View full page at cryptocraft.com

 

Google warns crypto miners are hacking cloud accounts

From cnbc.com

Cryptocurrency miners are using hacked Google Cloud accounts for computationally-intensive mining purposes, Google has warned. The search giant’s cybersecurity team provided details of the security breach in a report published Wednesday. The so-called “Threat Horizons” report aims to provide intelligence that allows organizations to keep their cloud environments secure. “Malicious actors were observed performing cryptocurrency mining within compromised Cloud instances,” Google wrote in an executive summary of the report. Cryptocurrency mining is a for-profit activity that often requires large amounts of computing ... (full story)

Story Stats

  • Posted:
  • Category: Fundamental Analysis