Security News

Hackers push malware via Google search ads for VLC, 7-Zip, CCleaner
2023-01-17 23:09

Hackers are setting up fake websites for popular free and open-source software to promote malicious downloads through advertisements in Google search results. The distribution method was unknown at the time but separate reports in December from cybersecurity companies Trend Micro and Guardio revealed that hackers were abusing the Google Ads platform to push malicious downloads in search results.

Hackers turn to Google search ads to push info-stealing malware
2023-01-17 23:09

Hackers are setting up fake websites for popular free and open-source software to promote malicious downloads through advertisements in Google search results. The distribution method was unknown at the time but separate reports in December from cybersecurity companies Trend Micro and Guardio revealed that hackers were abusing the Google Ads platform to push malicious downloads in search results.

Week in review: ChatGPT as an infosec assistant, Google offers help to EU cybersecurity startups
2023-01-15 09:30

Google is calling EU cybersecurity foundersGoogle announced that the Google for Startups Growth Academy: Cybersecurity program now accepts applications from EU companies. Rackspace ransomware attack was executed by using previously unknown security exploitThe MS Exchange exploit chain recently revealed by Crowdstrike researchers is how the Play ransomware gang breached the Rackspace Hosted Exchange email environment, the company confirmed last week.

Google Chrome to let you disable or enable extensions per site
2023-01-14 21:02

Google is working on a new feature that allows you to disable or enable Chrome extensions based on site-by-site basis. The Chrome Web Store has many extensions, but there's a catch - some extensions can cause website problems, and some sites do not allow extensions like ad blockers.

German cartel watchdog objects to the way Google processes user data
2023-01-11 16:15

Google users don't have enough choice over whether - and to what extent - they agree to "Far-reaching processing of their data across services," Germany's competition regulator says, adding that the tech giant should change its "Data processing" terms and practices. They should also be allowed to "Limit the processing of data to the specific service used" and "Be able to differentiate between the purposes for which the data are processed," it said.

Google is calling EU cybersecurity founders
2023-01-11 10:58

Google announced that the Google for Startups Growth Academy: Cybersecurity program now accepts applications from EU companies. The three-month program, announced last fall, will start in April and connect the finest of Google with the top European cybersecurity firms.

Google gets off easy in location tracking lawsuits
2023-01-03 16:00

Google has settled two more of the many location tracking lawsuits it had been facing over the past year, and this time the search giant is getting an even better deal: just $29.5 million to resolve complaints filed in Indiana and Washington DC with no admission of wrongdoing. The cases filed in the Midwestern state and the capital are similar to those settled elsewhere in the US in the last 12 months and center on allegations that Google deceived users into handing over location data, which it then turned into billions in advertising dollars.

Google to Pay $29.5 Million to Settle Lawsuits Over User Location Tracking
2023-01-02 04:15

Google has agreed to pay a total of $29.5 million to settle two different lawsuits brought by Indiana and Washington, D.C., over its "Deceptive" location tracking practices. The search and advertising giant is required to pay $9.5 million to D.C. and $20 million to Indiana after the states sued the company for charges that the company tracked users' locations without their express consent.

Researcher Uncovers Potential Wiretapping Bugs in Google Home Smart Speakers
2022-12-30 09:25

A security researcher was awarded a bug bounty of $107,500 for identifying security issues in Google Home smart speakers that could be exploited to install backdoors and turn them into wiretapping devices. The problem, in a nutshell, has to do with how the Google Home software architecture can be leveraged to add a rogue Google user account to a target's home automation device.

New Malvertising Campaign via Google Ads Targets Users Searching for Popular Software
2022-12-29 07:48

Users searching for popular software are being targeted by a new malvertising campaign that abuses Google Ads to serve trojanized variants that deploy malware, such as Raccoon Stealer and Vidar. The activity makes use of seemingly credible websites with typosquatted domain names that are surfaced on top of Google search results in the form of malicious ads by hijacking searches for specific keywords.