Twilio launches Flex, a fully programmable contact center

Earlier this year we reported that Twilio was going to launch a full contact center solution called Flex on March 12 — lo and behold, today is March 12 and Twilio today announced the launch of Flex at the Enterprise Connect conference in Orlando…. Continue reading Twilio launches Flex, a fully programmable contact center

Risky online dating apps putting your privacy in danger

If you weren’t nervous enough about the prospect of meeting a complete stranger after connecting on an online dating app, there’s something else to worry about.
Just how carefully is your app keeping your personal information and location out of other … Continue reading Risky online dating apps putting your privacy in danger

Researchers uncover latest version of Chinese spyware used to target dissidents

Security researchers believe a newly discovered variant of mobile malware, dubbed xRAT, represents the latest iteration of a sophisticated cyber-espionage tool previously used by the Chinese government against dissidents, according to evidence published by cybersecurity firm LookOut. The first sample of xRAT appeared in April, said Michael Flossman, a security researcher with LookOut, and since then more than 60 unique samples belonging to this same remote access trojan family have been found. RAT is short for remote access trojan, a kind of malicious software program that installs a back door on a device so the attacker can take administrative control. “Initially when we started investigating [xRAT] our attribution suggested the actor behind it was likely Chinese, due to a combination of comments in the code, the types of apps being trojanized, and the location and whois details of command and control infrastructure,” explained Flossman. “Further analysis revealed a strong connection to […]

The post Researchers uncover latest version of Chinese spyware used to target dissidents appeared first on Cyberscoop.

Continue reading Researchers uncover latest version of Chinese spyware used to target dissidents

Private firm puts $500K bounty on Signal, WhatsApp zero-day vulnerabilities

Zero-day vulnerabilities targeting popular secure messenger applications, like Signal, Telegram and WhatsApp, can fetch payments of up to $500,000 from Zerodium, a buyer and seller of zero-day research, based on a newly released list of available awards offered by the U.S. firm. The market for zero-day vulnerabilities — an undisclosed software security hole that can be exploited by hackers — is notoriously rich and murky. Traders tend to operate away from public scrutiny for a number of reasons that make it difficult to learn about the market. Although Zerodium isn’t known for the transparency of its business, the company’s listings for vulnerabilities provides a window into the supply and demand behind the vulnerability resale industry. Information concerning software flaws that allow for remote code execution and privilege escalation within Signal, and other secure messenger applications, are currently worth $500,000 a piece. These applications are used by billions of people around the world including, as […]

The post Private firm puts $500K bounty on Signal, WhatsApp zero-day vulnerabilities appeared first on Cyberscoop.

Continue reading Private firm puts $500K bounty on Signal, WhatsApp zero-day vulnerabilities

Under tough surveillance, China’s cybercriminals find creative ways to chat

Think of it as hiding in plain sight. Ninety-nine percent of Chinese cybercriminals communicate over instant messenger apps like QQ and WeChat, according to research from the cybersecurity firm Flashpoint. Both apps are wildly popular in China and almost nowhere else. The apps, which are both owned and operated by the multibillion-dollar Chinese tech giant Tencent, cooperate directly and extensively with expansive government censorship and surveillance. To the outside, it would seem to be a barren and dangerous environment for coordinating criminal enterprises. That doesn’t stop the hackers, though. “You would imagine that people who are engaging in illicit activities would at least make an effort to use a platform that’s not explicitly monitored by the regime, right?” says Jon Condra, Flashpoint’s Director of East Asian Research and Analysis. To beat government surveillance, China’s cybercriminal underground deploy technical, typographic and linguistic tricks that can make tracking them increasingly difficult. In Russia, by stark contrast, Jabber reigns as the messenger […]

The post Under tough surveillance, China’s cybercriminals find creative ways to chat appeared first on Cyberscoop.

Continue reading Under tough surveillance, China’s cybercriminals find creative ways to chat

Facebook Is a Black Market For Vietnam’s Wildlife Traffickers

A year-long investigation revealed that Facebook has unwillingly become a safe haven for wildlife smugglers. Continue reading Facebook Is a Black Market For Vietnam’s Wildlife Traffickers