Tag: spyware
-
Apple Warns of Mercenary Spyware Attacks Targeting User Devices
Apple has issued urgent warnings about sophisticated spyware attacks targeting specific users worldwide, including journalists, activists, politicians, and diplomats. Mercenary spyware attacks differ significantly from regular cybercriminal activity. These attacks cost millions of dollars and target only a small number of individuals based on their profession or status. The attacks are often linked to state…
-
Apple’s latest iPhone security feature just made life more difficult for spyware makers
Apple launched a new security feature for iPhone 17 and iPhone Air designed to reduce the effect of memory corruption bugs, and in turn make spyware and zero-days more difficult to hack into iPhones. First seen on techcrunch.com Jump to article: techcrunch.com/2025/09/11/apples-latest-iphone-security-feature-just-made-life-more-difficult-for-spyware-makers/
-
Apple warns customers targeted in recent spyware attacks
Apple warned customers last week that their devices were targeted in a new series of spyware attacks, according to the French national Computer Emergency Response Team (CERT-FR). First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/apple-warns-customers-targeted-in-recent-spyware-attacks/
-
France says Apple notified victims of new spyware attacks
The French government says Apple sent out threat notifications to customers alerting them to spyware attacks earlier in September. First seen on techcrunch.com Jump to article: techcrunch.com/2025/09/11/france-says-apple-notified-victims-of-new-spyware-attacks/
-
The US is now the largest investor in commercial spyware
Tags: spywareAnd new countries are linked to the dangerous software. First seen on arstechnica.com Jump to article: arstechnica.com/security/2025/09/the-us-is-now-the-largest-investor-in-commercial-spyware/
-
Kenyan Filmmakers Targeted with FlexiSPY Spyware Tracking Messages and Social Media
The revelation that commercially available FlexiSPY spyware was clandestinely installed on devices belonging to Kenyan filmmakers while in police custody has ignited fresh concerns over press freedom and governmental overreach. Forensic analysis conducted by the Citizen Lab at the University of Toronto confirmed that two of the filmmakers’ phones were infected with the intrusive software…
-
US investors in spyware firms nearly tripled in 2024: report
The role American investors are playing in propping up spyware vendors is notable given the aggressive actions the U.S. government has taken to rein in the sector, including through sanctions, entity listings and visa restrictions. First seen on therecord.media Jump to article: therecord.media/us-investors-in-spyware-tripled-in-2024
-
Researchers find spyware on phones belonging to Kenyan filmmakers
FlexiSPY, which is commercially available, can be more easily detected than far more expensive mercenary spyware available to nation states but has similar capabilities once installed, said John Scott-Railton, a forensic researcher at The Citizen Lab who helped confirm the infection. First seen on therecord.media Jump to article: therecord.media/researchers-spyware-kenya-filmmaker-phone
-
Apple’s new Memory Integrity Enforcement system deals a huge blow to spyware developers
The system, a five-year effort to address memory safety “at scale,” is the result of spyware developers making zero-click exploits that targeted a device’s memory. First seen on cyberscoop.com Jump to article: cyberscoop.com/apple-memory-integrity-enforcement-iphone-ios-anti-spyware/
-
US Investment in Spyware Is Skyrocketing
Tags: spywareA new report warns that the number of US investors in powerful commercial spyware rose sharply in 2024 and names new countries linked to the dangerous technology. First seen on wired.com Jump to article: www.wired.com/story/us-spyware-investment/
-
Apple iPhone Air and iPhone 17 Feature A19 Chips With Spyware-Resistant Memory Safety
Apple on Tuesday revealed a new security feature called Memory Integrity Enforcement (MIE) that’s built into its newly introduced iPhone models, including iPhone 17 and iPhone Air.MIE, per the tech giant, offers “always-on memory safety protection” across critical attack surfaces such as the kernel and over 70 userland processes without sacrificing device performance by designing…
-
Apple iPhone Air and iPhone 17 Feature A19 Chips With Spyware-Resistant Memory Safety
Apple on Tuesday revealed a new security feature called Memory Integrity Enforcement (MIE) that’s built into its newly introduced iPhone models, including iPhone 17 and iPhone Air.MIE, per the tech giant, offers “always-on memory safety protection” across critical attack surfaces such as the kernel and over 70 userland processes without sacrificing device performance by designing…
-
Chinese Group Accused of Using Fake U.S. Rep. Email to Spy on Trade Talks
The Chinese state-sponsored group APT41 is accused of using a fake email impersonating a U.S. representative containing spyware and sent to government agencies, trade groups, and laws firms to gain information about U.S. strategy in trade talks with China. First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/09/chinese-group-accused-of-using-fake-u-s-rep-email-to-spy-on-trade-talks/
-
Chinese Group Accused of Using Fake U.S. Rep. Email to Spy on Trade Talks
The Chinese state-sponsored group APT41 is accused of using a fake email impersonating a U.S. representative containing spyware and sent to government agencies, trade groups, and laws firms to gain information about U.S. strategy in trade talks with China. First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/09/chinese-group-accused-of-using-fake-u-s-rep-email-to-spy-on-trade-talks/
-
Chinese Group Accused of Using Fake U.S. Rep. Email to Spy on Trade Talks
The Chinese state-sponsored group APT41 is accused of using a fake email impersonating a U.S. representative containing spyware and sent to government agencies, trade groups, and laws firms to gain information about U.S. strategy in trade talks with China. First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/09/chinese-group-accused-of-using-fake-u-s-rep-email-to-spy-on-trade-talks/
-
ICE Has Spyware Now
Plus: An AI chatbot system is linked to a widespread hack, details emerge of a US plan to plant a spy device in North Korea, your job’s security training isn’t working, and more. First seen on wired.com Jump to article: www.wired.com/story/ice-has-spyware-now/
-
Sextortion with a twist: Spyware takes webcam pics of users watching porn
Tags: spywareSpyware monitors the infected user’s browser for NSFW content before activating itself. First seen on arstechnica.com Jump to article: arstechnica.com/security/2025/09/sextortion-with-a-twist-spyware-takes-webcam-pics-of-users-watching-porn/
-
Breach Roundup: Scattered Lapsus$ Hunters Behind Jaguar Hack
Also, Disney Pays $10M to Settle Child Privacy Case, Spain Scraps Huawei Deal. This week, Jaguar hack, Disney settled a child privacy case, Texas sued PowerSchool and federal prosecutors sued a toy maker. Spain voided a Huawei contract, Pennsylvania AG confirmed a ransomware attack. U.S. immigration enforcement resumed a spyware contract and Baltimore lost $1.5…
-
CISA Adds TP-Link Wi-Fi and WhatsApp Spyware Flaws to KEV List
CISA updates its KEV List with TP-Link Wi-Fi extender and WhatsApp spyware flaws, urging users and agencies to… First seen on hackread.com Jump to article: hackread.com/cisa-tp-link-wi-fi-whatsapp-spyware-flaws-kev-list/
-
Automated Sextortion Spyware Takes Webcam Pics of Victims Watching Porn
A new specimen of “infostealer” malware offers a disturbing feature: It monitors a target’s browser for NSFW content, then takes simultaneous screenshots and webcam photos of the victim. First seen on wired.com Jump to article: www.wired.com/story/stealerium-infostealer-porn-sextortion/
-
Zero-Click Spyware Hits WhatsApp on iOS and macOS
A WhatsApp zero-click flaw exploited in spyware attacks has been patched on iOS and macOS. Update now to protect your devices. First seen on esecurityplanet.com Jump to article: www.esecurityplanet.com/news/zero-day-spyware-hits-whatsapp/
-
Android droppers evolved into versatile tools to spread malware
Android droppers now spread banking trojans, SMS stealers, and spyware, disguised as government or banking apps in India and Asia. ThreatFabric researchers warn of a shift in Android malware: dropper apps now deliver not just banking trojans, but also SMS stealers and spyware, mainly in Asia. Google’s Pilot Program enhances Play Protect by scanning Android…
-
ICE reactivates contract with spyware maker Paragon
Tags: spywareThe Israeli spyware maker now faces the dilemma of whether to continue its relationship with U.S. Immigration and Customs Enforcement and help fuel its mass deportations program. First seen on techcrunch.com Jump to article: techcrunch.com/2025/09/02/ice-reactivates-contract-with-spyware-maker-paragon/
-
ICE reactivates contract with spyware maker Paragon
Tags: spywareThe Israeli spyware maker now faces the dilemma of whether to continue its relationship with U.S. Immigration and Customs Enforcement and help fuel its mass deportations program. First seen on techcrunch.com Jump to article: techcrunch.com/2025/09/02/ice-reactivates-contract-with-spyware-maker-paragon/
-
ICE Reinstates Contract with Spyware Vendor Paragon
Tags: spywareThe US Immigration agency has resumed a $2m contract with the Graphite spyware developer, now owned by US investor AE Industrial Partners First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/ice-reinstated-spyware-paragon/
-
Mapping the Web of Commercial Spyware: Targets and Attack Chains
A comprehensive new report spanning 2010 to 2025 reveals the ever-evolving landscape of commercial spyware vendors (CSVs), exposing the methods these private firms employ to infiltrate devices, their typical targets, and the infection chains that deliver their covert implants. The study, produced by a leading cybersecurity intelligence firm, underscores the persistent threat posed by CSVs”,…
-
Android Droppers Now Deliver SMS Stealers and Spyware, Not Just Banking Trojans
Cybersecurity researchers are calling attention to a new shift in the Android malware landscape where dropper apps, which are typically used to deliver banking trojans, to also distribute simpler malware such as SMS stealers and basic spyware.These campaigns are propagated via dropper apps masquerading as government or banking apps in India and other parts of…
-
âš¡ Weekly Recap: WhatsApp 0-Day, Docker Bug, Salesforce Breach, Fake CAPTCHAs, Spyware App & More
Cybersecurity today is less about single attacks and more about chains of small weaknesses that connect into big risks. One overlooked update, one misused account, or one hidden tool in the wrong hands can be enough to open the door.The news this week shows how attackers are mixing methods”, combining stolen access, unpatched software, and…
-
WhatsApp 0-Day Exploited in Attacks on Targeted iOS and macOS Users
WhatsApp has patched a critical 0-day (CVE-2025-55177) that allowed zero-click spyware attacks on iOS and Mac users. The… First seen on hackread.com Jump to article: hackread.com/whatsapp-0-day-exploit-attack-targeted-ios-macos-users/
-
New zero-click exploit allegedly used to hack WhatsApp users
WhatsApp warns users targeted by advanced spyware, sending threat notifications to affected individuals from the past 90 days. A new zero-click exploit used to hack WhatsApp users, reported Donncha Ó Cearbhaill, Head of Security Lab at @AmnestyTech. WhatsApp has just sent out a round of threat notifications to individuals they believe were targeted by an…

