Blog

New Stalkerware Tracks The Location Of Its Victims

Aug 19, 2021 | Blog

A startling revelation was made at the recent Black Hat cybersecurity conference in Las Vegas, Nevada.

The ongoing pandemic has given rise to a new threat named Stalkerware. It is defined as apps (both malicious and mundane) that are being used increasingly to coerce and control individuals.

Stalkerware is used mostly by one intimate partner against another which makes it markedly different than conventional hacker-dominated malware strains. The trend has become so pronounced over the last year and a half that it earned a prominent mention at the Black Hat convention.

The recently formed Coalition Against Stalkerware defines this subset of software as any app or program that allows one individual to remotely monitor the whereabouts of another without that person’s explicit, persistent consent. This definition includes a number of completely legitimate monitoring applications available for both PCs and mobile devices used in a manner that the publishers did not originally intend.

Consider an application that allows an employer to monitor an employee during the workday. Or consider an app that allows a parent to monitor the location of their child. These could easily be misused by an abusive spouse or romantic partner and the stealthy nature of such applications makes it difficult for the person being stalked to realize they are being monitored.

Many of the applications in question are completely legitimate and this isn’t an issue that can be solved or resolved by security patches or bug fixes. The functionality that allows one individual to stealthily track another is baked into the design and is part of those apps’ core functionality. That makes most certain applications and monitoring devices (home security cameras being another example) ripe for abuse.

No one is denying the need and usefulness of tracking applications. There’s a definite place for them in the market. Unfortunately relatively little thought has been given to what happens when such technology is misused and that needs to change.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech