Tag: mobile
-
Nur zwei Prozent aller eingesetzten Drucker gelten als sicher – Studie: Industrielle und mobile Drucker sind ein Sicherheitsrisiko
by
in SecurityNews
Tags: mobileFirst seen on security-insider.de Jump to article: www.security-insider.de/studie-industrielle-und-mobile-drucker-sind-ein-sicherheitsrisiko-a-7db494181e9c405b9247c3c64e20820b/
-
Predator Spyware Targeted Mobile Phones in New Countries
by
in SecurityNewsFirst seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/predator-spyware-targeted-new/
-
Stealthy GTPDOOR Linux malware targets mobile operator networks
Security researcher HaxRob discovered a previously unknown Linux backdoor named GTPDOOR, designed for covert operations within mobile carrier networks… First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/stealthy-gtpdoor-linux-malware-targets-mobile-operator-networks/
-
Deepfakes Malware Attacks: GoldFactory’s Advanced Tactics
In the ever-evolving landscape of mobile Deepfakes malware attacks, a notorious threat actor named GoldFactory has surfaced, leaving a trail of highly… First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/03/deepfakes-malware-attacks-goldfactorys-advanced-tactics/
-
5 Benefits of Identity and Access Management
As remote work extends its footprint through technologies like virtual private networks (VPNs), virtual desktops, and mobile devices, the ease of acce… First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/02/5-benefits-of-identity-and-access-management/
-
How to Handle Mobile App Secrets
by
in SecurityNewsLearn why storing secrets in mobile apps is a major security risk, how to manage user and developer secrets properly, and why client-side secrecy is i… First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/02/how-to-handle-mobile-app-secrets/
-
Massive AT&T outage impacts US mobile subscribers
by
in SecurityNewsTens of thousands of U.S. customers from Verizon, T-Mobile, and AT&T have been complaining about lack of wireless service or interruptions on Thursday… First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/mobile/massive-atandt-outage-impacts-us-mobile-subscribers/
-
NSO Group Adds ‘MMS Fingerprinting’ Zero-Click Attack to Spyware Arsenal
The purveyor of the infamous Pegasus mobile spyware now has a new method for obtaining critical information from target iPhones and other mobile devic… First seen on darkreading.com Jump to article: www.darkreading.com/application-security/nso-group-adds-mms-fingerprinting-zero-click-attack-spyware-arsenal
-
First Ever iOS Trojan Steals Facial Recognition Data
by
in SecurityNewsA novel, very sophisticated mobile Trojan dubbed GoldPickaxe.iOS that targets iOS users exclusively was discovered to collect facial recognition data,… First seen on gbhackers.com Jump to article: gbhackers.com/ios-trojan-facial-recognition/
-
200,000 Facebook Marketplace user records leaked on hacking forum
by
in SecurityNewsA threat actor leaked 200,000 records on a hacker forum, claiming they contained the mobile phone numbers, email addresses, and other personal informa… First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/200-000-facebook-marketplace-user-records-leaked-on-hacking-forum/
-
SEC bitcoin hack was result of SIM-swapping
A cyber attack on the US financial regulator earlier in January 2024 occurred after hackers took over one of its mobile phone accounts in a so-called … First seen on computerweekly.com Jump to article: www.computerweekly.com/news/366567197/SEC-Bitcoin-hack-was-result-of-SIM-swapping
-
CVE-2023-35081: Critical Flaw in Ivanti EPMM
by
in SecurityNewsThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) has flagged a critical flaw in Ivanti Endpoint Manager Mobile (EPMM) and MobileIron C… First seen on sensorstechforum.com Jump to article: sensorstechforum.com/cve-2023-35081-ivanti-epmm/
-
LassPass is not LastPass: Fraudulent app on Apple App Store
by
in SecurityNewsA fraudulent app named LassPass Password Manager that mimics the legitimate LastPass mobile app can currently be found on Apples App Store, the passw… First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2024/02/08/lasspass-lastpass-apple-app-store/
-
Mobile Malware gegen Minderheiten: Jahrelange Überwachung der Uiguren
by
in SecurityNewsDie Security-Forscher von Check Point konnten außerdem erkennen, dass die Malware über die letzten Jahre verbessert wurde. Einige Änderungen dienten d… First seen on infopoint-security.de Jump to article: www.infopoint-security.de/mobile-malware-gegen-minderheiten-jahrelange-ueberwachung-der-uiguren/a32266/
-
Check Point: Der Schutz von Mobilgeräten wird noch immer vernachlässigt
by
in SecurityNews
Tags: mobileAlle Sicherheitsmaßnahmen für mobile Geräte sind nicht nur Unternehmen dringlich zu empfehlen, sondern allen Menschen und Einrichtungen. Vernetzte Tel… First seen on infopoint-security.de Jump to article: www.infopoint-security.de/check-point-der-schutz-von-mobilgeraeten-wird-noch-immer-vernachlaessigt/a32156/
-
Google Cloud und Palo Alto Networks schützen gemeinsam die mobile Belegschaft
by
in SecurityNewsBeyondCorp Enterprise basiert auf Googles jahrelanger Erfahrung mit Zero Trust und bietet Unternehmen ein nahtloses und sicheres Erlebnis für alle, di… First seen on infopoint-security.de Jump to article: www.infopoint-security.de/google-cloud-und-palo-alto-networks-schuetzen-gemeinsam-die-mobile-belegschaft/a32991/
-
Palo Alto Networks und Althonet kombinieren Plattform für mobile Core-Netzwerke mit Network Security
by
in SecurityNewsIm Vergleich zu nicht zellularen Netzen stellen private Mobilfunknetze aus Sicht der Sicherheit eine große Veränderung dar. Da der Zugang und die Iden… First seen on infopoint-security.de Jump to article: www.infopoint-security.de/palo-alto-networks-und-althonet-kombinieren-plattform-fuer-mobile-core-netzwerke-mit-network-security/a33399/
-
Die Notwendigkeit von Zero Trust Mobile SASE und IoT-Bedrohungsabwehr
by
in SecurityNewsZusammenfassend lässt sich sagen, dass CIOs sich der potenziellen Bedrohungen durch API-basierte Anwendungen bewusst sein müssen und Netzwerk-Edge-bas… First seen on infopoint-security.de Jump to article: www.infopoint-security.de/die-notwendigkeit-von-zero-trust-mobile-sase-und-iot-bedrohungsabwehr/a33800/
-
Absolute Software liefert mobile Lösung für Secure Service Edge (SSE)
Insgesamt bieten Absolute Secure Access v13.0 und Absolute Insights for Network v4.0 ein breites Spektrum an neuen Sicherheitsfunktionen für Unternehm… First seen on infopoint-security.de Jump to article: www.infopoint-security.de/absolute-software-liefert-mobile-loesung-fuer-secure-service-edge-sse/a34721/
-
Kooperation von Check Point und Everphone führt zu mehr Schutz von Firmen-Smartphones
by
in SecurityNews
Tags: mobileIn Synergie mit der DaaS-Lösung von Everphone bietet Harmony Mobile von Check Point unter anderem moderne Bedrohungsabwehr, sichere Konnektivität, App… First seen on infopoint-security.de Jump to article: www.infopoint-security.de/kooperation-von-check-point-und-everphone-fuehrt-zu-mehr-schutz-von-firmen-smartphones/a34641/
-
Palo Alto Networks warnt vor mehreren Sicherheitslücken in Ivanti Endpoint Manager Mobile
Unit 42 empfiehlt den Nutzern der betroffenen Software ein Upgrade auf die neuesten Versionen, die Korrekturen für diese Sicherheitslücken enthalten. … First seen on infopoint-security.de Jump to article: www.infopoint-security.de/palo-alto-networks-warnt-vor-mehreren-sicherheitsluecken-in-ivanti-endpoint-manager-mobile/a34951/
-
Mobile Spyware im eigenen Unternehmen finden
by
in SecurityNewsDie zunehmende Nutzung tragbarer Geräte im Alltag und in Unternehmen hat unweigerlich einer neuen Art von IT-Bedrohung Tür und Tor geöffnet, nämlich d… First seen on infopoint-security.de Jump to article: www.infopoint-security.de/mobile-spyware-im-eigenen-unternehmen-finden/a36341/
-
Mobile Device Screens Recorded Using The Certifi-gate Vulnerability
by
in SecurityNewsFirst seen on http: Jump to article: packetstormsecurity.org/news/view/25727/Mobile-Device-Screens-Recorded-Using-The-Certifi-gate-Vulnerability.html
-
[Video] CCCAMP 2015 – Advanced interconnect attacks – Chasing GRX and SS7 vulns
by
in SecurityNewsAdvanced interconnect attacksChasing GRX and SS7 vulnsThe largest weaknesses of mobile network are well hidden from users: Information exchanged betwe… First seen on http: Jump to article: feedproxy.google.com/~r/SecurityTube/~3/oL64P_Ykkf8/13906
-
Citrix Systems To Acquire Mobile Device Management Firm Zenprise
by
in SecurityNewsFirst seen on http: Jump to article: t.co/Y1j0ge7u
-
Skills and security are the biggest barriers to successful business
by
in SecurityNewsThe annual IBM Tech Report highlights four new technologies that are changing the face of IT: mobile technology, business analytics, cloud computing a… First seen on http: Jump to article: www.infosecurity-magazine.com//view/29697/skills-and-security-are-the-biggest-barriers-to-successful-business/
-
Partner Award für Symantec-Partner: Symantec startet neue Mobility-Programme
by
in SecurityNews
Tags: mobileMit zwei neuen Programmen treibt Symantec mobile IT-Lösungen voran. Das »App Center Ready Program« hilft bei der schnellen Entwicklung sicherer Enter… First seen on http: Jump to article: www.crn.de/security/artikel-97569.html
-
Triton Mobile Security: Websense Sicherheits-Lösung wird mobil
by
in SecurityNews
Tags: mobileFirst seen on http: Jump to article: www.crn.de/security/artikel-94590.html
-
Prognose von Websense: Diese Cyber-Attacken drohen 2013
by
in SecurityNewsSchadhafte mobile Apps, staatlich geförderte Angriffe und ein Comeback bösartiger E-Mails sind nur einige der Cyber-Bedrohungen, die im kommenden Jahr… First seen on http: Jump to article: www.crn.de/security/artikel-97571.html
-
Twitter, Facebook affected by SMS spoofing flaw
by
in SecurityNewsAttackers could have mimicked users of Twitter and Facebook, as well as a mobile payments service, if they sent text messages to their accounts using … First seen on http: Jump to article: www.scmagazine.com/twitter-facebook-affected-by-sms-spoofing-flaw/article/271144/