Saturday , July 27 2024
Apple

Apple alerts 92 nations to mercenary spyware attacks

Apple warned users in 91 other countries about a possible “mercenary spyware attack”. Apple notified Reuters that the company found evidence of attackers attempting to remotely compromise iPhones.

Mercenary spyware attacks are rare but much more sophisticated than regular cybercriminal activity or malware, as stated in the email.

Malware Attacks Increase 30% in First Half of 2024

Malware based threats increased by 30% in the first half of 2024 compared to the same period in 2023, according...
Read More
Malware Attacks Increase 30% in First Half of 2024

New DNS Vulnerability “TuDoor” Threatens Internet Security

A new critical vulnerability in the Domain Name System (DNS) has been found. This vulnerability allows a specialized attack called...
Read More
New DNS Vulnerability “TuDoor” Threatens Internet Security

Acronis Urged Users to Patch Vulnerability

A serious vulnerability, CVE-2023-45249 (CVSS 9.8), has been found in Acronis Cyber Infrastructure (ACI), a widely used software-defined infrastructure solution...
Read More
Acronis Urged Users to Patch Vulnerability

OpenAI to test search engine called SearchGPT

OpenAI is testing a new search engine "SearchGPT" using generative artificial intelligence to challenge Google's dominance in the online search...
Read More
OpenAI to test search engine called SearchGPT

CISA Unveils advisories for Two Industrial Control Systems

CISA released two advisories about security issues for Industrial Control Systems (ICS) on July 25, 2024. These advisories offer important...
Read More
CISA Unveils advisories for Two Industrial Control Systems

Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

Tenable security researchers found a vulnerability in Google Cloud Platform's Cloud Functions service that could allow an attacker to access...
Read More
Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

BD CIRT published advisory on Web Application and Database Security

BDG e-GOV CIRT's Cyber Threat Intelligence Unit has noticed a concerning increase in cyber-attacks against web applications and database servers...
Read More
BD CIRT published advisory on Web Application and Database Security

GitLab fixed six security flaws and recommends updating shortly

GitLab released a security update today to fix six vulnerabilities in its software. Although none of the flaws are critical,...
Read More
GitLab fixed six security flaws and recommends updating shortly

Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Sekoia.io and Intrinsec analyzed the Quad7 (7777) botnet, which uses TCP port 7777 on infected routers to carry out brute-force...
Read More
Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Threat Actor announce new DDoS Panel “Cliver”

A threat actor has announced a new DDoS tool called Cliver, which offers strong attack methods for disrupting web services,...
Read More
Threat Actor announce new DDoS Panel “Cliver”
        Source: Apple

Apple also specifically called out companies like NSO Group for developing commercial surveillance tools such as Pegasus that are used by state actors to pull off “individually targeted attacks of such exceptional cost and complexity.”

“Though deployed against a very small number of individuals — often journalists, activists, politicians, and diplomats — mercenary spyware attacks are ongoing and global,” Apple said.

“The extreme cost, sophistication, and worldwide nature of mercenary spyware attacks makes them some of the most advanced digital threats in existence today.”

TechCrunch reported that Apple sent threat notifications to iPhone users in 92 countries at 12:00 p.m. PST on Wednesday, alongside a revision to the support page.

Last month, the U.S. government announced that Finland, Germany, Ireland, Japan, Poland, and South Korea have joined a group of 11 countries working to develop protections against the misuse of invasive surveillance technology.

“Commercial spyware has been misused across the world by authoritarian regimes and in democracies […] without proper legal authorization, safeguards, or oversight,” the governments said in a joint statement.

Apple said, It threat notifications will never ask you to click any links, open files, install apps or profiles, or provide your Apple ID password or verification code by email or on the phone. To verify that an Apple threat notification is genuine, sign in to appleid.apple.com. If Apple sent you a threat notification, it will be clearly visible at the top of the page after you sign in.

All users should continue to protect themselves from cybercriminals and consumer malware by following best practices for security:

Update devices to the latest software, as that includes the latest security fixes

Protect devices with a passcode

Use two-factor authentication and a strong password for Apple ID

Install apps from the App Store

Use strong and unique passwords online

Don’t click on links or attachments from unknown senders

If you have not received an Apple threat notification, but have good reason to believe you may be targeted, you can enable Lockdown Mode on your Apple devices to help protect against highly sophisticated attacks. If you require emergency cybersecurity assistance for other reasons, we strongly suggest you enlist expert help. The Consumer Reports Security Planner website offers a list of emergency resources that may be able to assist you.

Apple has sent threat notifications multiple times a year since 2021. The company has informed users in more than 150 countries about this.

 

 

Check Also

diagram

Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Sekoia.io and Intrinsec analyzed the Quad7 (7777) botnet, which uses TCP port 7777 on infected …

Leave a Reply

Your email address will not be published. Required fields are marked *