Security News

Serious Security: Mac “XcodeSpy” backdoor takes aim at Xcode devs
2021-03-19 19:16

The hacked version of Xcode would add malware into iOS apps when they were compiled on an infected system, without infecting the source code of the app itself. As we said at the time, "Developers with sloppy security practices, such as using illegally-acquired software of unvetted origin for production builds, turned into iOS malware generation factories for the crooks behind XcodeGhost."

New XcodeSpy Mac Malware Targets Software Developers
2021-03-18 16:06

A recently discovered Mac malware has been used by unknown threat actors to target software developers who use Apple's Xcode integrated development environment. SentinelOne learned about the malware from an anonymous researcher, but the company also spotted XcodeSpy in the wild in late 2020 at an organization in the United States.

Avira Security for Mac: An all-in-one security, privacy and performance tool
2021-03-17 03:30

Avira has released an all-new Avira Security for Mac, including a free version as well as Prime for premium features. Avira Security for Mac has been redesigned from the ground up and is built using the latest Apple's Swift, SwiftUI, Combine frameworks alongside with the best in breed Avira protection technologies such as SAVAPI and APC. The app benefits from the latest technology stack to conserve system resources and not slow down the system, all while delivering best-in-class protection.

How malware is targeting the new Apple Macs
2021-03-15 16:34

As the new kid on the block, the M1 chip-based Mac is already on the radar of malware writers, says Kaspersky. Discovered for the first time last year, the XCSSET malware mainly targets Mac developers by injecting a malicious payload into Xcode IDE projects on the victim's Mac.

Google Warns Mac, Windows Users of Chrome Zero-Day Flaw
2021-03-15 15:40

Google is hurrying out a fix for a vulnerability in its Chrome browser that's under active attack - its third zero-day flaw so far this year. Another high-severity flaw is a heap-buffer overflow error that stems from Chrome tab groups.

Mac Malware 'XCSSET' Adapted for Devices With M1 Chips
2021-03-12 15:55

An increasing number of Mac malware developers have started creating variants that are specifically designed to run on devices powered by Apple's M1 chip. Apple unveiled its M1 system-on-chip in November 2020 and the first malware created specifically for systems with the arm64 CPU architecture used by the M1 was apparently created in December.

Android 11: How to enable enhanced randomize MAC addresses
2021-03-02 19:00

Android 11 allows users to enable the Wi-Fi-Enhanced MAC randomization. Jack Wallen shows you how.

Kali Linux 2021.1 released: Tweaked DEs and terminals, new tools, Kali ARM for Apple Silicon Macs
2021-02-24 20:21

Offensive Security has released Kali Linux 2021.1, the latest version of its popular open source penetration testing platform. A few of the terminals have also been tweaked to - as the developers noted - "Kalify" them.

New Silver Sparrow malware infects 30,000 Macs for unknown purpose
2021-02-22 16:47

A new macOS malware known as Silver Sparrow has silently infected almost 30,000 Mac devices with malware whose purpose is a mystery. In a collaboration between Red Canary, Malwarebytes, and VMware Carbon Black, researchers have found a new Mac malware that exhibits unusual properties, including a component explicitly compiled for the new Apple M1 chip.

Mysterious malware infects 30,000 Mac computers
2021-02-22 15:37

A piece of malware that has infected almost 30,000 Mac computers has triggered questions over its intent and ultimate payload. SEE: Security Awareness and Training policy. Based on data from Malwarebytes, the malware dubbed Silver Sparrow by researchers at Red Canary, has so far landed on 29,139 macOS machines across 153 countries, including the US, UK, Canada, France and Germany.