Research Paper on Google Breach

Paper Type:  Research paper
Pages:  5
Wordcount:  1263 Words
Date:  2022-03-07
Categories: 

Introduction

Protection of users' data in Google accounts has become increasingly vital due to the vulnerability of the data being breached. In our current world with extremely high levels of technology, Google accounts are at risk of being breached. Breaching of users' data does not only pose a threat to users' privacy but also may also lead to loss of money, and putting at risk intellectual properties and trade secrets - for instance, Google breach set in place a security threat of users' data. There was a suspicion of users' data being exposed to their accounts. In addition, their private information was exposed. An example of a Google breach is the bug that put at risk Google-plus users' data. This breach was said to expose the private information of more than half a million people who use Google plus. Google breaches are usually critical processes that employ teamwork, leadership skills, and unique aspects for their success.

Trust banner

Is your time best spent reading someone else’s essay? Get a 100% original essay FROM A CERTIFIED WRITER!

Google breach occurs when users' data are bugged and accessed by unauthorized parties. Most breaching results from third-party's app developers. When people sign in for Google accounts, they are required to include personal information such as their names, occupation, age, gender, email addresses, etc. (Darnton 2009). In some accounts such as Google plus, the users can choose the information that can be viewed by the public and the private information. This selection of information accessibility is enhanced by third-party Google plus apps that use application programming interface coding links. These enable the public access to some information such as profile and inaccessibility of private information. When glitches occur in these sites, there is a vulnerability to the accounts being breached. For example, a security flaw in Google plus led to breaching, exposing Google plus users' private information. However, the security flaw was fixed by Google after the discovery. Nevertheless, the information was hidden for a long time to protect their reputation. The report from Google about the incident was that the developers of third-party apps could have accessed users' private information such as occupations, addresses, gender, ages, and names (Wong & Solon 2018). Nevertheless, Google reported that Google plus data was not exposed. In addition, they stipulated that there was no evidence of profile data misuse.

During the Google breach, the third-party's app developers who are usually responsible for the breaching employed effective teamwork in their breaching action. These third-party's app developers set clear goals and make effective goals together during their breach planning. To enhance their teamwork, they also make a clarification of their roles and responsibilities as well as what they are accountable for, make effective communication with each other, and build trust in themselves. They usually make teamwork a priority and work as a team with common goals and objectives. They work with a team spirit since the Google breach is not only a hard task but a critical process.

In addition, third-party's app developers need to employ stringent leadership practices. To enhance their leadership in the Google breaching action, they respect the importance of personal time and are dedicated to the delegation. During their practice, they usually ignore illusive rivalries and work together fostering mutual hard work. In addition, they balance the focus of small and big issues, since the breaching act entails a process constituting small and big methodologies and steps. They act towards an inspired vision of realizing their goal of acquiring the information they are in need of. They also enable others to act and lead by example.

Third-party app developers usually have some unique aspects that enhance their success. Google breaching is never a simple task. Despite having extremely high skills in information technology disciplines, there is also a need to incorporate a wide range of techniques and computer skills. There is the uniqueness of these breachers' mastering many skills. They usually have fundamental, intermediate, and intangible skills. The developers are unique in possessing significant knowledge and skills in networking skills, computer skills, Wireshark skills, security concepts and technologies, scripting, and database skills. More to that, they become unique by their persistence, creative thinking, and their problem-solving skills. These features make them more unique and enhance their success in their breaching action.

Analysis

Google breach results from third-party app developers and the data that they usually have via the Google accounts. In many cases, the outside app developers (third-party app developers) use bug software to get access to private user data in Google accounts. This happens as a result of a software glitch in different sites that are breached. This leads to the accessibility of users' personal data. Private information of users is accessed by unauthorized parties posing a security threat to people's information. Third-party app developers are seen to make social networking more effective and pleasant. However, Google users are never aware of the increased security threat to their data. Occurrences of glitches on sites lead to the breaching of personal data through application programming interface coding links. When breaches occur, Google account users' private information is viewed by the third party's app developers.

Recommendations

Google breach usually results in a security threat to personal information. People's private information is accessed illegally, which may result in hackers' target, risk of data loss, or even hurting your reputation when private information is exposed. Therefore, there is a need to enhance the effective security of Google accounts. This can be done in several ways which include; limitation of types of use cases that are allowed to access consumer data. Google should develop a user data policy that limits the apps that are accessible to consumers Gmail data to reduce the possibilities of a breach when many apps are permitted to access personal information. Google should also induce granular Google account permissions that will appear in individual dialog boxes when different third-party apps prompt individuals' access to Google account data (Liu et al. 2018). Google plus should also be shut down as it was initially breached, hence it is vulnerable to breach. This will help the control of data and its security. In addition, Google should limit the apps' capability of receiving call logs and Short Message Service permissions to android devices that are prone to call logs and Short Message Service from apps. These recommendations will reduce the possibilities of Google breach and ensure that Google account users' data is more secure.

Conclusion

With a wide range of technological developments and networking, Google breaches might be frequent with the progress of technological developments. Therefore, there is a need to be more assertive on how we use networking systems with our devices. There is of great importance to strictly protect user data from attack or access by malicious parties. Most of Google's bream are seemingly associated with third-party app developers. Therefore, there is a need to be sensitized about the apps that we use in our devices, especially Android devices. In addition, Google needs to implement the above recommendations to help reduce Google breaches. This will build an effective reputation of Google by its users and enhance the security trust of the data stored in Google accounts.

References

Adjaoute, A. (2019). U.S. Patent Application No. 10/290,001.

Darnton, R. (2009). Google & the future of books. na.Liu, L., Han, M., Wang, Y., & Zhou, Y. (2018, June). Understanding data breach: a visualization aspect. In International Conference on Wireless Algorithms, Systems, and Applications (pp. 883-892). Springer, Cham.

Steel, E., & Fowler, G. (2010). Facebook in a privacy breach. The Wall Street Journal, 18(1).

Wong, J. C., & Solon, O. (2018). Google shut down Google+ after failing to disclose user data leak. The Guardian, URL: https://www. theguardian. com/technology/2018/oct/08/google-plus-security-breach-wall-street-journal.

Cite this page

Research Paper on Google Breach. (2022, Mar 07). Retrieved from https://proessays.net/essays/research-paper-on-google-breach

logo_disclaimer
Free essays can be submitted by anyone,

so we do not vouch for their quality

Want a quality guarantee?
Order from one of our vetted writers instead

If you are the original author of this essay and no longer wish to have it published on the ProEssays website, please click below to request its removal:

didn't find image

Liked this essay sample but need an original one?

Hire a professional with VAST experience and 25% off!

24/7 online support

NO plagiarism