article thumbnail

Daily Crunch: Citizen Lab claims Apple’s ‘Lockdown Mode’ helped block spyware attack by hacker group NSO

TechCrunch

In Apple’s case, researchers looking into spyware vulnerabilities said its “Lockdown Mode” was able to thwart the advances of the infamous mercenary hacking provider NSO Group. — Christine and Haje The TechCrunch Top 3 You got blocked : Sometimes technology does what it’s supposed to. Lorenzo has more.

Spyware 217
article thumbnail

Microsoft won’t say if its products were exploited by spyware zero-days

TechCrunch

Microsoft has released patches to fix zero-day vulnerabilities in two popular open source libraries that affect several Microsoft products, including Skype, Teams and its Edge browser. But Microsoft won’t say if those zero-days were exploited to target its products, or if the company knows either way.

Spyware 306
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Mysterious ‘MMS Fingerprint’ Hack Used by Spyware Firm NSO Group Revealed

Ooda Loop

The discovery of a potential new infection technique by NSO Group, termed “MMS Fingerprint,” is hinted at in a contract between NSO and Ghana’s telecom regulator, as part of ongoing litigation with WhatsApp.

Spyware 49
article thumbnail

Daily Crunch: Months after rejecting a $17B bid, Zendesk sells to private equity group for $10.2B

TechCrunch

Spyware reaches Android: Security researchers at Outlook recently tied a previously unattributed Android mobile spyware , dubbed Hermit, to Italian software house RCS Lab, Zack reports. It’s intended to help create synthetic data for training AI models in situations where real-world data isn’t plentiful.

Spyware 255
article thumbnail

Researchers jailbreak a Tesla, the FCC fines robocallers and WeWork finds itself in trouble (again)

TechCrunch

Also featured are stories about WeWork’s perennial struggles, Google’s Messages app fully embracing RCS, and spyware maker LetMeSpy shutting down after a massive data breach. If you haven’t already, sign up here to get WiR in your inbox every Saturday. Now, on with the recap.

Research 246
article thumbnail

‘eXotic Visit’ Spyware Campaign Target Android Users in India and Pakistan

Ooda Loop

No known threat actor group is linked to the campaign. ‘EXotic Visit’, an Android malware campaign has been targeting users located in South Asia from the Google Play Store. The cybersecurity firm Slovak has been tracking the campaign since November 2021 using the moniker Virtual Invaders. EXotic Visit is also […]

Spyware 59
article thumbnail

Going to TechCrunch Disrupt 2023 is cheaper when you bundle

TechCrunch

Grab a group rate discount to TechCrunch Disrupt 2023 OK, here’s the deal. AI for SaaS Security Stage : Signal and the Future of Encrypted Messaging The Spyware Industry Is Out of Control. Take advantage of the group discount, and put your people to work to build your business bigger, better, faster. Not a member?

Spyware 200