for their users by performing the following procedure to set up their environment, prepare S/MIME certificates for each user in the test group, and configure the key service and identity provider.

The feature will be disabled by default and can be enabled at the domain, OU, and group levels from Admin console > Security > Data and access control > Client-side encryption.

Once enabled, E2EE can be turned on for any message by clicking the lock icon next to the Recipients field and clicking “Enable” under the “Additional Encryption” option.

You can then compose your Gmail message and add email attachments as you normally would.

“Google Workspace already uses the latest cryptographic standards to encrypt all data at rest and in transit between our facilities,” Google added.

“Client-side encryption helps strengthen the confidentiality of your data while helping to address a wide range of needs compliance and data sovereignty”, they closed.


[ad_2] Gmail: Now the emails will be end-to-end encrypted


You may also like

No comments: