Remove tag phones
article thumbnail

Avast confirms it tagged Google app as malware on Android phones

Bleeping Computer

Czech cybersecurity company Avast confirmed that its antivirus SDK has been flagging a Google Android app as malware on Huawei, Vivo, and Honor smartphones since Saturday. [.]

Malware 132
article thumbnail

How we built the new Find My Device network with user security and privacy in mind

Google Security

The keys themselves have no location capabilities, but they may have a Bluetooth tag attached. Nearby Android devices participating in the Find My Device network report the location of the Bluetooth tag. Only the Bluetooth tag owner (and those they’ve chosen to share access with) can decrypt and view the tag’s location.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Recently patched Apple and Chrome zero-days exploited to infect devices in Egypt with Predator spyware

Security Affairs

Citizen Lab and Google’s TAG revealed that the three recently patched Apple zero-days were used to install Cytrox Predator spyware. citizenlab in coordination with @Google ’s TAG team found that former Egyptian MP Ahmed Eltantawy was targeted with Cytrox’s #Predator #spyware through links sent via SMS and WhatsApp. .

Spyware 114
article thumbnail

Tracking the Trackers: For Better or Worse

SecureWorld News

An inexpensive phone could be purchased and left in someone’s bag or car for several days while an app communicates with the user’s account to notify them whenever the phone is on the move. The majority of phone users simply go about their day with GPS, Wi-Fi, Bluetooth and cellular data switched on all day.

article thumbnail

Google adds unwanted tracker detection to Find My Device network

Malwarebytes

The basic principle of these tags is that anyone with the matching app and permissions on their device (usually a phone) contributes to find the last location where the tag was detected. This could happen if a criminal planted a tag on your laptop so they could track its location.

article thumbnail

Google and Apple cooperate to address unwanted tracking

Malwarebytes

The basic principle of these tags is that anyone with the matching app and permissions on their device (usually a phone) contributes to find the last location where the tag was detected. The alliance between the two tech giants ensures that this can be done from Android phones and iPhones.

article thumbnail

Massive iPhone Hack Targets Uyghurs

Schneier on Security

Earlier this year Google's Threat Analysis Group (TAG) discovered a small collection of hacked websites. TAG was able to collect five separate, complete and unique iPhone exploit chains, covering almost every version from iOS 10 through to the latest version of iOS 12. The vulnerabilities were patched in iOS 12.1.4,

Hacking 225