Friday, April 26, 2024

Monthly Archives: November, 2022

A word from our sponsor

spot_img

Google Project Zero asserts that Google should do a better job patching Android devices

In order to eliminate zero-day security vulnerabilities, Google's "Project Zero" team...

Online disclosure of 5+ million Twitter users’ stolen information

An API flaw that was patched in January allowed for the...

Irish Data Protection Commission (DPC) fined Meta for failing to prevent data scraping from Facebook users

The Irish Data Protection Commission (DPC) has fined Meta €265 million...

U.S. Govt. Apps Bundled Russian Code With Ties to Mobile Malware Developer

A recent scoop by Reuters revealed that mobile apps for the U.S. Army and the Centers for Disease Control and Prevention (CDC) were integrating software that sends visitor data to a Russian company called Pushwoosh, which claims to be based in the United States. But that story omitted an important historical detail about Pushwoosh: In 2013, one of its developers admitted to authoring the Pincer Trojan, malware designed to surreptitiously intercept and forward text messages from Android mobile devices.

Chinese bots flood Twitter in a bid to try and obscure Covid protests

In an apparent state-directed effort to suppress footage of the protests,...

Hacker tries to sell 500m WhatsApp user data on dark web

An alleged hacker posted a dark web dataset containing personal information...

Musk Confirms Twitter 2.0 will Bring End-to-End Encryption to Direct Messages

Twitter CEO Elon Musk has confirmed plans to implement end-to-end encryption...

UK bans Chinese CCTV cameras at ‘sensitive’ government locations

Government departments have been told to rip them off core networks...

Chrome Update: Exploited Zero-Day Vulnerability fixed by Google, the 8th this year

In response to a heap buffer overflow vulnerability, Google has released...