article thumbnail

Privacy Roundup: Week 3 of Year 2025

Security Boulevard

Inside the Black Box of Predictive Travel Surveillance Wired Covers the use of powerful surveillance technology in predicting who might be a "threat." Successful exploitation requires social engineering users into manipulating a specially crafted file. These probably don't affect most users reading this. CVE-2025-21308.

article thumbnail

Camera tricks: Privacy concerns raised after massive surveillance cam breach

SC Magazine

A hacking collective compromised roughly 150,000 internet-connected surveillance cameras from Verkada, Inc., Hacktivist Tillie Kottmann is reportedly among those asserting responsibility for the incident, telling Bloomberg that their act helped expose the security holes of modern-day surveillance platforms.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Navy Insider Threat Bust: Encryption, Social Engineering, and Crypto

SecureWorld News

This happened through social engineering, which included a secret signal for him in Washington D.C. Meanwhile, the FBI was still using social engineering tactics to get the Naval Nuclear Engineer to make an in-person data drop. Once again he unknowingly told the FBI, 'this is how you socially engineer me.'.

article thumbnail

Experts warn of the new sophisticate Crocodilus mobile banking Trojan

Security Affairs

Notifications & Social Engineering: Posts fake push notifications to trick users. Camera Access: Starts front camera streaming for potential identity theft or surveillance. Overlay Attacks: Checks for available overlays targeting installed applications, typically for credential theft.

Banking 67
article thumbnail

Microsoft Patch Tuesday, September 2021 Edition

Krebs on Security

If we assume a determined attacker will be able to infect a victim’s device through social engineering or other techniques, I would argue that patching these is even more important than patching some other Remote Code execution vulnerabilities.”

Spyware 61
article thumbnail

Sophisticated Android spyware PhoneSpy infected thousands of Korean phones

Security Affairs

Unlike other surveillance software that attempts to exploit vulnerabilities on the device, PhoneSpy disguised itself as a harmless application with purposes ranging from learning Yoga to watching TV and videos, or browsing photos. The malware already hit more than a thousand South Korean victims.

Spyware 145
article thumbnail

Experts discovered the first mobile malware families linked to Russia’s Gamaredon

Security Affairs

Lookout researchers linked the BoneSpy and PlainGnome Android surveillance families to the Russian APT group Gamaredon (a.k.a. PlainGnome acts as a dropper for a surveillance payload, stored within the dropper package, while BoneSpy was deployed as a standalone application. Armageddon , Primitive Bear, and ACTINIUM).

Mobile 97