Remove i.e.
article thumbnail

U.S. Judge ordered NSO Group to hand over the Pegasus spyware code to WhatsApp

Security Affairs

Court ordered surveillance firm NSO Group to hand over the source code for its Pegasus spyware and other products to Meta. Meta won the litigation against the Israeli spyware vendor NSO Group , a U.S. from April 29, 2018, to May 10, 2020). from April 29, 2018, to May 10, 2020).

Spyware 125
article thumbnail

Google updates policies to ban any ads for surveillance solutions and services

Security Affairs

Google announced that starting from August it will update its policies to reject ads proposed by organizations offering surveillance software. The move aims at fighting the advertising of any form of surveillance. Google wants to halt the use of ads for technology that could allow monitoring a person’s online activity (i.e.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Donot Team targets a Togo prominent activist with Indian-made spyware

Security Affairs

A Togolese human rights advocate was hit by mobile spyware that has been allegedly developed by an Indian firm called Innefu Labs. Experts believe the attackers used a spyware developed by an Indian company called Innefu Labs. In the past, the Donot Team spyware was found in attacks outside of South Asia.

Spyware 86
article thumbnail

Experts spotted two Android spyware used by Indian APT Confucius

Security Affairs

Lookout researchers provided details about two Android spyware families employed by an APT group tracked as Confucius. Researchers at mobile security firm Lookout have provided details about two recently discovered Android spyware families, dubbed Hornbill and SunBird, used by an APT group named Confucius. ” concludes the report.

Spyware 113
article thumbnail

APT C-23 group targets Middle East with an enhanced Android spyware variant

Security Affairs

A threat actor, tracked as APT C-23, is using new powerful Android spyware in attacks aimed at targets in the Middle East. The APT C-23 cyberespionage group (also known as GnatSpy, FrozenCell, or VAMP) continues to target entities in the Middle East with enhanced Android spyware masqueraded as seemingly harmless app updates (i.e.

Spyware 96
article thumbnail

Experts spotted the iOS version of the Exodus surveillance app

Security Affairs

In the last weeks, a new Android surveillance malware dubbed Exodus made the headlines, now expert found the iOS version of the government spyware. Security experts at LookOut have discovered an iOS version of the dreaded surveillance Android app Exodus that was initially found on the official Google Play Store. to eSurv S.R.L.

article thumbnail

Exodus, a government malware that infected innocent victims

Security Affairs

Security researchers have found a new government spyware, tracked as Exodus, that was distributed through the Google Play Store. According to Motherboard, the Android surveillance malware on the Google Play store that was sold to the Italian government by a company that sells surveillance cameras.