article thumbnail

CISA adds bugs exploited by commercial surveillance spyware to Known Exploited Vulnerabilities catalog

Security Affairs

Five of the issues added by CISA to its catalog are part of the exploits used by surveillance vendors to target mobile devices with their commercial spyware: CVE-2021-30900 – Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability. The exploits were used to install commercial spyware and malicious apps on targets’ devices.

Spyware 83
article thumbnail

Snowden Ten Years Later

Schneier on Security

In 2013 and 2014, I wrote extensively about new revelations regarding NSA surveillance based on the documents provided by Edward Snowden. I wrote the essay below in September 2013. Many have written about how being under constant surveillance changes a person. But I had a more personal involvement as well.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Sextortion campaign uses Goontact spyware to target Android and iOS users

Security Affairs

These sites advertise account IDs for secure messaging apps such as KakaoTalk or Telegram that could allow to communicate with the escorts. The campaign has been active since at least 2013, but the Goontact malware samples were first observed by Lookout in November 2018. ” continues the report. ” conclude the experts.

Spyware 114
article thumbnail

The Origins and History of the Dark Web

Identity IQ

You probably use the deep web all the time — examples may include bank accounts, your email, and login-restricted content such as news or streaming entertainment. From 2011 to 2013, the Silk Road hosted 1.2 The FBI shut down the Silk Road in October 2013. Turn on multifactor authentication for all online accounts.

article thumbnail

Hanging Up on Mobile in the Name of Security

Krebs on Security

An entrepreneur and virtual currency investor is suing AT&T for $224 million, claiming the wireless provider was negligent when it failed to prevent thieves from hijacking his mobile account and stealing millions of dollars in cryptocurrencies.

Mobile 234
article thumbnail

Eight tips for dealing with international data transfers without Privacy Shield

BH Consulting

It dates back to 2013 when Edward Snowden revealed the PRISM programme (where the US NSA accessed data from big tech e.g. Facebook, Apple, Google, and Microsoft among others). surveillance law in Section 702 FISA and EO 12333 , which can give the US authorities access to any transferred data. The court ruling has not changed that.

article thumbnail

The War in Technology: A Digital Iron Curtain Goes Up

SecureWorld News

And it might have been prepared for this moment, years ago, as a surveillance tool. It's easy to put surveillance on telecoms if you have a foothold," Kubecka said. In 2013, the Russian security agency, FSB, demanded that I provide them the private data of the Ukrainian users of VK who were protesting against a pro-Russian President.