WhatsApp revealed that seven Italians, along with victims from over a dozen other European countries, were targeted by spyware in a widespread hacking campaign, according to the Italian government.
Italy’s cybersecurity agency, Agenzia per la Cybersicurezza Nazionale (ANC), is investigating alleged hacking attempts by Paragon Solutions, according to a statement from the government on Wednesday.
By infosecbulletin
/ Friday , February 7 2025
Britain's security officials have ordered that Apple create a so-called 'back door' allowing them to retrieve all the content any...
Read More
By infosecbulletin
/ Friday , February 7 2025
A critical vulnerability (CVE-2025-0411) in the file archiving tool 7-Zip is being actively exploited, mainly targeting Ukrainian organizations. It has...
Read More
By infosecbulletin
/ Friday , February 7 2025
A threat actor has reportedly acquired login details, including passwords and email addresses, for 20 million OpenAI accounts. GBHackers report states...
Read More
By infosecbulletin
/ Thursday , February 6 2025
Cisco has updated its Identity Services Engine (ISE) to fix two critical security flaws that could let remote attackers execute...
Read More
By infosecbulletin
/ Thursday , February 6 2025
WhatsApp revealed that seven Italians, along with victims from over a dozen other European countries, were targeted by spyware in...
Read More
By infosecbulletin
/ Thursday , February 6 2025
The zLabs research team found a mobile malware campaign with nearly 900 malware samples aimed at Indian bank users. Analysis...
Read More
By infosecbulletin
/ Thursday , February 6 2025
A recent Aqua Security report highlights major security risks in Kubernetes policy enforcement, especially with Open Policy Agent (OPA) Gatekeeper....
Read More
By infosecbulletin
/ Thursday , February 6 2025
F5 has warned of a vulnerability in NGINX, a widely used web server software. The issue, known as CVE-2025-23419, could...
Read More
By infosecbulletin
/ Thursday , February 6 2025
Ransomware payments dropped by 35% last year compared to 2023, despite an increase in the number of attacks, according to...
Read More
By infosecbulletin
/ Wednesday , February 5 2025
CISA added four security flaws to its Known Exploited Vulnerabilities (KEV) catalog, noting they are actively being exploited. The list...
Read More
The statement appeared to deny that the government was behind the targeting, saying it “excludes” allegations that journalists and others have been “subjected to control by the intelligence, and therefore by the Government.”
Victims who have come forward include a journalist investigating Prime Minister Giorgia Meloni’s far-right party, a migrant advocate, and a Libyan activist in Sweden who has criticized Italy.
WhatsApp lawyers briefed the ANC on the locations of the victims, the statement said.
The statement indicates that the targeted individuals have phone numbers linked to Belgium, Greece, Latvia, Lithuania, Austria, Cyprus, Czech Republic, Denmark, Germany, the Netherlands, Portugal, Spain, and Sweden.
WhatsApp stated that the attackers used Paragon Solutions spyware, a zero-click surveillance tool currently utilized by the U.S. government among others.
Paragon’s executive chairman, John Fleming, told TechCrunch that the company has the U.S. government and its allies as clients, though he did not specify which allies. The company did not respond to requests for comment.
WhatsApp reported that Paragon attempted to infect phones using a malicious PDF file and has since shut down the attack method.
Ransomware payments statistics for 2024, a drop of 35%