article thumbnail

Daily Crunch: Byju’s founder chips in toward $800M funding round to reach $22B valuation

TechCrunch

EU to investigate state use of spyware : The Pegasus mobile spyware is causing headaches in Europe for more than just the folks who found themselves targets of the software. Image Credits: Luca Lorenzelli/EyeEm (opens in a new window) / Getty Images. The TechCrunch Top 3. And to close out the news today, the EU and the U.K.

Spyware 181
article thumbnail

Daily Crunch: After clinching $12.3B valuation, Brex hires Meta exec as chief product officer

TechCrunch

Today we have new venture funds, spyware news, Brex raising (again), and more. Cybersecurity matters to democracy : Spyware built by the infamous NSO Group was “used to spy on three critics of the Polish government,” according to Citizen Lab, TechCrunch reports. Image Credits: ShadowPix (opens in a new window) / Getty Images.

UI/UX 236
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Daily Crunch: Thousands of Google Play users download Android banking trojan

TechCrunch

Tech’s response to Russia: I’m bringing you these notes as a group so that you can digest them in sequence. Image Credits: sergeyskleznev (opens in a new window). Indeed, data indicates that last year saw a near-record number of new corporate investors joining the startup fundraising fray.

Banking 224
article thumbnail

Even North Korea has an antivirus program—but it’s used for spying

The Parallax

Researchers announced on May 1 that when they inspected the ingredients of the North Korean antivirus software for Windows computers, they found a mix of spyware and old code stolen from an antivirus vendor. Jaku is a known spyware-botnet combination, spread over BitTorrent.

Spyware 187
article thumbnail

September Patch Tuesday 2021

Ivanti

Microsoft released updates for Windows, Office, Azure and Visual Studio this month resolving a total of 64 vulnerabilities. Microsoft’s original mitigation guidance released on September 7 can be disabled once you have updated all Windows OSs this month. This CVE applies to the legacy Windows OSs. and iOS 14.8

Spyware 84
article thumbnail

Hidden inside Dark Caracal’s espionage apps: Old tech

The Parallax

The digital-rights group Electronic Frontier Foundation and Lookout Mobile Security, which co-authored the report, say they tracked the Dark Caracal phishing campaign across more than 60 websites. “ If you had even a little mobile development experience, [Dark Caracal] could cost less than $1,000.”—Michael

Malware 170
article thumbnail

CVE-2023-41064, CVE-2023-4863, CVE-2023-5129: Frequently Asked Questions for ImageIO and WebP/libwebp Zero-Day Vulnerabilities

Tenable

On September 7, researchers at Citizen Lab published a blog post detailing their discovery of an iPhone zero-click, zero-day exploit chain in Apple iOS used to deploy a spyware known as Pegasus. Get more information BLASTPASS: NSO Group iPhone Zero-Click, Zero-Day Exploit Captured in the Wild About the security content of iOS 16.6.1