article thumbnail

CVE-2023-41064, CVE-2023-4863, CVE-2023-5129: Frequently Asked Questions for ImageIO and WebP/libwebp Zero-Day Vulnerabilities

Tenable

On September 7, researchers at Citizen Lab published a blog post detailing their discovery of an iPhone zero-click, zero-day exploit chain in Apple iOS used to deploy a spyware known as Pegasus. It is a part of Apple operating systems from iOS and iPadOS to macOS, and watchOS. Did Google also patch this vulnerability?

article thumbnail

The Future of Security

O'Reilly Media - Ideas

This includes adopting security frameworks like zero trust, which will help companies secure internal information systems and data in the cloud. Therefore, a zero trust architecture shifts from the traditional perimeter security model to a distributed, context-aware, and continuous policy enforcement model. Mobile Device Security.

Mobile 98
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

The Top 5 Mobile Security Threats and How to Mitigate Them

Palo Alto Networks

Mobile Malware: Every website visited or link clicked has the potential to infect mobile devices with malware, such as spyware, ransomware, Trojan viruses, adware and others. Help employees keep mobile operating systems and security patches up to date. . Add antivirus software and data loss prevention (DLP) tools to mobile devices. .

Mobile 10
article thumbnail

4 Major Signs You Need to Focus on Network Vulnerabilities

Tenable

It's been a while since you’ve performed an assessment We'll start with this one because it's the simplest to recognize and one of the most important: If more than a month has passed since the last audit of your organization's IT security architecture, now is a good time to begin a new assessment. But not all breaches are cyberattacks.

Network 83