Security News

iPhone apps abuse iOS push notifications to collect user data
2024-01-25 18:28

Numerous iOS apps are using background processes triggered by push notifications to collect user data about devices, potentially allowing the creation of fingerprinting profiles used for tracking. "Apps should not attempt to surreptitiously build a user profile based on collected data and may not attempt, facilitate, or encourage others to identify anonymous users or reconstruct user profiles based on data collected from Apple-provided APIs or any data that you say has been collected in an 'anonymized,' 'aggregated,' or otherwise non-identifiable way," reads a section of Apple App Store review guidelines.

Apple debuts new feature to frustrate iPhone thieves
2024-01-23 14:22

Besides fixing an actively exploited zero-day vulnerability, the latest update for the iOS 17 branch offers a new feature to help you protect your accounts and sensitive information in case your iPhone gets stolen. If enabled, the Stolen Device Protection feature makes it difficult for iPhone thieves to switch certain features on or off and perform certain actions if your iPhone is not at a familiar location such as your home or work place.

Apple Issues Patch for Critical Zero-Day in iPhones, Macs - Update Now
2024-01-23 01:30

Apple on Monday released security updates for iOS, iPadOS, macOS, tvOS, and Safari web browser to address a zero-day flaw that has come under active exploitation in the wild. The issue, tracked as...

iShutdown scripts can help detect iOS spyware on your iPhone
2024-01-17 18:03

Security researchers found that infections with high-profile spyware Pegasus, Reign, and Predator could be discovered on compromised Apple mobile devices by checking Shutdown. Kaspersky released Python scripts to help automate the process of analyzing the Shutdown.

New iShutdown Method Exposes Hidden Spyware Like Pegasus on Your iPhone
2024-01-17 10:22

Cybersecurity researchers have identified a "lightweight method" called iShutdown for reliably identifying signs of spyware on Apple iOS devices, including notorious threats like NSO...

7 Best VPNs for iPhone in 2024
2024-01-12 11:00

See details Visit Atlas VPN. see details Visit Proton VPN. see details Visit PIA. For iPhone users, having a reliable virtual private network is crucial for maintaining security and privacy while using the internet. To help simplify the selection process, we have curated a list of the best VPNs for iPhone users.

New iPhone Exploit Uses Four Zero-Days
2024-01-04 12:11

Kaspersky researchers are detailing "An attack that over four years backdoored dozens if not thousands of iPhones, many of which belonged to employees of Moscow-based security firm Kaspersky." It's a zero-click exploit that makes use of four iPhone zero-days. It uses return/jump oriented programming and multiple stages written in the NSExpression/NSPredicate query language, patching the JavaScriptCore library environment to execute a privilege escalation exploit written in JavaScript.

Kaspersky reveals previously unknown hardware 'feature' exploited in iPhone attacks
2023-12-28 15:50

Kaspersky's Global Research and Analysis Team has exposed a previously unknown 'feature' in Apple iPhones that allows attackers to bypass hardware-based memory protection. Kaspersky reckons the hardware feature might have been intended for testing or debugging.

Most Sophisticated iPhone Hack Ever Exploited Apple's Hidden Hardware Feature
2023-12-28 11:19

The Operation Triangulation spyware attacks targeting Apple iOS devices leveraged never-before-seen exploits that made it possible to even bypass pivotal hardware-based security protections...

iPhone Triangulation attack abused undocumented hardware feature
2023-12-27 14:14

The Operation Triangulation spyware attacks targeting iPhone devices since 2019 leveraged undocumented features in Apple chips to bypass hardware-based security protections. The discovery and use of obscure hardware features likely reserved for debugging and factory testing to launch spyware attacks against iPhone users suggest that a sophisticated threat actor conducted the campaign.