Remove 2017 Remove Data collection Remove Hacking Remove Internet
article thumbnail

Poland and Lithuania fear that data collected via FaceApp could be misused

Security Affairs

Many security experts are warning of the risks of using the popular app, threat actors could be potentially interested in data collected by FaceApp. FaceApp was developed in 2017 by Wireless Lab, when it was downloaded 80 million times, but now thanks to the challenge it is becoming viral. Pierluigi Paganini.

article thumbnail

Russia-linked Sandworm APT compromised 11 Ukrainian telecommunications providers

Security Affairs

Russia-linked APT group Sandworm has hacked eleven telecommunication service providers in Ukraine between since May 2023. The group is also the author of the NotPetya ransomware that hit hundreds of companies worldwide in June 2017. ” reads the advisory published by the CERT-UA. “Note (!) .’ “Note (!)

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hacking Wi-Fi networks by exploiting a flaw in Philips Smart Light Bulbs

Security Affairs

based specification for a suite of high-level communication protocols used to create personal area networks with small, low-power digital radios, such as for home automation, medical device data collection, and other low-power low-bandwidth needs, designed for small scale projects which need wireless connection. Pierluigi Paganini.

Hacking 119
article thumbnail

A Deep Dive Into the Residential Proxy Service ‘911’

Krebs on Security

For the past seven years, an online service known as 911 has sold access to hundreds of thousands of Microsoft Windows computers daily, allowing customers to route their Internet traffic through PCs in virtually any country or city around the globe — but predominantly in the United States. THE INTERNET NEVER FORGETS.

VPN 304
article thumbnail

On Chinese "Spy Trains"

Schneier on Security

Like the United States, China is more likely to try to get data from the US communications infrastructure, or from the large Internet companies that already collect data on our every move as part of their business model. If there's any lesson from all of this, it's that everybody spies using the Internet.

article thumbnail

Group-IB presented latest cybercrime and nation-state hacking trends in Asia

Security Affairs

Since the beginning of 2018, Group-IB experts detected that cybercriminals were seeking to get access to the user databases of Hong Kong state Internet portals responsible for taxes, trade, procurement, logistics, innovations and hi-tech infrastructure. In 2017-2018 hackers’ interest in cryptocurrency exchanges ramped up.

article thumbnail

Evolution of threat landscape for IoT devices – H1 2018

Security Affairs

The first data that emerged from the study is that threat actors continue to look at the IoT devices with increasing interest. In the first six months of 2018, the experts observed a number of malware samples that was up three times as many samples targeting IoT devices as in the whole of 2017. Pierluigi Paganini.

IoT 81