March 10, 2023, 1:07 a.m. | Veridiana Alimonti

Deeplinks www.eff.org

You may have heard of the Flipper Zero. It’s marketed as a “Portable Multi-tool Device for Geeks”—a programmable portable device packed with hardware that facilitates wireless penetration testing and hacking on the go. The device, which greets its owner with an adorable cyber-dolphin on its monochrome 128x64 pixel screen, is facing problems in Brazil: despite products with similar features being available to Brazilians, the national telecoms regulator Anatel has flagged the Flipper Zero as a device that serves illicit …

agency brazil cyber device devices features flipper zero hacking hardware may national news update penetration penetration testing pixel portable problems products screen seized telecom telecoms testing tool wireless

Junior Cybersecurity Analyst - 3346195

@ TCG | 725 17th St NW, Washington, DC, USA

Cyber Intelligence, Senior Advisor

@ Peraton | Chantilly, VA, United States

Consultant Cybersécurité H/F - Innovative Tech

@ Devoteam | Marseille, France

Manager, Internal Audit (GIA Cyber)

@ Standard Bank Group | Johannesburg, South Africa

Staff DevSecOps Engineer

@ Raft | San Antonio, TX (Local Remote)

Domain Leader Cybersecurity

@ Alstom | Bengaluru, KA, IN