Apple uses bugs that make users vulnerable to spyware


Cyber ​​Security updates

Apple has released an emergency program after cyber security investigators say they have discovered a new threat that allows hackers to send an Israeli company NSO Group spyware via iMessage.

IPhone maker he pulled out a patch Monday to rectify the flaws, the findings of Citizen Lab researchers at the University of Toronto after examining the iPhone of a Saudi activist who was infected with a spyware virus developed by the NSO.

According to the Citizen Lab, the risk allowed crackers to access the target iPhone, Mac computer or Apple Watch via iMessage, without the user just clicking the wrong link. The application, called “FORCEDENTRY” by researchers, is known as “zero-click”.

The report also states that the NSO spy makers “took the risk of using and destroying Apple’s latest weapons” and its spy software, called Pegasus, “from February 2021”.

NSO manufactures and sells its own products more to government agencies if they are not allowed. It was launched in 2010 and became popular in 2019 when it was reports for the group to “throw its money” at crime on iPhones and unexpected Android phones by calling a WhatsApp user.

Pegasus of the NSO was in July connected to phone calls from many journalists, human rights activists and politicians, according to a joint research by the press. Human rights activists say the program – which requires an Israeli government license to export because it appears to be a tool – could be used for illegal surveillance, and not for other governments to fight terrorists and terrorists.

In a statement on Monday, the company said: “The NSO Group will continue to provide intelligence and law enforcement agencies around the world with life-saving expertise in the fight against terrorism and crime.”

The Citizen Lab said the presence of another previously unknown risk on Apple’s devices “shows that companies.

Apple said it was releasing the patch because “fixing a fake PDF program could lead to legal repression”. It also said “it is aware of the report that this article may have been used”.

In contrast, Ivan Krstić, Apple’s chief of technology and construction, said in a statement that “attacks like the one described are very clever, cost millions of dollars to grow, often last longer, and are used to shoot other people,” I added. that “it was not a threat to many of our users”.

However, this revelation can make iOS image a much safer option than Android. Apple has always emphasized that no system can be 100% secure from hackers.

The Citizen Lab said that social networking programs in particular have become “a major target for high-risk perpetrators, including the country’s diplomatic missions and the spy agencies that send them”.

Daily letter

#techFT brings you news, reviews and analysis in big companies, technologies and challenges that shape the fastest moving of companies from professionals around the world. Click here to find #techFT in your inbox.



Source link

Leave a Reply

Your email address will not be published. Required fields are marked *