The CloudMensis spyware, which can lift reams of sensitive information from Apple machines, is the first Mac malware observed to exclusively rely on cloud storage for C2 activities.
Follow Dark Reading:
 July 22, 2022
LATEST SECURITY NEWS & COMMENTARY
Mysterious, Cloud-Enabled macOS Spyware Blows Onto the Scene
The CloudMensis spyware, which can lift reams of sensitive information from Apple machines, is the first Mac malware observed to exclusively rely on cloud storage for C2 activities.
The Market Is Teeming: Bargains on Dark Web Give Novice Cybercriminals a Quick Start
A study of the unregulated dark markets shows that the vast majority of malware, exploits, and attacker tools sell for less than $10, giving would-be criminals a fast entry point.
Cybercrime Group TA4563 Targets DeFi Market With Evolving Evilnum Backdoor
The cyber campaign, aimed at siphoning funds, uses an improved version of the malware, which can adjust infection paths based on recognized antivirus software.
The Kronos Ransomware Attack: What You Need to Know So Your Business Isn't Next
Identify your business's security posture and head off ransomware attacks with third-party risk management and vendor security assessments.
Google Becomes First Cloud Operator to Join Healthcare ISAC
Google Cloud pledges experts and other resources to Health Information Sharing and Analysis Center, a community of healthcare infrastructure operators and owners.
MORE NEWS / MORE COMMENTARY
HOT TOPICS
Unpatched GPS Tracker Security Bugs Threaten 1.5M Vehicles With Disruption
A GPS device from MiCODUS has six security bugs that could allow attackers to monitor 1.5 million vehicles that use the tracker, or even remotely disable vehicles.

Post-Breakup, Conti Ransomware Members Remain Dangerous
The gang's members have moved into different criminal activities, and could regroup once law-enforcement attention has simmered down a bit, researchers say.

How to Mitigate the Risk of Karakurt Data Extortion Group's Tactics, Techniques, and Procedures
The group has become the new face of ransomware, taking advantage of vulnerabilities and poor encryption.

MORE
EDITORS' CHOICE
'AIG' Threat Group Launches With Unique Business Model
The rapidly growing Atlas Intelligence Group relies on cyber-mercenaries to carry out its missions.
LATEST FROM THE EDGE

Equitable Digital Identity Verification Requires Moving Past Flawed Legacy Systems
Data science can be used to improve access to government assistance while reducing fraud.
LATEST FROM DR TECHNOLOGY

Startup Aims to Secure AI, Machine Learning Development
With security experts warning against attacks on machine learning models and data, startup HiddenLayer aims to protect the neural networks powering AI-augmented products.
WEBINARS
  • How Supply Chain Attacks Work - And What You Can Do to Stop Them

    The headline-making attack against Solarwinds sent a shockwave through the world and had many security and business leaders reexamining the security of their own supply chains. In a supply chain - or third party - attack, criminals infiltrate and disrupt ...

  • What Every Enterprise Should Know About Insider Data Leaks

    Cyber attacks by external adversaries are damaging, but it's your trusted users - those who know your systems and data best - who can truly wreak havoc in your enterprise. In this webinar, experts discuss methods for detecting and preventing ...

View More Dark Reading Webinars >>
WHITE PAPERS
FEATURED REPORTS
View More Dark Reading Reports >>
PRODUCTS & RELEASES
CURRENT ISSUE
DOWNLOAD THIS ISSUE
VIEW BACK ISSUES
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.