Google warns crypto miners are using compromised cloud accounts

Cryptocurrency miners are using compromised Google Cloud accounts for computationally-intensive mining purposes, Google has warned.

The search giant’s cybersecurity team provided details in a report published Wednesday. The so-called “Threat Horizons” report aims to provide intelligence that allows organizations to keep their cloud environments secure.

“Malicious actors were observed performing cryptocurrency mining within compromised Cloud instances,” Google wrote in an executive summary of…


Source link

About search

Check Also

I'm a top Google executive – here are the five things you should NEVER do if you want a successful career – Daily Mail

I'm a top Google executive – here are the five things you should NEVER do if you want a successful career – Daily Mail

[unable to retrieve full-text content]I’m a top Google executive – here are the five things …

Leave a Reply

Your email address will not be published. Required fields are marked *