Security
  • Menu
  • All Tips
  • FAQs
  • Categories
  • Guidelines
  • Data Security Support
  • Tools
  • Have I Been Pwned?
  • Pwned Passwords
  • Email Checker
  • Password Generator
  • My IP
  • Privacy
DATA PRIVACY NOTICE AND CONSENT FORM

Cloudstaff is committed to protecting the privacy of its data subjects, and ensuring the safety and security of personal data under its control and custody. This policy provides information on what personal data is gathered by Cloudstaff Security Tips about its current, past, and prospective employees; how it will use and process this; how it will keep this secure; and how it will dispose of it when it is no longer needed. This information is provided in compliance with the Philippine Republic Act No. 10173, also known as, the Data Privacy Act of 2012 (DPA) and its Implementing Rules and Regulations (DPA-IRR). It sets out Cloudstaffs’ data protection practices designed to safeguard the personal data of individuals it deals with, and also to inform such individuals of their rights under the Act.

The personal data obtained from this application is entered and stored within the Cloudstaff system and will only be accessed by the Cloudstaff’s authorized personnel. Cloudstaff have instituted appropriate organizational, technical and cloud security measures (Amazon Web Services Shared Responsibility) to ensure the protection of the users personal data.

Information collected will be automatically deleted after three (3) years inactivity.

Furthermore, the information collected and stored in the application are as follows:
  • Given Name
  • Family Name
  • Avatar [Profile Picture]

USER CONSENT

I have read the Data Privacy Statement and expressed my consent for Cloudstaff to collect, record, organize, update or modify, retrieve, consult, use, consolidate, block, erase or destruct my personal data as part of my information.

I hereby affirm my right to be informed, object to processing, access and rectify, suspend or withdraw my personal data, and be indemnified in case of damages pursuant to the provisions of the Republic Act No. 10173 of the Philippines, Data Privacy Act of 2012 and its corresponding Implementing Rules and Regulations.

If you want to exercise any of your rights, or if you have any questions about how we process your personal data, please contact Cloudstaff’s Data Protection Officer, through the following channel:

Email to privacy@cloudstaff.com

  • Log in Now
Mac Users Beware: Malicious Ads Unleash Stealer Malware Assault

Malicious advertisements and counterfeit websites have become conduits for disseminating two distinct types of stealer malware, notably Atomic Stealer, targeting users of Apple's macOS operating system. Jamf Threat Labs has released a report highlighting ongoing attacks aimed at extracting sensitive data from macOS users. The attackers behind these campaigns employ diverse methods to compromise victims' Macs, stealing valuable information.

One attack vector involves redirecting users searching for Arc Browser to deceptive websites such as "airci[.]net" via fraudulent ads. Interestingly, these malicious websites cannot be directly accessed and instead require users to click on sponsored links, likely as a tactic to avoid detection. Once on these sites, users are prompted to download a disk image file named "ArcSetup.dmg," which contains the Atomic Stealer malware. This malware employs a fake prompt to trick users into entering their system passwords, ultimately facilitating the theft of sensitive data.

Another tactic identified by Jamf Threat Labs involves a fraudulent website called meethub[.]gg, which claims to offer free group meeting scheduling software. However, instead of legitimate software, users unwittingly install another stealer malware capable of harvesting various types of data, including keychain information and credentials stored in web browsers and cryptocurrency wallets. Similar to Atomic Stealer, this malware prompts users to enter their macOS login password using an AppleScript call.

Victims of these attacks are often targeted under pretenses, such as job opportunities or podcast interviews, with attackers instructing them to download an application from meethub[.]gg. Additionally, Moonlock Lab, the cybersecurity division of MacPaw, has identified the use of malicious DMG files ("App_v1.0.4.dmg") to deploy stealer malware designed to extract credentials and data from various applications. These files utilize obfuscated AppleScript and bash payloads, retrieved from a Russian IP address, to deceive users into providing their system passwords.

These findings underscore the growing threat of stealer attacks targeting macOS environments, with certain strains employing sophisticated anti-virtualization techniques to evade detection. Recent malvertising campaigns have further exacerbated the situation, with the distribution of FakeBat loader and other information stealers like Rhadamanthys via decoy sites for popular software. As such, users of macOS systems must remain vigilant against these evolving threats and take proactive measures to safeguard their sensitive information.


Source: https://thehackernews.com/2024/03/hackers-target-macos-users-with.html


Caitlin Joyce (CaitlinG) Galanza | News
Created: April 01 2024 | Updated: on 4/1/24
Comments


  2021 © Mazer

Security Tips v2.0.1 | Crafted with by Saugi