Remove Government Remove Information Security Remove Spyware Remove Surveillance
article thumbnail

US Gov sanctioned Intellexa Consortium individuals and entities behind Predator spyware attacks

Security Affairs

government sanctioned two individuals and five entities linked to the development and distribution of the Predator spyware used to target Americans. The surveillance software was also used to spy on U.S. government officials, journalists, and policy experts. government officials, journalists, and policy experts. .

Spyware 101
article thumbnail

U.S. Judge ordered NSO Group to hand over the Pegasus spyware code to WhatsApp

Security Affairs

Court ordered surveillance firm NSO Group to hand over the source code for its Pegasus spyware and other products to Meta. Meta won the litigation against the Israeli spyware vendor NSO Group , a U.S. from April 29, 2018, to May 10, 2020). from April 29, 2018, to May 10, 2020).

Spyware 122
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Israeli surveillance firm QuaDream is shutting down amidst spyware accusations

Security Affairs

The Israeli surveillance firm QuaDream is allegedly shutting down its operations after Citizen Lab and Microsoft uncovered their spyware. Last week Citizen Lab researchers reported that at least five civil society members were victims of spyware and exploits developed by the Israeli surveillance firm QuaDream.

article thumbnail

France’s government is giving the police more surveillance power

Security Affairs

The French government is going to grant law enforcement the power to spy on suspects through smartphones and other devices. “”We’re far away from the totalitarianism of 1984,” George Orwell’s novel about a society under total surveillance, Dupond-Moretti said.

article thumbnail

Pegasus Project – how governments use Pegasus spyware against journalists

Security Affairs

Pegasus Project investigation into the leak of 50,000 phone numbers of potential surveillance targets revealed the abuse of NSO Group’s spyware. Pegasus Project is the name of a large-scale investigation into the leak of 50,000 phone numbers of potential surveillance targets that revealed the abuse of NSO Group’s spyware.

Spyware 115
article thumbnail

Commercial spyware vendors are behind most zero-day exploits discovered by Google TAG

Security Affairs

Google’s TAG revealed that Commercial spyware vendors (CSV) were behind most of the zero-day vulnerabilities discovered in 2023. Surveillance software is used to spy on high-risk users, including journalists, human rights defenders, dissidents and opposition party politicians. ” concludes Google.

Spyware 105
article thumbnail

Long-running surveillance campaigns target Uyghurs with BadBazaar and MOONSHINE spyware

Security Affairs

Lookout researchers discovered two long-running surveillance campaigns targeting the ethnic minority Uyghurs. Researchers from mobile security firm Lookout uncovered two long-running surveillance campaigns targeting the Uyghurs minority. List of installed packages. Call logs and geocoded location associated with the call.