Author: Olivia William

Security professionals have issued alerts regarding a new type of malware that targets MacOS devices in an effort to steal sensitive data, including credit card details, credit card expiration dates, and information from over 50 Bitcoin browser extensions. The threat, dubbed “Atomic” (also known as “AMOS”), is being offered for $1,000 per month on Telegram, a notorious encrypted messaging service with a bad reputation for serving as a venue for the exchange of illegal materials and content. Threat actors can use its web panel to manage victims, MetaMask brute-forcer, cryptocurrency checker, dmg installer, and Telegram log receiver to perpetrate crimes.…

Read More

According to an update released yesterday, Google is making it more difficult for unscrupulous developers to publish their software on its Play Store while also deleting a significant number of bad accounts. The tech leader claimed that in 2022, it deleted 173,000 malicious accounts and raised the bar for aspiring programmers by introducing phone, email, and “other identity verification methods.” The number of accounts being used to publish applications that violate the company’s policies was reduced. According to Google, it stopped 1.43 million of these apps from being released on the Play Store. Google calculated it stopped $2 billion worth…

Read More

A group of 38 Minecraft-like games on Google Play attacked devices with the Android adware “HiddenAds,” which loaded ads in the background without the user’s knowledge. This made money for the games’ creators. Minecraft is a successful sandbox game with over 140 million active players monthly. Many game companies have tried to make similar games. About 35 million Android users around the world, mostly from the US, Canada, South Korea, and Brazil got Minecraft-like games that were hiding adware. Users didn’t notice the bad software activity going on in the background because they could play the games as promised. Also,…

Read More

Businesses and organizations of all kinds are increasingly concerned about ransomware attacks, and recent information from Microsoft reveals that even well-liked software applications can be exposed to attack.  Microsoft recently acknowledged that the PaperCut servers were utilized to distribute the LockBit and Cl0p ransomware.  The news is worrying because many firms rely on PaperCut, which is a commonly used print management program. Two new ransomware strains, LockBit and Cl0p, have recently become serious threats to cybersecurity.  These very sophisticated ransomware variations are behind an increasing number of threats to businesses and organizations worldwide.  Both LockBit and Cl0p are examples of…

Read More

Google has filed a lawsuit against individuals who use Cryptbot to infect Google Chrome users and steal their data. As part of its efforts to combat this malicious activity, Google is taking down the malware infrastructure associated with Cryptbot. In today’s constantly evolving landscape of cybersecurity threats, companies such as Google play a critical role in ensuring the safety of software users. Their efforts to plug vulnerabilities and safeguard against exploitation through technical means are often essential. However, legal actions against cyber criminals also play a vital role in bringing these bad actors to justice. Currently, Google is employing a…

Read More

Data has emerged as a company’s most essential asset in the modern world. Every security team prioritizes protecting sensitive data, but changes to the perimeter have forced teams to adapt how they approach enterprise security. SaaS adoption has skyrocketed in recent years, accounting for most cloud service costs in organizations. But regarding security concerns, SaaS security still isn’t a priority and it’s not even in the top three, according to our recent IT and security pros survey. The global market for SaaS, estimated at US$ 96.76 billion in 2022, is projected to reach US$ 234.9 billion by 2028, growing at a CAGR…

Read More

Threat actors can conduct enormous denial-of-service attacks with 2,200X amplification thanks to a new reflected Denial-of-Service (DoS) increasing its vulnerability in the Service Location Protocol (SLP). Researchers at BitSight and Curesec identified this weakness as CVE-2023-29552. They claim that around 2,000 companies are utilizing equipment that exposes about 54,000 exploitable SLP instances that can be used in DDoS amplification assaults. These are just a few unknowing enterprises worldwide that have implemented vulnerable services. The nations with the most vulnerable locations are (the U.S., Great Britain, Japan, Germany, Canada, France, Italy, Brazil, the Netherlands, and Spain). Multiple Fortune 1000 firms hold…

Read More

The upgrade matches a feature that rival authenticator apps and password-manager services have long provided. Thanks to Google’s Authenticator app, you no longer need to keep your one-time codes in a single location to secure your accounts. They can instead sync with your Google account. A feature gap between Google Authenticator and competitor authenticator apps like Twilio’s Authy (as well as numerous password-manager services that have long provided cloud syncing) has been closed by this upgrade, which was released on Monday. These programs all prevent passwords from serving as an account’s final line of defense by producing swiftly expiring, one-time…

Read More

When it comes to cybersecurity and privacy, people are always on the lookout for solutions that will ensure their safety online. This solution that has been gaining popularity in recent times is the Tails operating system. Tails is a Linux-based operating system designed to be used as a live operating system, which means that it can be run from a USB stick or a DVD without installing it on a computer. It is designed to preserve privacy and anonymity while using the internet, and it has several features that make it an attractive choice for people who are concerned about…

Read More

Here is a rundown of news and events that happened over the week. Chinese App Uses Android Flaw To Spy On Users, CISA Warns A top US security firm has given the government until May 4 to patch a zero-day vulnerability that allowed e-commerce software to eavesdrop on customers. CVE-2023-20963 was added to CISA’s Known Exploited Vulnerabilities List late last week. After “limited, focused exploitation,” Google patched the high-severity issue last month. Darknet offered dangerous Android apps for $20,000+. CISA claimed the weakness allows attackers to raise privileges on vulnerable systems without user intervention.  Last month, Lookout found rogue Pinduoduo…

Read More