article thumbnail

Mobile Malware Uses Deepfakes, Social Engineering to Bypass Biometric Authentication

SecureWorld News

A sophisticated form of mobile malware dubbed "GoldPickaxe" has been uncovered, which collects facial recognition data to produce deepfake videos, enabling hackers to bypass biometric authentication protections on banking apps. The malware has been active since 2023, specifically targeting victims in Vietnam and Thailand.

Malware 74
article thumbnail

Dell Data Protection Protected Workspace & Malware Prevention

CTOvision

The video below explores DDP Protected Workspace and uniquely addresses healthcare regulations related to malware prevention. Individuals take malware and obtain the characteristics pertaining to the individual and find ways to get around the malware inspections in place. The malware is from external agents.

Malware 259
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

5 reasons to shift from Flash to HTML5 for Mobile Learning

Kitaboo

Besides, it could easily be misused by malware developers. In fact, in one of his articles, he said, “new open standards created in the mobile era, such as HTML5, will win on mobile devices (and on PCs too)”. HTML5 has made access to mobile learning (M-Learning) easy. Though easily available, Flash was 100% proprietary.

Mobile 88
article thumbnail

Disaster Recovery for Mobile Users

IT Toolbox

Companies had a security strategy in case their computers were infected by malware or a flood swamped the office, damaging monitors and processors. Now, more brands are investing in mobile disaster recovery -- a contingency plan for mobile continuity after an emergency. Disaster recovery used to be the domain of desktops.

article thumbnail

Research Uncovers 3,200+ Mobile Apps Leaking Twitter API Keys

SecureWorld News

New research from security firm CloudSEK shows that more than 3,200 mobile applications were leaking Twitter API (Application Program Interface) keys, which can be used to gain access and take over user accounts. These soldiers come from vulnerabilities in mobile applications.

article thumbnail

Cybersecurity Tips to Avoid Fouls During March Madness

SecureWorld News

"March Madness is a prime opportunity for cybercriminals to deploy phishing lures, malicious apps, and social engineering tactics," warns Krishna Vishnubhotla, VP of Product Strategy at mobile security firm Zimperium. These can be vehicles for delivering malware, committing fraud, or harvesting valuable data.

Sports 86
article thumbnail

Mobile device security: A new frontier for hackers

Cloud Musings

However, the majority of mobile device users have yet to be sensitized to their personal and corporate security risks. Staples For example, a security study found that 69 percent of users store sensitive personal information on their mobile devices. See “5 New Threats to Your Mobile Device Security” for more information.)

Mobile 70