Security News

Mobile Ecosystem Forum CEO talks privacy, security and the future of the mobile industry
2022-10-07 13:51

Mobile Ecosystem Forum CEO talks privacy, security and the future of the mobile industry. TechRepublic spoke with the CEO of MEF, Dario Betti, to understand the growing mobile privacy and security issues, new regulations and their impacts, the passwordless future, and opportunities for the near future.

Cloudflare shows flair with new products for mobile and IoT security
2022-10-03 12:50

Cloudflare shows flair with new products for mobile and IoT security. Cloudflare holds the view that while corporate organizations have made moves to deploy zero-trust security solutions at the software level of their desktops, mobile devices have not received similar attention.

Researchers Uncover Years-Long Mobile Spyware Campaign Targeting Uyghurs
2022-09-22 17:03

A new wave of a mobile surveillance campaign has been observed targeting the Uyghur community as part of a long-standing spyware operation active since at least 2015, cybersecurity researchers disclosed Thursday. It's worth noting that a part of the campaign was recently disclosed by researchers from the MalwareHunterTeam and Cyble, in which a book written by the exiled Uyghur leader Dolkun Isa was used as a lure to deliver the malware.

Here's how 5 mobile banking apps put 300,000 users' digital fingerprints at risk
2022-09-01 10:04

Massive amounts of private data - including more than 300,000 biometric digital fingerprints used by five mobile banking apps - have been put at risk of theft due to hard-coded Amazon Web Services credentials, according to security researchers. In all, 77 percent of these apps contained valid AWS access tokens that allowed access to private AWS cloud services, the intelligence team noted in research published today.

New tool checks if a mobile app's browser is a privacy risk
2022-08-19 18:12

A new online tool named 'InAppBrowser' lets you analyze the behavior of in-app browsers embedded within mobile apps and determine if they inject privacy-threatening JavaScript into websites you visit. The revelations shook the communities of popular apps that feature embedded browsers, so to help users determine the behavior of their app's activity, Krause released the 'InAppBrowser' online tool and open-sourced its source code.

New tool checks if in-app mobile browsers inject risky code on sites
2022-08-19 18:12

A new online tool named 'InAppBrowser' lets you analyze the behavior of in-app browsers embedded within mobile apps and determine if they inject privacy-threatening JavaScript into websites you visit. The revelations shook the communities of popular apps that feature embedded browsers, so to help users determine the behavior of their app's activity, Krause released the 'InAppBrowser' online tool and open-sourced its source code.

Verizon: Mobile attacks up double digits from 2021
2022-08-04 17:25

With the proliferation of mobile devices and hybrid work environments where employees often use their personal devices for work-related activities almost half of respondents of the Verizon Mobile Security Index 2022 said their organizations were subject to a security incident involving a mobile device that led to data loss, downtime or other negative outcome-a 22% increase over 2021's numbers. Despite these results, 36% of respondents said that mobile devices are of less interest to cybercriminals than other IT assets-an increase of six percentage points from the 2021 MSI report.

Businesses lack visibility into run-time threats against mobile apps and APIs
2022-08-04 08:00

A new report from Osterman Research codifies the increasing dependence of businesses upon their mobile apps, and reveals a jarring disconnect between the strategic importance of apps versus the level of focus and resources applied to protect organizational apps against runtime threats. This Help Net Security video reveals how run-time security threats against mobile apps and APIs continue to inflict damage on organizations.

Ex-T-Mobile US store owner phished staff, raked in $25m from unlocking phones
2022-08-03 20:17

A now-former T-Mobile US store stole at least 50 employees' work credentials to run a phone unlocking and unblocking service that prosecutors said netted $25 million. Argishti Khudaverdyan, 44, of Burbank, California, was found guilty of 14 criminal charges [PDF] by a US federal jury on Friday.

Mobile store owner hacked T-Mobile employees to unlock phones
2022-08-02 15:02

A former owner of a T-Mobile retail store in California has been found guilty of a $25 million scheme where he illegally accessed T-Mobile's internal systems to unlock and unblock cell phones. "From August 2014 to June 2019, Khudaverdyan fraudulently unlocked and unblocked cellphones on T-Mobile's network, as well as the networks of Sprint, AT&T and other carriers," details the announcement of the U.S. Department of Justice.