Remove Accountability Remove Spyware Remove Surveillance Remove VPN
article thumbnail

NSO CEO claims Facebook wanted NSO surveillance tool to spy on users

Security Affairs

In October 2019, WhatsApp sued the Israeli surveillance firm NSO Group accusing it of carrying out malicious attacks against its users. In May, Facebook has patched a critical zero-day vulnerability in WhatsApp, tracked as CVE-2019-3568 , that has been exploited to remotely install spyware on phones by calling the targeted device.

article thumbnail

Security Affairs newsletter Round 377

Security Affairs

Greek intelligence service used surveillance malware to spy on a journalist, Reuters reports Slack resets passwords for about 0.5% Greek intelligence service used surveillance malware to spy on a journalist, Reuters reports Slack resets passwords for about 0.5% Pierluigi Paganini. SecurityAffairs – hacking, newsletter).

Spyware 120
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Zero Click, Zero Day iMessage Attack Against Journalists

SecureWorld News

Pegasus spyware is a phone surveillance solution that enables customers to remotely exploit and monitor devices. The company sells its surveillance technology to governments around the world. And watchdog groups say its products are often found to be used in surveillance abuses. Spyware attacks becoming harder to detect.

Spyware 52
article thumbnail

Advanced threat predictions for 2022

SecureList

The Israeli Defense Forces (IDF) have claimed that threat actors have been using catfishing to lure Israeli soldiers into installing spyware. When we wrote this prediction, we were mainly thinking about a continuation of all the malicious activities targeting VPN appliances. But this prediction also came true another way.

Mobile 128
article thumbnail

Security Affairs newsletter Round 458 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

Gov imposes visa restrictions on individuals misusing Commercial Spyware HPE is investigating claims of a new security breach Experts warn of a surge of attacks targeting Ivanti SSRF flaw How to hack the Airbus NAVBLUE Flysmart+ Manager Crooks stole $25.5

Spyware 90
article thumbnail

APT trends report Q3 2021

SecureList

The first accounts of its activity date back to March last year, in which archives carrying COVID-related decoy file names that contained a malicious executable were described in a tweet by MalwareHunterTeam. The samples we analyzed mimicked various applications such as private messaging, VPN, and media services.

Malware 140