Malheureusement, le contenu de cette page n'est pas actuellement disponible dans la langue sélectionnée.

Is Mac Safe from Hackers?

is your mac safe

Updated on July 13, 2021: From now on, traffic filtering, malware protection, and suspicious DNS activity blocking are available as a part of the separate DNS Firewall app.

Over the years, macOS has earned its fame as one of the safest and securest platforms out there, and rightfully so! This Unix-based system is by its nature very difficult to compromise. However, is it as impenetrable as Apple wants the public to believe? Alas, recent events seem to prove there are no technical reasons why Macs cannot become targets for cybercriminals. Why you should (and shouldn’t) be concerned about your Mac security – read further to find out!

Causes for concern

First, let’s do a quick recap of events that have given Mac owners reasons to worry recently.

  • OSX/Dok is the latest case – a malware discovered at the end of April 2017. It was able to bypass Apple’s protections and redirect all the Mac’s incoming and outgoing traffic through criminals’ proxy server. What is interesting about Dok is that it was signed with a developer certificate approved by Apple. It is most likely that hackers got access to a legitimate developer account and used its certificate.
  • Fruitfly is a malware discovered in January 2017, and is reported to have been spying on infected devices for about two years. It would capture webcam images and screenshots, as well as collect information about other devices connected to the same network – and then transferring itself to them.
  • MacDownloader, discovered in February 2017, was disguised as a fake update for Adobe Flash. After running it you’d get an alert claiming there is some adware on your Mac and will be requested to enter your password to “remove” it. If you do this, MacDownloader will transmit your data, including your KeyChain (where all of your passwords, usernames, credit card numbers and PINs are stored) to a remote server.
  • KeRanger is the first ransomware Mac owners have ever encountered. It was found in March 2016 and was also signed with a valid certificate, just like OSX/Dok. KeRanger would get to Mac as part of a legit Transmission torrent client. After that it started encrypting documents and data files on the system. Once the encryption was completed, this ransomware would demand its victim to pay one bitcoin, or about $400, to a specific address in order to retrieve the files.
  • OSX/Pirrit – this malware was discovered in Spring 2016 inside cracked versions of Adobe Photoshop and Microsoft Office. After user provided these programs root privileges on his device, Pirrit would create a new account and start installing more compromised software.

We imagine that after reading this list our readers would split in two groups, depending on their perception. The less attentive group is currently terrified and haphazardly googling “Mac antiviruses”, whereas the more thoughtful group has sighed with relief. Why is that?

To be scared, or not to be?

Well, the answer lies in the nature of macOS’ defenses. If you review the list you will see no viruses there, only malwares. This means they can only harm you if you help them by providing them your personal password. There are a couple of reasons why there is no other way for hackers to get inside your Mac.

First of all, Unix’ sandbox structure divides all the data on Mac into separate blocks. Thus, even if malware manages to infect one of them, it can’t go beyond it unless the user aids it by providing it with an account password. Second, there are levels of defense built in Macs. One is called GateKeeper and it checks if the software you’re trying to install is approved by Apple. The other is XProtect – a program that checks all your traffic and compares it to the list of malware known to Apple. Basically, these two features together perform pretty similar to most antivirus software, which explains the lack of third-party AV’s for Mac.

These are the reasons why it’s very inconvenient and counterproductive for cybercriminals to attack Mac owners. They usually target the lowest hanging fruit, which is currently Windows with its lack of security and widespread use. And even though there were some occasional malware developed specifically for Macs, there are some easy steps to deflect them. Be cautious when an app is requesting your password, only provide it to trusted programs and when you know they legitimately need it.

Another great idea is to install VPN Unlimited to your Mac. This way, you will secure your device in public places and protect your data if you happen to install some sort of malware accidently.

Download VPN Unlimited

Get VPN Unlimited right now and start enjoying a secure and private internet with absolutely no borders!