Google Cloud to detect crypto-mining malware on virtual machines

840 aHR0cHM6Ly9zMy5jb2ludGVsZWdyYXBoLmNvbS91cGxvYWRzLzIwMjItMDIvMjQ4YTdhNWYtYjBmZC00NDg0LTllMzQtYzU1OTMxNTJkNjg1LmpwZw

Bad actors using malware to steal GPU power to mine crypto will have to up their game to deal with Google Cloud’s latest security protocol.
It’s a shot in the arm for Google Cloud users at risk of cryptocurrency mining attacks. The Google Cybersecurity Action Team (GCAT) has created a threat detection service to shield “poorly configured” accounts that attackers use to mine cryptocurrency. In a blog post, Google Cloud announced the Virtual Machine Threat Detection (VMTD) release in its Security Command Center (SCC) area. A means of scanning compute engines in Google Cloud, the VMTD successfully detects threats, including crypto-mining malware used inside virtual machines. Crypto-mining malware attacks, sometimes called “cryptojacking,” are an ongoing nuisance in the industry. While browser-based cryptojacking activity spiked in the 2019 bear market, cloud-based crypto mining continues to beleaguer the space. Co

Czytaj więcej

We współpracy z: https://cointelegraph.com/news/google-cloud-to-detect-crypto-mining-malware-on-virtual-machines

Total
0
Shares
Dodaj komentarz

Podobne Wpisy