Google Archives - IT Security Guru https://www.itsecurityguru.org/tag/google/ The Site for our Community Fri, 21 Apr 2023 11:28:53 +0000 en-US hourly 1 https://www.itsecurityguru.org/wp-content/uploads/2019/12/cropped-Guru_Transparent-PNG-1-32x32.png Google Archives - IT Security Guru https://www.itsecurityguru.org/tag/google/ 32 32 Predatory loan apps on Apple App Store and Google Play extorting victims https://www.itsecurityguru.org/2022/12/02/predatory-loan-apps-on-apple-app-store-and-google-play-extorting-victims/?utm_source=rss&utm_medium=rss&utm_campaign=predatory-loan-apps-on-apple-app-store-and-google-play-extorting-victims Fri, 02 Dec 2022 21:01:02 +0000 https://www.itsecurityguru.org/?p=47409 Threat researchers at Lookout have discovered more than 300 loan apps that exhibit predatory behavior, such as exfiltrating excessive user data and harassing borrowers for payment in both Google Play and the Apple App Store. The apps, which were found across countries in Africa, Southeast Asia and South America, including India, Colombia, Nigeria and Mexico, purportedly offer […]

The post Predatory loan apps on Apple App Store and Google Play extorting victims appeared first on IT Security Guru.

]]>
Threat researchers at Lookout have discovered more than 300 loan apps that exhibit predatory behavior, such as exfiltrating excessive user data and harassing borrowers for payment in both Google Play and the Apple App Store.

The apps, which were found across countries in Africa, Southeast Asia and South America, including IndiaColombia, Nigeria and Mexico, purportedly offer quick, fully-digital loan approvals with reasonable loan terms. The research revealed 251 were Android and 35 iOS lending apps were downloaded a combined total of 15 million times.

In reality, they exploit victims’ desire for quick cash in an attempt to ensnare borrowers into predatory loan contracts and require them to grant access to sensitive information on their device such as contacts, phone history, and SMS messages — information that would not be required in a valid loan application process.

In addition to predatory requests for excessive permissions, many of the loan operators display scam-like actions. Victims have reported that their personal and installment loans came with hidden fees, high interest rates, and repayment terms that were much less favorable than what was posted on the app stores. Lookout Threat Lab also found evidence that the data exfiltrated from devices was sometimes used to pressure the customer for repayment – a common threat tactic to disclose a borrower’s debt or other personal information to their network of contacts.

“Mobile apps have made managing our lives a lot easier and are a convenient way to interact with businesses such as financial institutions. However, when entrusting any app with sensitive personal information, it is extremely important to stop and ask yourself if the information being requested makes sense and if the business behind the app is a trusted entity,” said Ruohan Xiong, senior security intelligence researcher, Lookout.

“As these predatory loan apps have demonstrated, app permissions could easily be abused if users are not careful. While there are likely dozens of independent operators involved, all of these loan apps have a very similar business model – to trick victims into unfair loan terms and then extort payment.”

Lookout informed Google and Apple about the discovery of these apps which were quickly removed from the respective stores.

The post Predatory loan apps on Apple App Store and Google Play extorting victims appeared first on IT Security Guru.

]]>
Lookout expands partnership with Google Cloud to deliver endpoint to cloud security https://www.itsecurityguru.org/2021/06/22/41630/?utm_source=rss&utm_medium=rss&utm_campaign=41630 Tue, 22 Jun 2021 14:55:56 +0000 https://www.itsecurityguru.org/?p=41630 Mobile security specialists, Lookout Inc. has announced it now has an expanded partnership with Google Cloud to provide endpoint-to-cloud security to organisations around the world. The new partnership will see Lookout deliver BeyondCorp Alliance product integrations and debuted its Lookout Mobile Endpoint Security solution on Google Cloud Marketplace. Lookout will reportedly bring additional choice of […]

The post Lookout expands partnership with Google Cloud to deliver endpoint to cloud security appeared first on IT Security Guru.

]]>
Mobile security specialists, Lookout Inc. has announced it now has an expanded partnership with Google Cloud to provide endpoint-to-cloud security to organisations around the world. The new partnership will see Lookout deliver BeyondCorp Alliance product integrations and debuted its Lookout Mobile Endpoint Security solution on Google Cloud Marketplace. Lookout will reportedly bring additional choice of security capabilities for customers on Google Workspace, helping them mitigate the risk of endpoints compromising corporate data.

In early 2019, Lookout joined the BeyondCorp Alliance, a group of Google Cloud partners that share its Zero Trust vision. Lookout delivers essential requirements of the BeyondCorp security model, including device inventory, state and security posture. These are essential to making context-aware Zero Trust access decisions.

 

The customer benefits include The Lookout BeyondCorp Alliance Integration with Google Workspace and Google Cloud BeyondCorp Enterprise Solution to Deliver Zero Trust Security From Endpoint to Cloud.

 

For an organization to fully protect its data, it must assume that no endpoint is trustworthy until its security posture is verified. Failing to verify and continuously assess an endpoint’s security posture can lead to corporate data leaks and breaches.

 

“Our strategic partnership with Google Cloud will deliver industry-leading endpoint-to-cloud security,” said David Richardson, Vice President of Product, Lookout. “Enabling productivity from any endpoint in any location is critical in today’s remote-work environment. We are proud to deliver on the BeyondCorp mission to accelerate and simplify the adoption of a Zero Trust model that enables organizations to stay secure, agile and productive.”

 

“We’re committed to providing customers with the technology, support, and partner solutions they need to ensure they have choice when it comes to security,” said Manvinder Singh, Director of Technology Partnerships at Google Cloud. “We’re delighted that Lookout will expand its integrations with Google Cloud and make its Mobile Endpoint Security solution available on Google Cloud Marketplace, bringing customers additional choice and security capabilities as they expand their cloud footprints.”

 

The Lookout and Google relationship began in 2008 when Lookout Mobile Endpoint Security became available on the Google Play store. In 2019, Lookout became a member of the Google App Defense Alliance to protect users from potentially harmful applications by stopping them before they ever make it onto the Google Play Store.

The post Lookout expands partnership with Google Cloud to deliver endpoint to cloud security appeared first on IT Security Guru.

]]>
Another Cryptocurrency Miner found in Google Chrome Extension https://www.itsecurityguru.org/2017/10/24/another-cryptocurrency-miner-found-google-chrome-extension/?utm_source=rss&utm_medium=rss&utm_campaign=another-cryptocurrency-miner-found-google-chrome-extension Tue, 24 Oct 2017 09:24:28 +0000 http://www.itsecurityguru.org/?p=24341 Another Google Chrome Extension has been found to be secretly harboring a Cryptocurrency Miner. View Full Story  ORIGINAL SOURCE: The Register

The post Another Cryptocurrency Miner found in Google Chrome Extension appeared first on IT Security Guru.

]]>
Another Google Chrome Extension has been found to be secretly harboring a Cryptocurrency Miner.
View Full Story 
ORIGINAL SOURCE: The Register

The post Another Cryptocurrency Miner found in Google Chrome Extension appeared first on IT Security Guru.

]]>
Google boots 8 Android Apps from Play https://www.itsecurityguru.org/2017/10/19/google-boots-8-android-apps-play/?utm_source=rss&utm_medium=rss&utm_campaign=google-boots-8-android-apps-play Thu, 19 Oct 2017 09:54:59 +0000 http://www.itsecurityguru.org/?p=24283 Google has taken 8 apps from its Play store, even though they have been downloaded as many as 2.6 MILLION times. Researchers found the apps in question could add devices to a bot net and can perform denial-of-service attacks, as well as other actions. View full Story ORIGINAL SOURCE: Ars Technica

The post Google boots 8 Android Apps from Play appeared first on IT Security Guru.

]]>
Google has taken 8 apps from its Play store, even though they have been downloaded as many as 2.6 MILLION times. Researchers found the apps in question could add devices to a bot net and can perform denial-of-service attacks, as well as other actions.
View full Story
ORIGINAL SOURCE: Ars Technica

The post Google boots 8 Android Apps from Play appeared first on IT Security Guru.

]]>
Google Announces 'Advanced Protection Program' https://www.itsecurityguru.org/2017/10/18/google-announces-advanced-protection-programme/?utm_source=rss&utm_medium=rss&utm_campaign=google-announces-advanced-protection-programme Wed, 18 Oct 2017 09:34:05 +0000 http://www.itsecurityguru.org/?p=24266 In a blog post on Tuesday Google announced the introduction of the new ‘Advanced Protection Program’, intended to protect people seen to be high risk from hacking. This includes politicians, journalists and even activists. Read Full Story  ORIGINAL SOURCE: Mashable

The post Google Announces 'Advanced Protection Program' appeared first on IT Security Guru.

]]>
In a blog post on Tuesday Google announced the introduction of the new ‘Advanced Protection Program’, intended to protect people seen to be high risk from hacking. This includes politicians, journalists and even activists.
Read Full Story 
ORIGINAL SOURCE: Mashable

The post Google Announces 'Advanced Protection Program' appeared first on IT Security Guru.

]]>
Google quiz to help diagnose users with depression https://www.itsecurityguru.org/2017/08/25/google-quiz-help-diagnose-users-depression/?utm_source=rss&utm_medium=rss&utm_campaign=google-quiz-help-diagnose-users-depression Fri, 25 Aug 2017 09:06:36 +0000 http://www.itsecurityguru.org/?p=23526 Google is turning to psychiatry with a medical quiz that will diagnose people with clinical depression. People asking questions like “am I depressed?” or “do I have depression” on Google’s mobile phone search engine will be met with links to a mental health self-assessment quiz. View Full Story ORIGINAL SOURCE: The Telegraph

The post Google quiz to help diagnose users with depression appeared first on IT Security Guru.

]]>
Google is turning to psychiatry with a medical quiz that will diagnose people with clinical depression. People asking questions like “am I depressed?” or “do I have depression” on Google’s mobile phone search engine will be met with links to a mental health self-assessment quiz.
View Full Story
ORIGINAL SOURCE: The Telegraph

The post Google quiz to help diagnose users with depression appeared first on IT Security Guru.

]]>
Pssst… wanna participate in a Google DeepMind AI pilot? Be careful https://www.itsecurityguru.org/2017/08/24/pssst-wanna-participate-google-deepmind-ai-pilot-careful/?utm_source=rss&utm_medium=rss&utm_campaign=pssst-wanna-participate-google-deepmind-ai-pilot-careful Thu, 24 Aug 2017 09:26:29 +0000 http://www.itsecurityguru.org/?p=23503 Imagine you’re in charge of technology and data for part of the UK’s chronically cash-squeezed National Health Service. A world-famous technology firm offers you a cool new service, either free or for very little money. All it wants in return is access to the patient data that will make the service work. What are you […]

The post Pssst… wanna participate in a Google DeepMind AI pilot? Be careful appeared first on IT Security Guru.

]]>
Imagine you’re in charge of technology and data for part of the UK’s chronically cash-squeezed National Health Service. A world-famous technology firm offers you a cool new service, either free or for very little money. All it wants in return is access to the patient data that will make the service work. What are you going to do?
View Full Story
ORIGINAL SOURCE: The Register

The post Pssst… wanna participate in a Google DeepMind AI pilot? Be careful appeared first on IT Security Guru.

]]>
Google Detects Android Spyware in Play Store, Removes It Before It’s Too Late https://www.itsecurityguru.org/2017/07/27/google-detects-android-spyware-play-store-removes-late/?utm_source=rss&utm_medium=rss&utm_campaign=google-detects-android-spyware-play-store-removes-late Thu, 27 Jul 2017 09:33:17 +0000 http://www.itsecurityguru.org/?p=23127 Android malware reaching the Google Play Store is not really something new, as infected apps are being detected on a regular basis, but search giant Google highlights one particular case that it managed to deal with thanks to the recently-released Google Play Protect security feature. Specifically, Google says it came across a new form of […]

The post Google Detects Android Spyware in Play Store, Removes It Before It’s Too Late appeared first on IT Security Guru.

]]>
Android malware reaching the Google Play Store is not really something new, as infected apps are being detected on a regular basis, but search giant Google highlights one particular case that it managed to deal with thanks to the recently-released Google Play Protect security feature.
Specifically, Google says it came across a new form of Android spyware called Lipizzan which the company says is somehow linked to an Israeli company working with governments and intelligence agencies across the world.
View Full Story 
ORIGINAL SOURCE: Softpedia

The post Google Detects Android Spyware in Play Store, Removes It Before It’s Too Late appeared first on IT Security Guru.

]]>
Data of Google Employees Exposed in Sabre Breach https://www.itsecurityguru.org/2017/07/04/data-google-employees-exposed-sabre-breach/?utm_source=rss&utm_medium=rss&utm_campaign=data-google-employees-exposed-sabre-breach Tue, 04 Jul 2017 09:18:31 +0000 http://www.itsecurityguru.org/?p=22781 The personal details of a small number of Google staffers have been exposed, according to a notification letter Google has started sending to affected employees. The breach didn’t take place because of Google’s lack of security measures, but occurred off-site, via a travel and hotel reservations platform. Carlson Wagonlit Travel (CWT), one of the companies Google uses […]

The post Data of Google Employees Exposed in Sabre Breach appeared first on IT Security Guru.

]]>
The personal details of a small number of Google staffers have been exposed, according to a notification letter Google has started sending to affected employees. The breach didn’t take place because of Google’s lack of security measures, but occurred off-site, via a travel and hotel reservations platform. Carlson Wagonlit Travel (CWT), one of the companies Google uses to make hotel arrangements for its employees for work-related travels, has informed the tech giant of the breach.
View Full Story 
ORIGINAL SOURCE: Bleeping Computer

The post Data of Google Employees Exposed in Sabre Breach appeared first on IT Security Guru.

]]>
Why 61% of hacked webmasters don't receive a notification https://www.itsecurityguru.org/2017/04/19/61-hacked-webmasters-dont-receive-notification/?utm_source=rss&utm_medium=rss&utm_campaign=61-hacked-webmasters-dont-receive-notification Wed, 19 Apr 2017 08:53:47 +0000 http://www.itsecurityguru.org/?p=21314 As part of its #NoHacked campaign, Google released a report about website security trends, including hacking. Unfortunately, one of the major statistics within the report indicates there’s a lot of progress yet to be made in reducing successful hacks. That’s because, in 2016, the number of hacked sites went up by about 32 percent. Google’s […]

The post Why 61% of hacked webmasters don't receive a notification appeared first on IT Security Guru.

]]>
As part of its #NoHacked campaign, Google released a report about website security trends, including hacking.
Unfortunately, one of the major statistics within the report indicates there’s a lot of progress yet to be made in reducing successful hacks. That’s because, in 2016, the number of hacked sites went up by about 32 percent.
Google’s representatives don’t expect that statistic to decrease over time. Hackers are notoriously aggressive and they often target outdated sites. Both characteristics set the stage for successful hacks.
There was another disturbing piece of data within the report, that 61 percent of webmasters didn’t receive notifications from Google that hackers infected their sites because they weren’t properly set up in Search Console.
What Is Search Console?
Once known as Google Webmaster Tools, Search Console tells a wealth of information about your site. Want to know which pages on the site are most popular, how many visitors you’re getting and whether they’re viewing the content on mobile devices? All of those things are revealed through Search Console.
Even more importantly in the context of hacking, Search Console is the primary way Google communicates with webmasters about problems with site health, including indicators of hacking. If you’re part of the statistic about people who did not receive site notifications, it’s easy to make a positive change by getting your website added and verified through Search Console.
Information Aids Proactive Behavior
Besides getting your site set up in Search Console, stay abreast of hacking trends and do what you can to be proactive by preventing them. To aid in hacking prevention, Google released new resources for webmasters.
One discusses the top ways spammers hack sites and another gives advice about how a webmaster can know if a site is hacked. There are also specific help documents about common hacks, such as the Gibberish Hack.
Adherence to Best Practices Is Also Crucial
Researchers found only six percent of hacked businesses recover when they experience a major data loss. You can put yourself in the minority and triumph over hackers, and the likelihood of that happening is higher after recruiting assistance from experts who know best practices in data security and will teach your organization how to apply them.
If you haven’t had problems with hackers attacking your site yet, that’s not a good reason to breathe easily and assume they aren’t interested. Some hackers monitor vulnerable networks for a while before actually infiltrating them.
That’s why it’s essential to get up to speed in terms of data security best practices. Then, if problems are discovered either immediately or after a while, make sure to strengthen the weak areas to prevent hackers from sniffing around your site.
Don’t Assume Immunity
Some site owners or managers fall into the trap of thinking their website is either so small that hackers won’t waste their time tampering with it or believe the site is so massive, it’ll be intimidating to hackers. It’s not a good idea to think either of those cases are true and assume you’re immune to hackers.
Recently, hackers took over a bank’s entire online presence for several hours. If your site is on the other end of the spectrum in terms of size and scope, hackers might think it’s an easy target, precisely because they think you have a low-key attitude about site security.
Protecting your site from hackers requires a multi-prong approach but getting it linked up with Google Search Console is your first order of business. After that, follow the other suggested courses of action you’ve just learned to send a clear message to hackers that your site’s well protected.
 

The post Why 61% of hacked webmasters don't receive a notification appeared first on IT Security Guru.

]]>