Cloudflare Docs
Cloudflare Zero Trust
Edit this page
Report an issue with this page
Log into the Cloudflare dashboard
View GitHub RSS feed
Set theme to dark (⇧+D)

Google Calendar

The Google Calendar integration detects a variety of data loss prevention, account misconfiguration, and user security risks in an integrated Google Workspace account that could leave you and your organization vulnerable.

​​ Integration prerequisites

​​ Integration permissions

Refer to Google Workspace integration permissions for information on which API permissions to enable.

​​ Security findings

The Google Calendar integration currently scans for the following findings, or security risks. Findings are grouped by category and then ordered by severity level.

To stay up-to-date with new CASB findings as they are added, bookmark this page or subscribe to its RSS feed.

​​ Calendar sharing

FindingSeverityDescription
Google Workspace Calendar Publicly AccessibleMediumA user’s Google Calendar is publicly accessible on the Internet that anyone can read.