Google warns crypto miners are hacking cloud accounts

Cryptocurrency miners are using hacked Google Cloud accounts for computationally-intensive mining purposes, Google has warned.

The search giant’s cybersecurity team provided details of the security breach in a report published Wednesday. The so-called “Threat Horizons” report aims to provide intelligence that allows organizations to keep their cloud environments secure.

“Malicious actors were observed performing cryptocurrency mining within compromised Cloud instances,” Google wrote in an


Source link

About search

Check Also

Google is changing how you set up 2FA – The Verge

Google is changing how you set up 2FA – The Verge

[unable to retrieve full-text content]Google is changing how you set up 2FA  The Verge Source link

Leave a Reply

Your email address will not be published. Required fields are marked *