Tag: mobile
-
Mobile Surveillance Tool EagleMsgSpy Used by Chinese Law Enforcement
Lookout details EagleMsgSpy, a surveillance tool used by Chinese law enforcement to collect data from Android devices. The post Mobile Surveillance Tool EagleMsgSpy Used by Chinese Law Enforcement appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/mobile-surveillance-tool-eaglemsgspy-used-by-chinese-law-enforcement/
-
New EagleMsgSpy Android spyware used by Chinese police, researchers say
A previously undocumented Android spyware called ‘EagleMsgSpy’ has been discovered and is believed to be used by law enforcement agencies in China to monitor mobile devices. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/new-eaglemsgspy-android-spyware-used-by-chinese-police-researchers-say/
-
iOS vuln leaves user data dangerously exposed
by
in SecurityNewsJamf threat researchers detail an exploit chain for a recently patched iOS vulnerability that enables a threat actor to steal sensitive data, warning that many organisations are still neglecting mobile updates. First seen on computerweekly.com Jump to article: www.computerweekly.com/news/366616985/iOS-vuln-leaves-user-data-dangerously-exposed
-
AppLite: A New AntiDot Variant Targeting Mobile Employee Devices
by
in SecurityNewsOur zLabs team has identified an extremely sophisticated mishing (mobile-targeted phishing) campaign that delivers malware to the user’s Android mobile device enabling a broad set of malicious actions including credential theft of banking, cryptocurrency and other critical applications. First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/12/applite-a-new-antidot-variant-targeting-mobile-employee-devices/
-
Fake Recruiters Distribute Banking Trojan via Malicious Apps in Phishing Scam
by
in SecurityNewsCybersecurity researchers have shed light on a sophisticated mobile phishing (aka mishing) campaign that’s designed to distribute an updated version of the Antidot banking trojan.”The attackers presented themselves as recruiters, luring unsuspecting victims with job offers,” Zimperium zLabs Vishnu Pratapagiri researcher said in a new report.”As part of their fraudulent hiring process, the First seen…
-
Multiple SonicWall Vulnerabilities Let Attackers Execute Remote Code
by
in SecurityNewsSonicWall has issued a critical alert regarding multiple vulnerabilities in its Secure Mobile Access (SMA) 100 series SSL-VPN appliances. These vulnerabilities could allow attackers to execute remote code, bypass authentication, or compromise system integrity. SonicWall urges users to take immediate action by updating their devices to the latest firmware to mitigate these risks. These issues…
-
Salt Typhoon Campaign: A Wake-Up Call for U.S. Telecoms and National Security
by
in SecurityNewsA disturbing new cybersecurity incident has raised alarms across U.S. telecoms, with revelations this week about a large-scale Chinese hacking campaign known as Salt Typhoon. The sophisticated breach targeted at least eight major U.S. telecom providers, including Verizon, AT&T, and T-Mobile, with attackers successfully infiltrating the networks and siphoning off sensitive metadata”, potentially compromising millions…
-
T-Mobile undeterred as telecom sector reels from attack campaign
by
in SecurityNewsCybersecurity Dive spoke with CSO Jeff Simon about how the carrier says it thwarted a threat group resembling Salt Typhoon despite its past security failures. First seen on cybersecuritydive.com Jump to article: www.cybersecuritydive.com/news/tmobile-salt-typhoon-telecom-attack-campaign/734729/
-
US may plan legislation to contain Chinese cyber espionage
by
in SecurityNewsUS senators were briefed behind closed doors this week on the scale of “Salt Typhoon,” an alleged Chinese cyber-espionage campaign targeting the nation’s telecommunications networks.The FBI, CISA, and other key agencies, who were part of the briefing, revealed that the sophisticated operation compromised at least eight US telecom firms, stealing metadata and call intercepts, including…
-
Protecting Against Bot-Enabled API Abuse
by
in SecurityNewsAPIs have become the backbone of modern digital ecosystems, powering everything from mobile apps to e-commerce platforms. However, as APIs grow in importance, they also become prime targets for malicious actors. Increasingly, bots are being weaponized to exploit vulnerabilities, overwhelm systems, and siphon sensitive data”, all without triggering alarms until it’s too late. The rise…
-
Pegasus Spyware Infections Proliferate Across iOS, Android Devices
by
in SecurityNewsThe notorious spyware from Israel’s NSO Group has been found targeting journalists, government officials, and corporate executives in multiple variants discovered in a threat scan of 3,500 mobile phones. First seen on darkreading.com Jump to article: www.darkreading.com/endpoint-security/pegasus-spyware-infections-ios-android-devices
-
Security teams should act now to counter Chinese threat, says CISA
by
in SecurityNews
Tags: 5G, access, apple, at&t, attack, authentication, china, cisa, cisco, communications, control, cyber, cybersecurity, data, encryption, espionage, exploit, google, government, hacker, infrastructure, linux, microsoft, mitigation, mobile, monitoring, network, nist, password, risk, service, siem, technology, theft, threat, vpn, vulnerabilitySecurity teams and individuals across the US need to take immediate precautions to counter the surveillance threat posed by Chinese ‘Salt Typhoon’ hackers, who have burrowed deep into telecoms infrastructure, according to the US Cybersecurity and Infrastructure Security Agency (CISA).CISA issued an official alert recommending defensive measures on December 3, as federal officials briefed journalists…
-
Poor mobile security practices rife at SMEs, CyberSmart survey finds
by
in SecurityNewsNew research conducted by CyberSmart, a leading provider of SME security solutions, indicates that mobile cybersecurity incidents at small businesses are widespread. The research, conducted by OnePoll in Autumn 2024, polled 250 small-medium enterprise (SME) business owners or leaders in the UK, found that over a third (35%) of small business employees or owners The…
-
Business leaders among Pegasus spyware victims, says security firm
by
in SecurityNewsThe mobile security company said it detected Pegasus spyware attacks on seven iPhone owners, including government officials and a business leader. First seen on techcrunch.com Jump to article: techcrunch.com/2024/12/04/business-leaders-among-pegasus-spyware-victims-says-security-firm/
-
How widespread is mercenary spyware? More than you think
by
in SecurityNewsA targeted hunt on 2,500 mobile devices for indicators of compromise associated with mercenary spyware has revealed that its use is not as rare as one would hope. The results … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2024/12/04/detect-mercenary-spyware/
-
A New Phone Scanner That Detects Spyware Has Already Found 7 Pegasus Infections
The mobile device security firm iVerify has been offering a tool since May that makes spyware scanning accessible to anyone”, and it’s already turning up victims. First seen on wired.com Jump to article: www.wired.com/story/iverify-spyware-detection-tool-nso-group-pegasus/
-
From Phishing to Passwords: How Azercell is Educating Seniors About Cyber Threats
by
in SecurityNewsAzercell, the leading mobile operator in Azerbaijan, is offering cybersecurity training to its customers, particularly the elderly. As part of its ongoing efforts, Azercell cybersecurity training for residents of a social service institution for the elderly. The training aimed to equip this senior generation with the knowledge and tools necessary to understand digital life and…
-
MobSF XSS Vulnerability Let Attackers Inject Malicious Scripts
by
in SecurityNewsA critical vulnerability has been identified in the Mobile Security Framework (MobSF) that allows attackers to inject malicious scripts into the system. This vulnerability, CVE-2024-53999 is a Stored Cross-Site Scripting (XSS) flaw found in the >>Diff or Compare
-
BlackBerry Highlights Rising Software Supply Chain Risks in Malaysia
by
in SecurityNews
Tags: access, ai, attack, breach, ceo, ciso, communications, compliance, cyber, cyberattack, cybersecurity, data, detection, espionage, finance, framework, government, infrastructure, intelligence, international, Internet, iot, malware, mobile, monitoring, phishing, ransomware, regulation, resilience, risk, skills, software, strategy, supply-chain, threat, tool, training, vulnerabilityIn 2024, BlackBerry unveiled new proprietary research, underscoring the vulnerability of software supply chains in Malaysia and around the world.According to the study, 79% of Malaysian organizations reported cyberattacks or vulnerabilities in their software supply chains during the past 12 months, slightly exceeding the global average of 76%. Alarmingly, 81% of respondents revealed they had…
-
French Mobile Operators Join Forces to Tackle Rising Fraud
by
in SecurityNewsFrance’s four leading mobile operators, Bouygues, Free, Orange and SFR, have taken steps to combat mobile fraud as part of the GSMA Open Gateway initiative First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/france-mno-tackle-rising-fraud/
-
Cyberangriff auf einen Mobile Device Management-Anbieter, viele Schulen weltweit betroffen
by
in SecurityNewsFirst seen on mobileguardian.com Jump to article: www.mobileguardian.com/security-incident-august-2024/
-
In The Box – Mobile Malware Webinjects Marketplace
by
in SecurityNewsFirst seen on resecurity.com Jump to article: www.resecurity.com/blog/article/in-the-box-mobile-malware-webinjects-marketplace
-
Cybercriminals Evolve Antidetect Tooling for Mobile OS-Based Fraud
by
in SecurityNewsFirst seen on resecurity.com Jump to article: www.resecurity.com/blog/article/cybercriminals-evolve-antidetect-tooling-for-mobile-os-based-fraud
-
Erkenntnisse von T-Mobile (USA) über (chinesische) Hackerangriffe auf das Netz
by
in SecurityNewsIn den USA wurden ja Netzwerke von Mobilfunk- und Internetprovidern durch mutmaßlich chinesische Hacker (möglicherweise über Monate) infiltriert. T-Mobile USA hat jetzt Erkenntnisse vorgelegt, wie die Angreifer auf die eigene Infrastruktur zugreifen wollten, aber abgewiesen werden konnten. Ich hatte es … First seen on borncity.com Jump to article: www.borncity.com/blog/2024/11/30/erkenntnisse-von-t-mobile-usa-ueber-chinesische-hackerangriffe-auf-das-netz/
-
U.S. Telecom Giant T-Mobile Detects Network Intrusion Attempts from Wireline Provider
by
in SecurityNewsU.S. telecom service provider T-Mobile said it recently detected attempts made by bad actors to infiltrate its systems in recent weeks but noted that no sensitive data was accessed.These intrusion attempts “originated from a wireline provider’s network that was connected to ours,” Jeff Simon, chief security officer at T-Mobile, said in a statement. “We see…
-
T-Mobile rebuffed breach attempts by hackers likely connected to China’s Salt Typhoon
by
in SecurityNewsFirst seen on therecord.media Jump to article: therecord.media/tmobile-salt-typhoon-hacking-china