Tag: macOS
-
Google Rolls Out Chrome 143 Update for Billions Worldwide
Chrome 143 fixes 13 security vulnerabilities, including four high-severity flaws, in a December desktop update rolling out to Windows, macOS, and Linux users. The post Google Rolls Out Chrome 143 Update for Billions Worldwide appeared first on TechRepublic. First seen on techrepublic.com Jump to article: www.techrepublic.com/article/news-chrome-143-update-13-security-fixes/
-
Sicherheitsforscher warnt: Apple zeigt den Mittelfinger in Richtung MacOS
Forscher erhalten künftig teils deutlich weniger Geld für an Apple gemeldete MacOS-Sicherheitslücken. Betroffene sind nicht begeistert. First seen on golem.de Jump to article: www.golem.de/news/macos-apple-veraergert-forscher-mit-gekuerzten-bug-bounty-praemien-2512-202913.html
-
Sicherheitsforscher warnt: Apple zeigt den Mittelfinger in Richtung MacOS
Forscher erhalten künftig teils deutlich weniger Geld für an Apple gemeldete MacOS-Sicherheitslücken. Betroffene sind nicht begeistert. First seen on golem.de Jump to article: www.golem.de/news/macos-apple-veraergert-forscher-mit-gekuerzten-bug-bounty-praemien-2512-202913.html
-
Neue Gefahr für macOS: DigitStealer stiehlt Daten unbemerkt
Ein aktueller Fund des Threat-Labs-Teams von Jamf zeigt, dass macOS-Nutzer einer neuen Form von Datendiebstahl ausgesetzt sind. First seen on it-daily.net Jump to article: www.it-daily.net/it-sicherheit/cybercrime/macos-digitstealer-stiehlt-daten
-
Neue Gefahr für macOS: DigitStealer stiehlt Daten unbemerkt
Ein aktueller Fund des Threat-Labs-Teams von Jamf zeigt, dass macOS-Nutzer einer neuen Form von Datendiebstahl ausgesetzt sind. First seen on it-daily.net Jump to article: www.it-daily.net/it-sicherheit/cybercrime/macos-digitstealer-stiehlt-daten
-
macOS Infostealer “DigitStealer” hinterlässt kaum Spuren in betroffenen Systemen
Dies deutet darauf hin, dass die Angreifer hinter DigitStealer ein tiefgreifendes Verständnis von macOS-Betriebssystemen aufweisen. Insbesondere die Aufteilung der Payloads und die Nutzung von Hardware-Prüfungen First seen on infopoint-security.de Jump to article: www.infopoint-security.de/macos-infostealer-digitstealer-hinterlaesst-kaum-spuren-in-betroffenen-systemen/a42971/
-
New FlexibleFerret Malware Chain Targets macOS With Go Backdoor
A new macOS malware chain using staged scripts and a Go-based backdoor has been attributed to FlexibleFerret, designed to steal credentials and maintain system access First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/flexibleferret-malware-macos-go/
-
Google Brings AirDrop Compatibility to Android’s Quick Share Using Rust-Hardened Security
In a surprise move, Google on Thursday announced that it has updated Quick Share, its peer-to-peer file transfer service, to work with Apple’s equipment AirDrop, allowing users to more easily share files and photos between Android and iPhone devices.The cross-platform sharing feature is currently limited to the Pixel 10 lineup and works with iPhone, iPad,…
-
Google Brings AirDrop Compatibility to Android’s Quick Share Using Rust-Hardened Security
In a surprise move, Google on Thursday announced that it has updated Quick Share, its peer-to-peer file transfer service, to work with Apple’s equipment AirDrop, allowing users to more easily share files and photos between Android and iPhone devices.The cross-platform sharing feature is currently limited to the Pixel 10 lineup and works with iPhone, iPad,…
-
Google Brings AirDrop Compatibility to Android’s Quick Share Using Rust-Hardened Security
In a surprise move, Google on Thursday announced that it has updated Quick Share, its peer-to-peer file transfer service, to work with Apple’s equipment AirDrop, allowing users to more easily share files and photos between Android and iPhone devices.The cross-platform sharing feature is currently limited to the Pixel 10 lineup and works with iPhone, iPad,…
-
Google Brings AirDrop Compatibility to Android’s Quick Share Using Rust-Hardened Security
In a surprise move, Google on Thursday announced that it has updated Quick Share, its peer-to-peer file transfer service, to work with Apple’s equipment AirDrop, allowing users to more easily share files and photos between Android and iPhone devices.The cross-platform sharing feature is currently limited to the Pixel 10 lineup and works with iPhone, iPad,…
-
Tsundere Botnet Targets Windows, Linux macOS via Node.js Packages
A Russian-speaking threat actor attributed to the username >>koneko
-
MacOS DigitStealer malware poses as DynamicLake, targets Apple Silicon M2/M3 devices
A new infostealer is targeting macOS users by masquerading as the legitimate DynamicLake UI enhancement and productivity utility and possibly Google’s Drive for desktop app. … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/11/20/macos-digitstealer-malware-poses-as-dynamiclake-targets-apple-silicon-m2-m3-devices/
-
MacOS DigitStealer malware poses as DynamicLake, targets Apple Silicon M2/M3 devices
A new infostealer is targeting macOS users by masquerading as the legitimate DynamicLake UI enhancement and productivity utility and possibly Google’s Drive for desktop app. … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/11/20/macos-digitstealer-malware-poses-as-dynamiclake-targets-apple-silicon-m2-m3-devices/
-
New Security Tools Target Growing macOS Threats
A public dataset and platform-agnostic analysis tool aim to help organizations in the fight against Apple-targeted malware, which researchers say has lacked proper attention. First seen on darkreading.com Jump to article: www.darkreading.com/vulnerabilities-threats/new-security-tools-target-growing-macos-threats
-
Advanced macOS DigitStealer Uses Multi-Stage Attack Chain to Evade Detection
Jamf Threat Labs has identified a new family of malicious stealers tracked as DigitStealer, representing a significant evolution in macOS-targeted malware. Unlike traditional infostealers that follow linear execution paths, DigitStealer introduced sophisticated multi-stage attack techniques, extensive anti-analysis checks, and novel persistence mechanisms, demonstrating the threat actors’ deep understanding of macOS architecture. The DigitStealer campaign begins…
-
AppleScript Abused to Spread Fake Zoom and Teams macOS Updates
Hackers use AppleScript to disguise macOS malware as fake app updates, bypassing Apple’s protections. First seen on esecurityplanet.com Jump to article: www.esecurityplanet.com/threats/applescript-abused-to-spread-fake-zoom-and-teams-macos-updates/
-
AppleScript Abused to Spread Fake Zoom and Teams macOS Updates
Hackers use AppleScript to disguise macOS malware as fake app updates, bypassing Apple’s protections. First seen on esecurityplanet.com Jump to article: www.esecurityplanet.com/threats/applescript-abused-to-spread-fake-zoom-and-teams-macos-updates/
-
Rideshare giant moves 200 Macs out of the cloud, saves $2.4 million
Grab tried to virtualize macOS, but Apple doesn’t make that easy First seen on theregister.com Jump to article: www.theregister.com/2025/11/07/grab_macos_cloud_repatriation_savings/

