Tag: Mobile Security
You are here: Home \ Mobile Security \ Page 33
Security researchers are applauding the FBI and the National Highway Traffic Safety Administration for warning the auto industry that cars and trucks are vulnerable to internet-based attacks. But, they argue, more needs to be done by the government and car makers to protect drivers. Last week, in a joint public service announcement, the FBI and NHTSA...
Millions of Android users are at risk of a new Metaphor exploit that can take over Samsung, LG and HTC phones in under 20 seconds. The hack gives attackers access to the targeted phones including the ability to inject malware and take control over key smartphone functions. Discovered by Israeli-based security firm NorthBit, the vulnerability...
Mitre Corporation will introduce a new pilot program for classifying Common Vulnerabilities and Exposures (CVE) in the coming weeks. The move is in response to a backlash in the security community where some critics contend Mitre is failing to keep pace with a massive influx in the number of reported vulnerabilities to the organization. The...
Apple has matched the Department of Justice’s recent vitriol, by this week calling the FBI’s request for code to help it unlock Syed Farook’s iPhone unconstitutional. Furthermore, Apple in a court filing this week again challenged the validity of the government’s use of the All Writs Act of 1789 as justification in compelling Apple to...
The National Security Agency’s silence in the Apple-FBI story is probably not so surprising. But that hasn’t stopped people from dragging the NSA’s name into the conversation. The latest to do so is Richard Clarke, former counterterrorism chair under presidents George H.W. Bush and Bill Clinton. Clarke appeared on NPR with David Greene and said...
In the security world where Trojans remake themselves more often than a fading Hollywood actor, the Marcher Trojan is no exception. The 3-year-old Marcher has found new relevance targeting Android users visiting porn sites, according to a report from security firm Zscaler. Over the past month, researchers observed a new Marcher campaign where attackers are attempting...
Mike Mimoso and Chris Brook discuss the week in news, including how Amazon is backtracking on encryption when it comes to their devices, a new set of alleged passcode bypasses for iOS, and the new OS X ransomware KeRanger. Download: Threatpost_News_Wrap_March_11_2016.mp3 Music by Chris Gonsalves
The Justice Department took off the gloves in its latest volley against Apple and its refusal to comply with a court order to unlock a terrorist’s iPhone. “Apple deliberately raised technological barriers that now stand between a lawful warrant and an iPhone containing evidence related to the terrorist mass murder of 14 Americans,” wrote attorneys...
Samsung laptop owners are being urged to update their Windows PCs after the discovery of a vulnerability that can allow remote attackers to download files onto a targeted system and gain complete control over the laptop. The flaw is tied to a feature called “Samsung SW Update Tool 2.2.5.16” designed keep Samsung laptop users’ drivers...
Users of secure messaging apps such as Pidgin, Adium and others built upon libotr, the Off-the-Record protocol, are being urged to update immediately to current versions after the discovery of a critical flaw that can be used in targeted attacks to expose encrypted communication. The OTR development team yesterday pushed out libotr 4.1.1 which patches...