Tag: spy
-
Raw Deel: Corporate spy admits role in espionage at HR software biz Rippling
by
in SecurityNewsDouble-oh-sh… First seen on theregister.com Jump to article: www.theregister.com/2025/04/02/deel_rippling_espionage/
-
GCHQ intern took top secret spy tool home, now faces prison
by
in SecurityNewsNot exactly Snowden levels of skill First seen on theregister.com Jump to article: www.theregister.com/2025/04/01/student_gchq_theft/
-
Chinese Spy Group FamousSparrow Back with a Vengeance, Targets US
Once considered inactive, the Chinese cyber espionage group FamousSparrow has reemerged, targeting organizations across the US, Mexico and Honduras First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/chin-famoussparrow-targets-us/
-
Chinese Group Spreads Android Spyware via Trojan Signal, Telegram Apps
Thousands of devices have become infected with BadBazaar, malware previously used to spy on Uyghur and Turkic ethnic minorities in China. First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/china-group-spreads-android-spyware-via-trojan-signal-telegram-apps
-
US lawmakers urge UK spy court to hold Apple ‘backdoor’ secret hearing in public
by
in SecurityNewsU.S. bipartisan lawmakers say the U.K. order gagging Apple from disclosing the demand is unconstitutional. First seen on techcrunch.com Jump to article: techcrunch.com/2025/03/14/us-lawmakers-urge-uk-spy-court-to-hold-apple-backdoor-secret-hearing-in-public/
-
Car Exploit Allows You to Spy on Drivers in Real Time
by
in SecurityNewsJust like with any regular computer, researchers figured out how to crack into, force restart, and upload malware to an aftermarket in-vehicle infotainment system. First seen on darkreading.com Jump to article: www.darkreading.com/vulnerabilities-threats/car-exploit-spy-drivers-real-time
-
Apple patches zero-day bugs used in targeted iPhone attacks
by
in SecurityNewsThree zero-days within months: This marks Apple’s third zero-day fix since the start of the year, following patches for CVE-2025-24085 in January and CVE-2025-24200 in February.Apple’s leading market share attracts frequent adversarial interest, making a development or configurational mishap extremely punishing. The company suffered a total of twenty bugs in 2023, including the RCE bugs,…
-
Expired Juniper routers find new life as Chinese spy hubs
by
in SecurityNewsFewer than 10 known victims, but Mandiant suspects others compromised, too First seen on theregister.com Jump to article: www.theregister.com/2025/03/12/china_spy_juniper_routers/
-
Trump’s Spy Chief Urged to Declassify Details of Secret Surveillance Program
by
in SecurityNewsTulsi Gabbard, the director of national intelligence, has long held anti-surveillance views. Now she oversees a key surveillance program she once tried to dismantle. First seen on wired.com Jump to article: www.wired.com/story/tulsi-gabbard-declassify-details-of-secret-surveillance-program/
-
Finland releases Russian ‘spy’ ship but continues to detain three crew members as suspects
by
in SecurityNewsFinnish authorities have released the oil tanker Eagle S but are detaining three crew members as the investigation continues into the undersea infrastructure damage caused by the vessel. First seen on therecord.media Jump to article: therecord.media/finland-eagle-s-tanker-released-3-crew-still-detained
-
Amnesty Reveals Cellebrite Zero-Day Android Exploit on Serbian Student Activist
by
in SecurityNewsAmnesty International on Friday released technical details on zero-day vulnerabilities exploited by Cellebrite’s mobile forensic tools to spy on a Serbian student activist. The investigation, which builds on a December 2024 report, found evidence that authorities in Serbia used the Cellebrite UFED system to bypass the lock screen on an Android device. The privacy rights…
-
OpenAI Bans ChatGPT Accounts Used by Chinese Group for Spy Tools
OpenAI has banned ChatGPT accounts used by Chinese threat actors, including ones leveraged for the development of spying tools. The post OpenAI Bans ChatGPT Accounts Used by Chinese Group for Spy Tools appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/openai-bans-chatgpt-accounts-used-by-chinese-group-for-spy-tools/
-
Cases of China-Backed Spy Groups Using Ransomware Come to Light
by
in SecurityNewsCyberattacks detected by Trend Micro and Orange Cyberdefense find hackers using malware linked to China-backed groups and ransomware, adding more evidence that nation-state cyberespionage groups are also now using ransomware and further blurring the line between the two. First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/02/cases-of-china-backed-spy-groups-using-ransomware-come-to-light/
-
Salt Typhoon Exploited Cisco Devices With Custom Tool to Spy on US Telcos
Chinese threat actor Salt Typhoon used JumbledPath, a custom-built utility, to gain access to a remote Cisco device, said the network provider First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/salt-typhoon-cisco-custom-tool/
-
Russian Groups Target Signal Messenger in Spy Campaign
These sorts of attacks reveal growing adversary interest in secure messaging apps used by high-value targets for communication, Google says. First seen on darkreading.com Jump to article: www.darkreading.com/mobile-security/russian-groups-target-signal-messenger-in-spy-campaign
-
Russian state hackers spy on Ukrainian military through Signal app
by
in SecurityNewsRussian state-backed hackers are increasingly targeting Signal messenger accounts, including those used by Ukrainian military personnel and government officials, in an effort to access sensitive information that could aid Moscow’s war effort, researchers warn. First seen on therecord.media Jump to article: therecord.media/russian-state-hackers-spy-on-ukraine-military-signal
-
How Russian Hackers Are Exploiting Signal ‘Linked Devices’ Feature for Real-Time Spying
Mandiant warns that multiple Russian APTs are abusing a nifty Signal Messenger feature to surreptitiously spy on encrypted conversations. The post How Russian Hackers Are Exploiting Signal ‘Linked Devices’ Feature for Real-Time Spying appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/how-russian-hackers-are-exploiting-signals-linked-devices-for-real-time-spying/
-
Russian State Hackers Target Signal to Spy on Ukrainians
Google has warned that Russian state-backed hackers are targeting Signal to eavesdrop on persons of interest in Ukraine First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/russian-hackers-signal-spy/
-
Estonian spy chief: ‘Hybrid schmybrid, what’s happening is attacks’
by
in SecurityNewsIn a late panel discussion on Saturday at the Munich Security Conference, Kaupo Rosin protested the use of the word which has been applied to a range of hostile activities that are deemed to be deniable or below the threshold justifying an armed response. First seen on therecord.media Jump to article: therecord.media/estonian-spy-chief-russia-hybrid-attacks-are-real-attacks
-
Chinese Cyber-Spies Use Espionage Tools for Ransomware Side Hustle
by
in SecurityNewsA Chinese threat actor who targeted an Asian software company used the same toolset for the ransomware attack that was found in multiple cyberespionage incidents, leaving Symantec analysts to believe the hacker was a Chinese spy who used the malicious tools to earn some money on the side. First seen on securityboulevard.com Jump to article:…
-
Intelligence agencies must explain what they do, says UK’s former cyber spy chief
by
in SecurityNewsSpeaking at the Munich Cyber Security Conference on Thursday, Sir Jeremy Fleming, who headed the cyber and signals intelligence agency GCHQ from 2017 to 2023, said he felt “really strongly” the agency’s “license to operate” had to be based on public understanding and trust. First seen on therecord.media Jump to article: therecord.media/intel-agencies-must-explain-what-they-do-fleming-gchq
-
DeepSeek Accused of Over-Collecting Personal Data, Says South Korea’s Spy Agency
by
in SecurityNewsSouth Korea’s National Intelligence Service (NIS) has raised alarms over the Chinese artificial intelligence app, DeepSeek, accusing it of >>excessively
-
Privacy Roundup: Week 6 of Year 2025
by
in SecurityNews
Tags: access, ai, api, apple, backdoor, breach, browser, cctv, chrome, control, credit-card, cybersecurity, data, data-breach, encryption, exploit, firmware, framework, germany, government, group, leak, malware, monitoring, phishing, privacy, regulation, risk, router, scam, service, software, spy, technology, threat, tool, update, vpn, vulnerability, windowsThis is a news item roundup of privacy or privacy-related news items for 2 FEB 2025 – 8 FEB 2025. Information and summaries provided here are as-is for warranty purposes. Note: You may see some traditional “security” content mixed-in here due to the close relationship between online privacy and cybersecurity – many things may overlap;…
-
UK Pressures Apple to Create Global Backdoor To Spy on Encrypted iCloud Access
by
in SecurityNewsUnited Kingdom has reportedly ordered Apple to create a backdoor allowing access to all encrypted content stored in its iCloud service. The demand, issued under the U.K.’s controversial Investigatory Powers Act of 2016, has raised alarm among privacy advocates and tech experts. If implemented, this order would allow British authorities to bypass encryption protections not…
-
Spy vs spy: Security agencies help secure the network edge
by
in SecurityNews
Tags: cybersecurity, exploit, firewall, infrastructure, intelligence, Internet, network, router, service, software, spy, strategy, vpn, vulnerabilityThe national intelligence services of five countries have offered enterprises advice on beating spies at their own game in a series of documents intended to help them protect network edge devices and appliances such as firewalls, routers, VPN (virtual private networks) gateways, internet of things (IoT) devices, internet-facing servers, and internet-facing OT (operational technology) systems…
-
DEF CON 32 Hacker Vs. AI Perspectives From An Ex-Spy
by
in SecurityNewsAuthor/Presenter: Harriet Farlow Our sincere appreciation to DEF CON, and the Authors/Presenters for publishing their erudite DEF CON 32 content. Originating from the conference’s events located at the Las Vegas Convention Center; and via the organizations YouTube channel. Permalink First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/02/def-con-32-hacker-vs-ai-perspectives-from-an-ex-spy/
-
DeepSeek Blocked In US Federal Agencies
by
in SecurityNewsSecurity Concerns, Chinese Ownership Drive Concerns. U.S. federal agencies and corporations with ties to the government are blocking employees from using Chinese chatbot DeepSeek over security and privacy concerns. China could potentially use DeepSeek AI models to spy on American citizens, acquire proprietary secrets and conduct influence campaigns. First seen on govinfosecurity.com Jump to article:…
-
iPhone users targeted in Apple’s first zero-day exploit in 2025
by
in SecurityNewsApple iPhone users were targeted for privilege escalation in the zero-day exploitation of a use-after-free vulnerability affecting Apple’s Core Media framework.”A malicious application may be able to elevate privileges,” Apple said in the security update description. “Apple is aware of a report that this issue may have been actively exploited against versions of iOS before…
-
Suspected Ukrainian hackers impersonating Russian ministries to spy on industry
Researchers have recently observed phishing emails purportedly from Russia’s Ministry of Industry and Trade laden with remote access malware.]]> First seen on therecord.media Jump to article: therecord.media/suspected-ukraine-hackers-russian-phishing