Feb. 20, 2024, 12:08 p.m. | SC Staff

SC Magazine feed for Risk Management www.scmagazine.com

Novel MMS Fingerprint attack used by NSO Group against WhatsApp WhatsApp users have been targeted by Israeli spyware firm NSO Group through the new MMS Fingerprint attack that involved the exploitation of a vulnerability in the widely used messaging app, Hackread reports.

app attack exploitation fingerprint identity israeli messaging messaging app mms mms fingerprint novel nso nso group reports spyware vulnerability whatsapp

Network Security Administrator

@ Peraton | United States

IT Security Engineer 2

@ Oracle | BENGALURU, KARNATAKA, India

Sr Cybersecurity Forensics Specialist

@ Health Care Service Corporation | Chicago (200 E. Randolph Street)

Security Engineer

@ Apple | Hyderabad, Telangana, India

Cyber GRC & Awareness Lead

@ Origin Energy | Adelaide, SA, AU, 5000

Senior Security Analyst

@ Prenuvo | Vancouver, British Columbia, Canada