Active Stocks
Wed Jul 31 2024 13:24:49
  1. Tata Steel share price
  2. 165.10 0.64%
  1. Tata Motors share price
  2. 1,154.80 -0.64%
  1. NTPC share price
  2. 415.40 2.09%
  1. ITC share price
  2. 492.30 0.47%
  1. ICICI Bank share price
  2. 1,218.30 0.65%
Business News/ Technology / News/  Apple warns of covert attacks on global iPhone users, including India: How to protect your device
BackBack

Apple warns of covert attacks on global iPhone users, including India: How to protect your device

Apple issued a global alert to iPhone users in 98 countries, including India, regarding sophisticated spyware attacks resembling Pegasus. These targeted assaults aim at remote device access, exploiting vulnerabilities in Safari and iOS.

Citing similarities to the notorious Pegasus spyware developed by the NSO Group, Apple has classified these attacks as highly advanced and rare, requiring substantial financial investment by perpetrators. (Bloomberg)Premium
Citing similarities to the notorious Pegasus spyware developed by the NSO Group, Apple has classified these attacks as highly advanced and rare, requiring substantial financial investment by perpetrators. (Bloomberg)

In a recent development, Apple has issued a widespread notification to iPhone users worldwide regarding a concerning wave of sophisticated spyware attacks. The alert, extended to users across 98 countries, including India, underscores the severity of these targeted assaults aimed at gaining remote access to users' devices.

Citing similarities to the notorious Pegasus spyware developed by the NSO Group, Apple has classified these attacks as highly advanced and rare, requiring substantial financial investment by perpetrators. These operations, which focus on a select number of individuals globally, are designed to operate covertly and evade detection.

The latest communication from Apple warns affected iPhone users of the ongoing nature and expansive reach of these attacks. Previously, the Cert-In identified weaknesses in Apple's operating systems, specifically in key offerings such as the Safari web browser.

 Cert-In flagged potential risks associated with older versions of Safari and iOS, which could potentially allow malicious actors to execute unauthorized code on targeted devices.

Unlike conventional cyber threats, these incidents represent a new frontier in digital espionage, where well-funded adversaries meticulously target a few high-profile individuals. Apple has emphasized the exorbitant costs associated with such attacks, which are specifically crafted to remain undetected by traditional security measures.

To mitigate the risk of falling victim to spyware attacks, Apple recommends the following precautions:

  1. Exercise caution with downloads and attachments, ensuring they originate from trusted sources.
  2. Deploy robust security software with anti-spyware and anti-malware capabilities, and maintain up-to-date systems.
  3. Adopt safe browsing practices and avoid interacting with suspicious links or pop-up advertisements.
  4. Regularly update operating systems and software applications to benefit from the latest security patches.
  5. Practice discretion when sharing personal information online, especially when connected to public Wi-Fi networks.

By adhering to these guidelines, users can significantly bolster their defenses against evolving spyware threats. Apple urges vigilance and proactive security measures to safeguard digital devices and personal data in an increasingly interconnected world.

 

3.6 Crore Indians visited in a single day choosing us as India's undisputed platform for General Election Results. Explore the latest updates here!

Catch all theBusiness News, Technology News,Breaking NewsEvents andLatest News Updates on Live Mint. Download TheMint News App to get Daily Market Updates
More Less
Published: 11 Jul 2024, 05:31 PM IST
Next Story footLogo
Recommended For You
  翻译: