article thumbnail

Facebook Is Using Your Two-Factor Authentication Phone Number to Target Advertising

Schneier on Security

From Kashmir Hill : Facebook is not content to use the contact information you willingly put into your Facebook profile for advertising. So users who want their accounts to be more secure are forced to make a privacy trade-off and allow advertisers to more easily find them on the social network.

article thumbnail

FTC fines Twitter $150M for using 2FA info for targeted advertising

Bleeping Computer

The Federal Trade Commission has fined Twitter $150 million for using phone numbers and email addresses collected to enable two-factor authentication for targeted advertising. [.].

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Crooks impersonate brands using search engine advertisement services

Security Affairs

The FBI warns of cybercriminals using search engine advertisement services to impersonate brands and defraud users. The FBI is warning of cyber criminals using search engine advertisement services to impersonate brands and direct users to websites that were used to defraud users. ” reads the advisory published by the FBI.

article thumbnail

Facebook: User shadow data, including phone numbers may be used by advertisers

Security Affairs

The worst suspect is a disconcerting reality, Facebook admitted that advertisers were able to access phone numbers of its users for enhanced security. Researchers from two American universities discovered that that phone numbers given to Facebook for two-factor authentication were also used for advertising purposes.

article thumbnail

Authentically Inauthentic

Security Through Education

Be Authentic. The media is constantly bombarding us with messages like “be authentic,” “be yourself,” and “do what makes you feel good.” These messages may be well intentioned or part of an advertising campaign. What if your familiar “authentic self” is a limited version of who you could be? Authentically Inauthentic.

article thumbnail

New strain of Cerberus Android banking trojan can steal Google Authenticator codes

Security Affairs

Experts found a new version of the Cerberus Android banking trojan that can steal one-time codes generated by the Google Authenticator app and bypass 2FA. Now the authors implemented the ability to steal 2FA code from the Google Authenticator app abusing the Accessibility Privileges. Pierluigi Paganini.

Banking 97
article thumbnail

Hackers bypassed vein based authentication with a fake hand

Security Affairs

A couple of researchers demonstrated how to bypass vein based authentication using a fake hand build from a photo. If you consider vein based authentication totally secure, you have to know that a group of researchers demonstrated the opposite at the Chaos Communication Congress hacking conference. Pierluigi Paganini.