Feb. 20, 2024, 1 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Novel MMS Fingerprint attack used by NSO Group against WhatsApp WhatsApp users have been targeted by Israeli spyware firm NSO Group through the new MMS Fingerprint attack that involved the exploitation of a vulnerability in the widely used messaging app, Hackread reports.


Article Link: Novel MMS Fingerprint attack used by NSO Group against WhatsApp | SC Media


1 post - 1 participant


Read full topic

app article attack exploitation fingerprint israeli link messaging messaging app mms mms fingerprint novel nso nso group reports spyware vulnerability whatsapp

Principal Security Engineer

@ Elsevier | Home based-Georgia

Infrastructure Compliance Engineer

@ NVIDIA | US, CA, Santa Clara

Information Systems Security Engineer (ISSE) / Cybersecurity SME

@ Green Cell Consulting | Twentynine Palms, CA, United States

Sales Security Analyst

@ Everbridge | Bengaluru

Alternance – Analyste Threat Intelligence – Cybersécurité - Île-de-France

@ Sopra Steria | Courbevoie, France

Third Party Cyber Risk Analyst

@ Chubb | Philippines