article thumbnail

VoltSchemer attacks use wireless chargers to inject voice commands, fry phones

Bleeping Computer

A team of academic researchers show that a new set of attacks called 'VoltSchemer' can inject voice commands to manipulate a smartphone's voice assistant through the magnetic field emitted by an off-the-shelf wireless charger. [.]

Wireless 131
article thumbnail

FCC Proposes to Fine Wireless Carriers $200M for Selling Customer Location Data

Krebs on Security

Federal Communications Commission (FCC) today proposed fines of more than $200 million against the nation’s four largest wireless carriers for selling access to their customers’ location information without taking adequate precautions to prevent unauthorized access to that data. ” Sen. Ron Wyden (D-Ore.),

Wireless 293
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Who Owns Your Wireless Service? Crooks Do.

Krebs on Security

Corrupt wireless company employees taking hundreds of thousands of dollars in bribes to unlock and hijack mobile phone service. Wireless providers selling real-time customer location data, despite repeated promises to the contrary. Incessantly annoying and fraudulent robocalls. AT&T in particular has had a rough month.

Wireless 255
article thumbnail

Wireless Security: WEP, WPA, WPA2 and WPA3 Explained

eSecurity Planet

Wireless security is the protection of wireless networks, devices and data from unwanted access and breaches. It involves a variety of strategies and practices designed to preserve the confidentiality, integrity and availability of wireless networks and their resources. What is Wireless Security?

article thumbnail

NSA issues advice for securing wireless devices

Malwarebytes

By releasing an information sheet that provides guidance on securing wireless devices while in public (pdf) —for National Security System, Department of Defense, and Defense Industrial Base teleworkers—the NSA has provided useful information on malicious techniques used by cyber actors, and ways to protect against them.

Wireless 143
article thumbnail

Having Confidence in Your Wireless Security

Cisco Security

As each day passes, wireless security becomes even more critical to the day-to-day operations of organizations. With the introduction of Wi-Fi 6, many organizations are shifting from a primarily wired infrastructure to one that focuses on worker mobility through wireless connectivity. The Challenges of Wireless Security.

Wireless 110
article thumbnail

Critical Infrastructure at Risk from New Vulnerabilities Found in Wireless IIoT Devices

The Hacker News

A set of 38 security vulnerabilities has been uncovered in wireless industrial internet of things (IIoT) devices from four different vendors that could pose a significant attack surface for threat actors looking to exploit operational technology (OT) environments.