Cybersecurity

Researching Growing Threats and User Perspectives

[ad_1]

July 25, 2023Hacker NewsEndpoint Security / macOS

As the number of people using macOS continues to grow, so does the desire for hackers to take advantage of flaws in Apple’s operating system.

What Are the Rising Threats for macOS?

There is a common misconception among macOS fans that Apple devices are immune to hacks and malware infections. However, users are facing more and more dangers recently. Inventive attackers specifically target Mac systems, as seen in Cobalt Strike’s “Geacon” tool attack. These tools allow them to carry out malicious acts such as data theft, privilege escalation, and remote device control, putting the security and privacy of Mac users at great risk.

Earlier this year, researchers also uncovered the MacStealer malware, which also steals sensitive data from Apple users. Documents, iCloud keychain data, browser cookies, credit card credentials – nothing is safe from prying eyes.

But that’s not all. CloudMensis is malicious software that specifically targets macOS systems, spreads via email attachments and compromises device security. It can steal sensitive information and provide unauthorized access to user systems. JockerSpy, on the other hand, can infiltrate systems via deceptive websites or bundled with seemingly harmless software. Once installed, it can monitor user activity, capture keystrokes, and access private data.

Even state-sponsored hacking organizations, such as North Korea’s Lazarus Group, have started targeting Apple Macs. Do you think this is a warning to the many Apple users who think their devices are immune to attacks?

Mac Security Survey 2023: User Awareness and Behavior

To understand the state of cybersecurity on Mac, the Moonlock team, a dedicated group of MacPaw researchers and engineers focused on the cybersecurity needs of Mac users, conducted a survey. From fears and worries to their behaviors and misconceptions, here’s how Mac users navigate an increasingly complex security landscape:

Cybersecurity Myths Are Still Alive

macOS Under Attack

Despite the increased risks, many Mac users still take their cybersecurity lightly. Think about it, Moonlock’s 2023 Mac Security Survey reveals that every third Mac user believes their data is of no interest to cybercriminals. 57% of Mac users agree or are hesitant to disagree with the statement, “Malware doesn’t exist on macOS.”

Awareness Is High, but Risk Behavior Abounds

macOS Under Attack

In fact many Mac users have fallen victim to the attacks. More than 50% of respondents have experienced malware, hacking or fraud personally or in their immediate environment. 69% of them personally faced at least one of these threats:

  • Malware, viruses
  • Hack accounts, steal passwords
  • Hoax
  • Collection of personal data from browsers and social networks
  • Personal data breach
  • deception
  • Online payment security breach
  • Identity theft (including SSN theft)
  • Access to correspondence and personal files.

This shows how vulnerable macOS is and highlights the need for stronger security.

Despite the threat, 22% of Mac users have the same password for multiple accounts, and 31% skip software updates. At the same time, 45% feel they don’t do enough to protect themselves from cyber threats.

There Is A Lack Of Clarity About Security Tools

macOS Under Attack

In terms of digital security, there seems to be a lack of clarity around the use of security tools. Did you know that 11% of respondents who say they use a password manager actually save their passwords in their browser? And interestingly, 35% of self-reported safe browser users consider Safari and Google Chrome to be safe options.

There Is Also A Lack Of Reliable Info

macOS Under Attack

Based on Moonlock research, 52% of Mac users actually want to talk to an expert about how to stay safe online. However, 30% of users have difficulty finding trusted sources of information on the topic.

It’s critical for Mac users to stay alert, make cybersecurity a priority, and stay informed about the evolving threat landscape. By raising awareness and promoting proactive security measures, we can strengthen the protection of our Mac systems and protect our digital life.

Found this article interesting? Follow us on Twitter And LinkedIn to read more exclusive content we post.



[ad_2]

Source link

Related Articles

Back to top button