Remove Accountability Remove Mobile Remove Passwords Remove Spyware
article thumbnail

For 2nd Time in 3 Years, Mobile Spyware Maker mSpy Leaks Millions of Sensitive Records

Krebs on Security

Less than a week ago, security researcher Nitish Shah directed KrebsOnSecurity to an open database on the Web that allowed anyone to query up-to-the-minute mSpy records for both customer transactions at mSpy’s site and for mobile phone data collected by mSpy’s software. The database required no authentication. WHO IS MSPY?

Spyware 187
article thumbnail

Hermit spyware is deployed with the help of a victim’s ISP

Malwarebytes

Google’s Threat Analysis Group (TAG) has revealed a sophisticated spyware activity involving ISPs (internet service providers) aiding in downloading powerful commercial spyware onto users’ mobile devices. The spyware, dubbed Hermit, is reported to have government clients much like Pegasus.

Spyware 102
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Mobile security threats: reality or myth?

Hot for Security

While some security experts might seem over-zealous shouting about the dangers, the vast majority of warnings about mobile security threats are indeed justified. Stalkerware is another big issue on mobile platforms. Mobile threats are in no way a myth. In fact, they are more vulnerable than most of us like to think.

Mobile 132
article thumbnail

Android Spyware Monokle, developed by Russian defense contractor, used in targeted attacks

Security Affairs

Researchers at Lookout discovered a new mobile spyware dubbed Monokle that was developed by a Russian defense contractor. Experts at Lookout discovered a new Android mobile spyware in the wild, dubbed Monokle, that was developed by a Russian defense contractor named Special Technology Centre Ltd. ( Pierluigi Paganini.

Spyware 73
article thumbnail

Hackers shifting cybercrime focus towards smart phones and tablets

CyberSecurity Insiders

trillion by 2025, and among the guestimate, half of the amount is expected to be made through phishing targeting mobiles and tablets. And as more individuals are using personal mobile phones for office use, it can also compromise business security via personal devices- especially in the realm of remote work or WFH culture.

article thumbnail

Spyware in the IoT – the Biggest Privacy Threat This Year

SiteLock

Cybercriminals were able to exploit the default password on thousands of these innocuous devices to carry out this nefarious attack. When not secured properly on their own Wi-Fi channel, IoT devices can be more than an inconvenience, they can be seen as a critical security risk due to the poor security protocols like fixed default passwords.

IoT 98
article thumbnail

Security Affairs newsletter Round 422 by Pierluigi Paganini – International edition

Security Affairs

Xplain hack impacted the Swiss cantonal police and Fedpol Zyxel published guidance for protecting devices from ongoing attacks Kimsuky APT poses as journalists and broadcast writers in its attacks New Linux Ransomware BlackSuit is similar to Royal ransomware CISA adds Progress MOVEit Transfer zero-day to its Known Exploited Vulnerabilities catalog (..)

Spyware 87