Remove Mobile Remove Spyware Remove Surveillance Remove VPN
article thumbnail

NSO CEO claims Facebook wanted NSO surveillance tool to spy on users

Security Affairs

In October 2019, WhatsApp sued the Israeli surveillance firm NSO Group accusing it of carrying out malicious attacks against its users. In May, Facebook has patched a critical zero-day vulnerability in WhatsApp, tracked as CVE-2019-3568 , that has been exploited to remotely install spyware on phones by calling the targeted device.

article thumbnail

The Zero Click, Zero Day iMessage Attack Against Journalists

SecureWorld News

Pegasus spyware is a phone surveillance solution that enables customers to remotely exploit and monitor devices. The company sells its surveillance technology to governments around the world. And watchdog groups say its products are often found to be used in surveillance abuses. Spyware attacks becoming harder to detect.

Spyware 52
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Advanced threat predictions for 2022

SecureList

The Israeli Defense Forces (IDF) have claimed that threat actors have been using catfishing to lure Israeli soldiers into installing spyware. When we wrote this prediction, we were mainly thinking about a continuation of all the malicious activities targeting VPN appliances. Mobile devices exposed to wide attacks.

Mobile 130
article thumbnail

What is Employee Monitoring? Full Guide to Getting It Right

eSecurity Planet

From facial recognition to surveillance cameras to time trackers or just having a couple guys standing over employees’ shoulders, there are a multitude of ways to make sure employees are staying on-task and being productive. Check Out Secure Access for Remote Workers: RDP, VPN & VDI. What is Employee Monitoring and Why Use It?

article thumbnail

APT trends report Q1 2021

SecureList

During routine monitoring of detections for FinFisher spyware tools, we discovered traces that point to recent FinFly Web deployments. The attackers used vulnerabilities in an SSL-VPN product to deploy a multi-layered loader we dubbed Ecipekac (aka DESLoader, SigLoader and HEAVYHAND). Other interesting discoveries.

Malware 139
article thumbnail

APT trends report Q3 2021

SecureList

On June 3, Check Point published a report about an ongoing surveillance operation targeting a Southeast Asian government, and attributed the malicious activities to a Chinese-speaking threat actor named SharpPanda. The samples we analyzed mimicked various applications such as private messaging, VPN, and media services.

Malware 141
article thumbnail

Advanced threat predictions for 2023

SecureList

Mobile devices exposed to wide attacks. Although 2022 did not feature any mobile intrusion story on the scale of the Pegasus scandal, a number of 0-days have still been exploited in the wild by threat actors. But first, let’s examine how they fared with the predictions for 2022. What we predicted in 2022.

Firmware 107