Security News

US imposes visa bans on 13 spyware makers and their families
2024-04-23 15:38

The Department of State has started imposing visa restrictions on mercenary spyware makers and peddlers, prohibiting their entry into the United States, as announced earlier in February. The crackdown has begun with 13 individuals and their close families linked to commercial spyware operations.

U.S. Imposes Visa Restrictions on 13 Linked to Commercial Spyware Misuse
2024-04-23 06:43

The U.S. Department of State on Monday said it's taking steps to impose visa restrictions on 13 individuals who are allegedly involved in the development and sale of commercial spyware or who are...

Chinese-Linked LightSpy iOS Spyware Targets South Asian iPhone Users
2024-04-15 09:04

Cybersecurity researchers have discovered a "renewed" cyber espionage campaign targeting users in South Asia with the aim of delivering an Apple iOS spyware implant called LightSpy. "The latest...

Apple Alerts iPhone Users in 92 Countries to Mercenary Spyware Attacks
2024-04-12 16:54

Apple sent a threat notification to iPhone users in 92 countries on April 10 informing them that their device was "Being targeted by a mercenary spyware attack." The alert, sent at 12:00 p.m. Pacific Time, told recipients that the attackers were attempting to "Remotely compromise" their phone and that they were likely being targeted specifically "Because of who you are or what you do." Apple's notification did not identify the alleged attackers, nor did it specify the locations of its recipients. iPhone users who have received the mercenary spyware attack alert should enlist expert cybersecurity help, Apple stated on its dedicated support page.

Apple stops warning of 'state-sponsored' attacks, now alerts about 'mercenary spyware'
2024-04-12 04:46

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

Apple: Mercenary spyware attacks target iPhone users in 92 countries
2024-04-11 14:16

Apple has been notifying iPhone users in 92 countries about a "Mercenary spyware attack" attempting to remotely compromise their device. "Apple detected that you are being targeted by a mercenary spyware attack that is trying to remotely compromise the iPhone associated with your Apple ID -xxx-," reads the notification.

Apple Updates Spyware Alert System to Warn Victims of Mercenary Attacks
2024-04-11 06:44

Apple on Wednesday revised its documentation pertaining to its mercenary spyware threat notification system to mention that it alerts users when they may have been individually targeted by such...

'eXotic Visit' Spyware Campaign Targets Android Users in India and Pakistan
2024-04-10 14:24

An active Android malware campaign dubbed eXotic Visit has been primarily targeting users in South Asia, particularly those in India and Pakistan, with malware distributed via dedicated websites...

Polish officials may face criminal charges in Pegasus spyware probe
2024-04-02 12:00

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

Google: Spyware vendors behind 50% of zero-days exploited in 2023
2024-03-27 13:00

Google's Threat Analysis Group and Google subsidiary Mandiant said they've observed a significant increase in the number of zero-day vulnerabilities exploited in attacks in 2023, many of them linked to spyware vendors and their clients. Among these, the FIN11 threat group exploited three separate zero-day vulnerabilities, while at least four ransomware groups exploited another four zero-days.