Remove 2014 Remove Data collection Remove Technology
article thumbnail

Privacy Roundup: Week 3 of Year 2025

Security Boulevard

Specifically, stories and news items where public and/or private organizations have leveraged their capabilities to encroach on user privacy; for example, data brokers using underhanded means to harvest user location data without user knowledge or public organizations using technology without regard for user privacy.

article thumbnail

The Role of Differential Privacy in Protecting Sensitive Information in the Era of Artificial Intelligence

Security Affairs

According to Erlingsson (2014), Google’s RAPPOR system collects user data while maintaining anonymity. Similarly, Abowd(2018) examined its integration with a census data collection framework, ensuring confidentiality. More recent research has focused on applying differential privacy in various domains.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cloud Atlas seen using a new tool in its attacks

SecureList

Introduction Known since 2014, Cloud Atlas targets Eastern Europe and Central Asia. All data collected this way is saved in a TMP alternate data stream and forwarded to the C2 server by the VBShower::Backdoor component. We’re shedding light on a previously undocumented toolset, which the group used heavily in 2024.

article thumbnail

Operation North Star – North-Korea hackers targeted US defense and aerospace companies

Security Affairs

The Techniques, Tactics, and Procedures (TTPs) of the Operation North Star operations are very similar to those observed in 2017 and 2019 campaigns that targeted key military and defense technologies. “Our analysis indicates that one of the purposes of the activity in 2020 was to install data gathering implants on victims’ machines.

article thumbnail

For 2nd Time in 3 Years, Mobile Spyware Maker mSpy Leaks Millions of Sensitive Records

Krebs on Security

Less than a week ago, security researcher Nitish Shah directed KrebsOnSecurity to an open database on the Web that allowed anyone to query up-to-the-minute mSpy records for both customer transactions at mSpy’s site and for mobile phone data collected by mSpy’s software. In September 2014, U.S.

Spyware 249
article thumbnail

Russia-Linked Turla APT group Hijacked C2 of the Iranian OilRig

Security Affairs

” Turla attackers used many other tools and malware in the latest campaigns, such as a custom dropper to deliver the Neptun backdoor, a USB data collecting tool, a hacking tool that combines four NSA tools ( EternalBlue , EternalRomance , DoublePulsar , SMBTouch ). Pierluigi Paganini. SecurityAffairs – Turla, hacking).

article thumbnail

Android Apps containing Clicker Trojan installed on over 100M devices

Security Affairs

Data collected by the malware include manufacturer and model, OS version, country of residence of the user, the default language of the system, user agent identifier, name of mobile operator, type of internet connection, screen options, time zone, and information about the tainted application containing the Trojan. Pierluigi Paganini.

Mobile 111