Remove Accountability Remove Mobile Remove Surveillance
article thumbnail

US Schools Are Buying Cell Phone Unlocking Systems

Schneier on Security

Gizmodo is reporting that schools in the US are buying equipment to unlock cell phones from companies like Cellebrite: Gizmodo has reviewed similar accounting documents from eight school districts, seven of which are in Texas, showing that administrators paid as much $11,582 for the controversial surveillance technology.

article thumbnail

U.S. Court rules against NSO Group in WhatsApp spyware Lawsuit

Security Affairs

Will Cathcart of WhatsApp called the ruling a major privacy victory, emphasizing accountability for spyware firms after a five-year legal battle. The WIS, among other things, allows defendants clients to send cipher files with installation vectors that ultimately allow the clients to surveil target users.” ” The U.S.

Spyware 109
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Happy 15th Anniversary, KrebsOnSecurity!

Krebs on Security

Much of my summer was spent reporting a story about how advertising and marketing firms have created a global free-for-all where anyone can track the daily movements and associations of hundreds of millions of mobile devices , thanks to the ubiquity of mobile location data that is broadly and cheaply available.

Scams 225
article thumbnail

Google TAG argues surveillance firm RCS Labs was helped by ISPs to infect mobile users

Security Affairs

Researchers from Google’s Threat Analysis Group (TAG) revealed that the Italian surveillance firm RCS Labs was helped by some Internet service providers (ISPs) in Italy and Kazakhstan to infect Android and iOS users with their spyware. ” reads the report published by Google. Follow me on Twitter: @securityaffairs and Facebook.

article thumbnail

WhatsApp disrupted a hacking campaign targeting journalists with Paragon spyware

Security Affairs

WhatsApp linked the hacking campaign to Paragon, an Israeli commercial surveillance vendor acquired by AE Industrial Partners for $900 million in December 2024. This is the latest example of why spyware companies must be held accountable for their unlawful actions. Weve reached out directly to people who we believe were affected.

Spyware 109
article thumbnail

Experts warn of the new sophisticate Crocodilus mobile banking Trojan

Security Affairs

Camera Access: Starts front camera streaming for potential identity theft or surveillance. Crocodilus steals OTP codes from Google Authenticator via Accessibility Logging, enabling account takeovers. Data Theft: Captures Google Authenticator screen content to steal OTP codes. ” ThreatFabric concludes.

Banking 68
article thumbnail

Location, name, and photos of random kids shown to parents in child tracker mix up

Malwarebytes

Not one but several worried parents that tracked their children by using T-Mobile tracking devices suddenly found that they were looking at the location of random other children. T-Mobile sells a small GPS tracker called SyncUP , which can be used to track, among others, the locations of young children who dont have cell phones yet.

Mobile 110