Remove Advertising Remove Data breaches Remove Data collection Remove Spyware
article thumbnail

For 2nd Time in 3 Years, Mobile Spyware Maker mSpy Leaks Millions of Sensitive Records

Krebs on Security

Less than a week ago, security researcher Nitish Shah directed KrebsOnSecurity to an open database on the Web that allowed anyone to query up-to-the-minute mSpy records for both customer transactions at mSpy’s site and for mobile phone data collected by mSpy’s software. The database required no authentication.

Spyware 183
article thumbnail

Payment data of thousands of customers of UK and US online stores could have been compromised

Security Affairs

The domain name used for the sniffer’s codes storage and as a gate for stolen data collection was registered on May 7, 2018. Recent data breaches at British Airways and Ticketmaster proved this point. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

$12m Grindr fine shows GDPR’s got teeth

Malwarebytes

There’s plenty of rules and requirements for things such as data breaches or poor personal data notifications. Crucially, should you get your data protection wrong somewhere along the way, big fines may follow. The complaints themselves related to third-party advertising partners.

article thumbnail

Advanced threat predictions for 2024

SecureList

This politician became the target of a previously undiscovered “zero-day” attack aimed at infecting his phone with spyware. This may include automatic data collection from the victim’s online presence, such as social media posts, media comments, or authored columns: any content associated with the victim’s identity.

Hacking 106