Estimated reading time: 0 minutes, 22 seconds

Google Rings Alarm On Crypto Miners Using Hacked Cloud Accounts  

Cryptocurrency miners, who often require huge amounts of computing power for their for-profit activities, are finding it in compromised Google Cloud accounts, the search giant has warned. So reports CNBC.

cloud gdafe76d58 640“Malicious actors were observed performing cryptocurrency mining within compromised Cloud instances,” Google wrote in an executive summary of the company’s new “​​Threat Horizons” report.

Out of 50 recently compromised Google Cloud accounts, 86% were involved in cryptocurrency mining, according to Google.

Read the full article from CNBC.

Read 1263 times
Rate this item
(0 votes)

Visit other PMG Sites: