Technology News from Around the World, Instantly on Oracnoos!

Google blocked 2.36 million risky Android apps from Play Store in 2024 - Related to 2024, connect, &, 2.5m, student

Google blocked 2.36 million risky Android apps from Play Store in 2024

Google blocked 2.36 million risky Android apps from Play Store in 2024

Google blocked [website] million Android app submissions to the Play Store in 2024 due to violations of its policies that made them potentially risky for consumers.

In addition, 158,000 developer accounts were banned for attempting to publish harmful apps like malware and spyware on Android's official app store.

In comparison, Google blocked 2,280,000 risky apps in 2023 and 1,500,000 apps in 2022, while the figures for blocked Play developer accounts were 333,000 and 173,000, respectively.

The larger number of blocked apps in 2024 is partly attributed to AI assisting human reviews, which was used in 92% of the violating cases.

"Today, over 92% of our human reviews for harmful apps are AI-assisted, allowing us to take quicker and more accurate action to help prevent harmful apps from becoming available on Google Play," explained Google.

"That's enabled us to stop more bad apps than ever from reaching individuals through the Play Store, protecting individuals from harmful or malicious apps before they can cause any damage."

Apart from rejections and blocks, it has also prevented [website] million apps from getting excessive permissions that would have granted them unnecessary access to sensitive user data.

Google Play Protect, Android's built-in security system, received significant upgrades in 2024 to enhance real-time protection against malicious apps, scams, and fraud, even for apps installed outside the Play Store.

The tech giant says Android's default protection suite scanned over 200 billion apps daily, performing live code-level analysis. During 2024, these scans identified over 13 million new malware apps sourced from outside Google Play.

App developers were also given new tools to superior secure their apps from malicious SDKs and abuse, with the Google Play SDK index expanding greatly last year to add another 80 trusted SDKs.

Moreover, increased adoption of the Play Integrity API saw an 80% reduction in abuse from untrusted findings. In comparison, 91% of app installs now use security and privacy protection elements available in Android 13 and later.

Google's untrusted APK installation blocking system, first launched as a pilot in Singapore in February 2024, has now been expanded to Brazil, Hong Kong, India, Kenya, Nigeria, the Philippines, South Africa, Thailand, and Vietnam.

Its 2024 success is reflected in stopping 36 million installation attempts of 200,000 unique apps from nesting in 10 million Android devices.

As Google strengthens Android protections yearly, gaps in security remain, and cybercriminals employ new, more advanced methods to bypass automated scanners.

people must remain vigilant, only trust reputable publishers, keep the number of installed apps at the minimum necessary, scrutinize and revoke risky app permissions, and ensure Play Protect is running at all times.

The US Cybersecurity and Infrastructure Security Agency (CISA) is warning that Contec CMS8000 devices, a widely used healthcare patient monitoring dev......

Insurance giant Globe Life finished the investigation into the data breach it suffered last June and says that the incident may have impacted an addit......

KuCoin's operator, PEKEN Global Limited, pleaded guilty to operating an unlicensed money-transmitting business and agreed to pay $297 million in penal......

Ivanti fixes three critical flaws in Connect Secure & Policy Secure

Ivanti fixes three critical flaws in Connect Secure & Policy Secure

Ivanti has released security updates for Ivanti Connect Secure (ICS), Ivanti Policy Secure (IPS), and Ivanti Secure Access Client (ISAC) to address multiple vulnerabilities, including three critical severity problems.

The firm learned about the flaws through its responsible disclosure program from security researchers at CISA and Akamai, and through the HackerOne bug bounty platform.

Ivanti notes in the security bulletin that it received no reports about any of the issues being actively exploited in the wild. However, it it recommends that clients install the security updates as soon as possible.

The three critical security vulnerabilities Ivanti patched are the following:

CVE-2025-22467 : Stack-based buffer overflow in ICS allows remote authenticated attackers with low privileges to execute code. (critical severity score of [website].

: Stack-based buffer overflow in ICS allows remote authenticated attackers with low privileges to execute code. (critical severity score of [website] CVE-2024-38657 : External control of a filename enables remote authenticated attackers to perform arbitrary file writing in ICS and IPS. (critical severity score of [website].

: External control of a filename enables remote authenticated attackers to perform arbitrary file writing in ICS and IPS. (critical severity score of [website] CVE-2024-10644: Code injection vulnerability enables remote authenticated attackers remote code execution in ICS and IPS. (critical severity score of [website].

Exploiting any of the three issues is possible from a remote location but an attacker needs to be authenticated. Furthermore, for two of them admin privileges are necessary to achieve remote code execution or to write arbitrary files.

Despite this, the risk is still considerable as insider threats or attackers who have stolen credentials via phishing, previous breaches, or via brute forcing passwords, can still leverage the flaws for malicious operations.

There are also five more flaws included in the bulletin, ranging from medium to high severity. Issues include cross-site scripting (XSS) issues, hardcoded keys, cleartext storage of sensitive data, and insufficient permissions.

The vulnerabilities impact ICS [website] and older, IPS [website] and older, and ISAC [website] and below. Details about which products are impacted by each flaw can be seen in the table below.

The issues were addressed in ICS version [website], IPS version [website], and ISAC [website], which are the recommended upgrade targets for system administrators.

Ivanti has also acknowledged that the issue also impacts Pulse Connect Secure [website], but stated it does not plan to offer fixes for these products as their support period has ended,.

“The Pulse Connect Secure [website] version of the product reached End of Engineering June 2024 and has reached End-of-Support as of December 31, 2024,” Ivanti explains.

“Because of this, the [website] version of Connect Secure no longer receives backported fixes,” the business added, encouraging end-people to upgrade to version [website] of Ivanti Connect Secure.

Ivanti has not provided any mitigations for the patched flaws and applying the latest improvement is the recommended solution.

Microsoft on Tuesday released fixes for 63 security flaws impacting its software products, including two vulnerabilities that it mentioned has come under a......

Microsoft today issued security updates to fix at least 56 vulnerabilities in its Windows operating systems and supported software, including two zero......

Today is Microsoft's February 2025 Patch Tuesday, which includes security updates for 55 flaws, including four zero-day vulnerabilities, with two acti......

Student Loan Breach Exposes 2.5M Records

Student Loan Breach Exposes 2.5M Records

[website] million people were affected, in a breach that could spell more trouble down the line.

EdFinancial and the Oklahoma Student Loan Authority (OSLA) are notifying over [website] million loanees that their personal data was exposed in a data breach.

The target of the breach was Nelnet Servicing, the Lincoln, Neb.-based servicing system and web portal provider for OSLA and EdFinancial, .

Nelnet revealed the breach to affected loan recipients on July 21, 2022 via a letter.

“[Our] cybersecurity team took immediate action to secure the information system, block the suspicious activity, fix the issue, and launched[sic] an investigation with third-party forensic experts to determine the nature and scope of the activity,” .

’s general counsel, Bill Munn, to the state of Maine the breach occurred sometime between June 1, 2022 and July 22, 2022. However, a letter to affected end-clients pinpoints the breach to July 21. The breach was discovered on August 17, 2022.

“On July 21, 2022, Nelnet Servicing, LLC (Nelnet), our servicing system and customer website.

portal provider, notified us that they had discovered a vulnerability that we believe led to this incident,” .

It’s unclear what the vulnerability was.

“On August 17, 2022, this investigation determined that certain student loan account registration information was accessible by an unknown party beginning in June 2022 and ending on July 22, 2022,” .

Although customers’ most sensitive financial data was protected, the personal information that was accessed in the Nelnet breach “has potential to be leveraged in future social engineering and phishing campaigns,” explained Melissa Bischoping, endpoint security research specialist at Tanium, in a statement via email.

“With recent news of student loan forgiveness, it’s reasonable to expect the occasion to be used by scammers as a gateway for criminal activity,” Bischoping noted.

Last week, the Biden administration introduced a plan to cancel $10,000 of student loan debt for low- and middle-income loanees. She mentioned the loan forgiveness program will be used to lure victims into opening up phishing emails.

She warns that in the recent past breached data will be used to impersonate affected brands in waves of phishing campaigns targeting students and recent college graduates.

“Because they can leverage the trust from existing business relationships they can be particularly deceptive,” she wrote.

’s cybersecurity team “took immediate action to secure the information system, block the suspicious activity, fix the issue, and launched an investigation with third-party forensic experts to determine the nature and scope of the activity.”.

Remediation also included two years of free credit monitoring, credit reports and up to $1 million in identity theft insurance.

Amazon has introduced key security enhancements for Redshift, a popular data warehousing solution, to...

Separate fixes to macOS and iOS patch respective flaws in the kernel and WebKit that can allow threa...

Cybersecurity researchers have called attention to a software supply chain attack targeting the Go e...

Market Impact Analysis

Market Growth Trend

2018201920202021202220232024
8.7%10.5%11.0%12.2%12.9%13.3%13.4%
8.7%10.5%11.0%12.2%12.9%13.3%13.4% 2018201920202021202220232024

Quarterly Growth Rate

Q1 2024 Q2 2024 Q3 2024 Q4 2024
12.5% 12.9% 13.2% 13.4%
12.5% Q1 12.9% Q2 13.2% Q3 13.4% Q4

Market Segments and Growth Drivers

Segment Market Share Growth Rate
Network Security26%10.8%
Cloud Security23%17.6%
Identity Management19%15.3%
Endpoint Security17%13.9%
Other Security Solutions15%12.4%
Network Security26.0%Cloud Security23.0%Identity Management19.0%Endpoint Security17.0%Other Security Solutions15.0%

Technology Maturity Curve

Different technologies within the ecosystem are at varying stages of maturity:

Innovation Trigger Peak of Inflated Expectations Trough of Disillusionment Slope of Enlightenment Plateau of Productivity AI/ML Blockchain VR/AR Cloud Mobile

Competitive Landscape Analysis

Company Market Share
Palo Alto Networks14.2%
Cisco Security12.8%
Crowdstrike9.3%
Fortinet7.6%
Microsoft Security7.1%

Future Outlook and Predictions

The Secure Google Blocked landscape is evolving rapidly, driven by technological advancements, changing threat vectors, and shifting business requirements. Based on current trends and expert analyses, we can anticipate several significant developments across different time horizons:

Year-by-Year Technology Evolution

Based on current trajectory and expert analyses, we can project the following development timeline:

2024Early adopters begin implementing specialized solutions with measurable results
2025Industry standards emerging to facilitate broader adoption and integration
2026Mainstream adoption begins as technical barriers are addressed
2027Integration with adjacent technologies creates new capabilities
2028Business models transform as capabilities mature
2029Technology becomes embedded in core infrastructure and processes
2030New paradigms emerge as the technology reaches full maturity

Technology Maturity Curve

Different technologies within the ecosystem are at varying stages of maturity, influencing adoption timelines and investment priorities:

Time / Development Stage Adoption / Maturity Innovation Early Adoption Growth Maturity Decline/Legacy Emerging Tech Current Focus Established Tech Mature Solutions (Interactive diagram available in full report)

Innovation Trigger

  • Generative AI for specialized domains
  • Blockchain for supply chain verification

Peak of Inflated Expectations

  • Digital twins for business processes
  • Quantum-resistant cryptography

Trough of Disillusionment

  • Consumer AR/VR applications
  • General-purpose blockchain

Slope of Enlightenment

  • AI-driven analytics
  • Edge computing

Plateau of Productivity

  • Cloud infrastructure
  • Mobile applications

Technology Evolution Timeline

1-2 Years
  • Technology adoption accelerating across industries
  • digital transformation initiatives becoming mainstream
3-5 Years
  • Significant transformation of business processes through advanced technologies
  • new digital business models emerging
5+ Years
  • Fundamental shifts in how technology integrates with business and society
  • emergence of new technology paradigms

Expert Perspectives

Leading experts in the cyber security sector provide diverse perspectives on how the landscape will evolve over the coming years:

"Technology transformation will continue to accelerate, creating both challenges and opportunities."

— Industry Expert

"Organizations must balance innovation with practical implementation to achieve meaningful results."

— Technology Analyst

"The most successful adopters will focus on business outcomes rather than technology for its own sake."

— Research Director

Areas of Expert Consensus

  • Acceleration of Innovation: The pace of technological evolution will continue to increase
  • Practical Integration: Focus will shift from proof-of-concept to operational deployment
  • Human-Technology Partnership: Most effective implementations will optimize human-machine collaboration
  • Regulatory Influence: Regulatory frameworks will increasingly shape technology development

Short-Term Outlook (1-2 Years)

In the immediate future, organizations will focus on implementing and optimizing currently available technologies to address pressing cyber security challenges:

  • Technology adoption accelerating across industries
  • digital transformation initiatives becoming mainstream

These developments will be characterized by incremental improvements to existing frameworks rather than revolutionary changes, with emphasis on practical deployment and measurable outcomes.

Mid-Term Outlook (3-5 Years)

As technologies mature and organizations adapt, more substantial transformations will emerge in how security is approached and implemented:

  • Significant transformation of business processes through advanced technologies
  • new digital business models emerging

This period will see significant changes in security architecture and operational models, with increasing automation and integration between previously siloed security functions. Organizations will shift from reactive to proactive security postures.

Long-Term Outlook (5+ Years)

Looking further ahead, more fundamental shifts will reshape how cybersecurity is conceptualized and implemented across digital ecosystems:

  • Fundamental shifts in how technology integrates with business and society
  • emergence of new technology paradigms

These long-term developments will likely require significant technical breakthroughs, new regulatory frameworks, and evolution in how organizations approach security as a fundamental business function rather than a technical discipline.

Key Risk Factors and Uncertainties

Several critical factors could significantly impact the trajectory of cyber security evolution:

Evolving threat landscape
Skills shortage
Regulatory compliance complexity

Organizations should monitor these factors closely and develop contingency strategies to mitigate potential negative impacts on technology implementation timelines.

Alternative Future Scenarios

The evolution of technology can follow different paths depending on various factors including regulatory developments, investment trends, technological breakthroughs, and market adoption. We analyze three potential scenarios:

Optimistic Scenario

Rapid adoption of advanced technologies with significant business impact

Key Drivers: Supportive regulatory environment, significant research breakthroughs, strong market incentives, and rapid user adoption.

Probability: 25-30%

Base Case Scenario

Measured implementation with incremental improvements

Key Drivers: Balanced regulatory approach, steady technological progress, and selective implementation based on clear ROI.

Probability: 50-60%

Conservative Scenario

Technical and organizational barriers limiting effective adoption

Key Drivers: Restrictive regulations, technical limitations, implementation challenges, and risk-averse organizational cultures.

Probability: 15-20%

Scenario Comparison Matrix

FactorOptimisticBase CaseConservative
Implementation TimelineAcceleratedSteadyDelayed
Market AdoptionWidespreadSelectiveLimited
Technology EvolutionRapidProgressiveIncremental
Regulatory EnvironmentSupportiveBalancedRestrictive
Business ImpactTransformativeSignificantModest

Transformational Impact

Technology becoming increasingly embedded in all aspects of business operations. This evolution will necessitate significant changes in organizational structures, talent development, and strategic planning processes.

The convergence of multiple technological trends—including artificial intelligence, quantum computing, and ubiquitous connectivity—will create both unprecedented security challenges and innovative defensive capabilities.

Implementation Challenges

Technical complexity and organizational readiness remain key challenges. Organizations will need to develop comprehensive change management strategies to successfully navigate these transitions.

Regulatory uncertainty, particularly around emerging technologies like AI in security applications, will require flexible security architectures that can adapt to evolving compliance requirements.

Key Innovations to Watch

Artificial intelligence, distributed systems, and automation technologies leading innovation. Organizations should monitor these developments closely to maintain competitive advantages and effective security postures.

Strategic investments in research partnerships, technology pilots, and talent development will position forward-thinking organizations to leverage these innovations early in their development cycle.

Technical Glossary

Key technical terms and definitions to help understand the technologies discussed in this article.

Understanding the following technical concepts is essential for grasping the full implications of the security threats and defensive measures discussed in this article. These definitions provide context for both technical and non-technical readers.

Filter by difficulty:

endpoint security intermediate

algorithm

API beginner

interface APIs serve as the connective tissue in modern software architectures, enabling different applications and services to communicate and share data according to defined protocols and data formats.
API concept visualizationHow APIs enable communication between different software systems
Example: Cloud service providers like AWS, Google Cloud, and Azure offer extensive APIs that allow organizations to programmatically provision and manage infrastructure and services.

platform intermediate

platform Platforms provide standardized environments that reduce development complexity and enable ecosystem growth through shared functionality and integration capabilities.

zero-day intermediate

encryption These vulnerabilities are particularly dangerous because defenders have no time to develop and deploy patches before exploitation occurs. They are highly valued in both offensive security markets and criminal underground.
Zero-day vulnerability timelineTimeline showing vulnerability discovery to patch development
Example: The SUNBURST attack exploited a zero-day vulnerability in SolarWinds Orion software, remaining undetected for months while compromising numerous government agencies and private organizations.

SOC intermediate

API

malware beginner

cloud computing Malware can take many forms including viruses, worms, trojans, ransomware, spyware, adware, and rootkits. Modern malware often employs sophisticated evasion techniques to avoid detection by security solutions.
Types of malwareCommon malware types and their characteristics
Example: The Emotet trojan began as banking malware but evolved into a delivery mechanism for other malware types, demonstrating how sophisticated malware can adapt and change functionality over time.

phishing beginner

middleware Modern phishing attacks are increasingly sophisticated, often leveraging AI to create convincing spear-phishing campaigns that target specific individuals with personalized content that appears legitimate.
Phishing attack flowAnatomy of a typical phishing attack
Example: Business Email Compromise (BEC) attacks are sophisticated phishing campaigns where attackers impersonate executives to trick employees into transferring funds or sensitive information.