Remove 2013 Remove Hacking Remove Information Security Remove Surveillance
article thumbnail

CISA adds bugs exploited by commercial surveillance spyware to Known Exploited Vulnerabilities catalog

Security Affairs

Cybersecurity and Infrastructure Security Agency (CISA) has added nine new vulnerabilities to its Known Exploited Vulnerabilities Catalog. The exploits were used to install commercial spyware and malicious apps on targets’ devices. Google TAG shared indicators of compromise (IoCs) for both campaigns.

Spyware 78
article thumbnail

Cisco to pay $8.6 million fine for selling flawed surveillance technology to the US Gov

Security Affairs

Back in 2008, a whistle-blower identifies a vulnerability in Cisco video surveillance software, but the tech giant continued to sell the software to US agencies until July 2013. Cisco finally addressed the flaws in 2013 and stopped selling Cisco Video Surveillance Manager (VSM) in 2014. Cisco is going to pay $8.6

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Snowden Ten Years Later

Schneier on Security

In 2013 and 2014, I wrote extensively about new revelations regarding NSA surveillance based on the documents provided by Edward Snowden. I wrote the essay below in September 2013. I started doubting my own security procedures. Reading about the NSA’s hacking abilities will do that to you. Probably not.

article thumbnail

Experts spotted two Android spyware used by Indian APT Confucius

Security Affairs

Researchers at mobile security firm Lookout have provided details about two recently discovered Android spyware families, dubbed Hornbill and SunBird, used by an APT group named Confucius. Confucius is a pro-India APT group that has been active since 2013, it mainly focused on Pakistani and other South Asian targets.

Spyware 111
article thumbnail

Sextortion campaign uses Goontact spyware to target Android and iOS users

Security Affairs

The campaign has been active since at least 2013, but the Goontact malware samples were first observed by Lookout in November 2018. SecurityAffairs – hacking, Goontact). The post Sextortion campaign uses Goontact spyware to target Android and iOS users appeared first on Security Affairs. ” conclude the experts. .

Spyware 112
article thumbnail

Russian spies are attempting to tap transatlantic undersea cables

Security Affairs

The Register reports that the secret structures of GCHQ are part of the surveillance programme codenamed “CIRCUIT” and also refers to an Overseas Processing Centre 1 (OPC-1), while another centre, OPC-2, has been planned, according to documents leaked by Snowden. SecurityAffairs – hacking, undersea cables). Pierluigi Paganini.

Wireless 126
article thumbnail

A bug in Tor Browser allows execution of JavaScript even in Safest security level

Security Affairs

The feature that prevent s the execution of JavaScript code on specific sites is essential for the privacy-friendly Tor Browser that uses it to prevent online surveillance. SecurityAffairs – hacking, Tor Browser). Malicious JavaScrip codes could reveal the real IP addresses of Tor users if executed. Pierluigi Paganini.