Apple alert: India opposition says government tried to hack phones

Some Indian opposition leaders have accused the government of trying to hack into their phones after receiving warning messages from Apple. Apple's alert said it believed the recipient was "Being targeted by state-sponsored attackers". He added that the government would "Investigate to get to the bottom of these notifications". Around a dozen opposition politicians have confirmed that they got the message from Apple. The list has MPs including Shashi Tharoor and KC Venugopal from the Congress party, Mahua Moitra from the Trinamool Congress and Priyanka Chaturvedi from the Shiv Sena UBT. Congress leader Rahul Gandhi also said that several people who worked in his office got the alert. Federal information technology minister Ashwini Vaishnaw posted on X that the government has asked Apple to join its investigation "With real, accurate information on the alleged state sponsored attacks". On its support page for users, Apple says that "State-sponsored attackers are very well-funded and sophisticated, and their attacks evolve over time", adding that they target a "Very small number of specific individuals and their devices". The BBC has not received responses to questions emailed to Apple. Technology analyst Prasanto K Roy told the BBC that companies like Apple look for activity patterns to detect large-scale, co-ordinated malware attacks. "Technically, it's possible to attribute it to emerging or originating from a particular country. They can also narrow it down to known state-sponsored or state agencies," he said, adding that Apple would not want to attribute it to any specific actor. On Tuesday, Indian politicians and journalists shared screenshots on X of the message they received from Apple, with some pointing out that no member of the governing Bharatiya Janata Party had confirmed receiving the notification yet. "Funny that only opposition got the memo of surveillance, even the algorithm was selective in its choice!" Ms Chaturvedi wrote on X. But later in the day, BJP minister Rajeev Chandrasekhar said that his colleague Piyush Goyal had also received the alert. "Apple has to answer a number of questions about these devices they claim are secure," he told NDTV news channel. "It must also be placed within the broader attacks on the opposition who are facing relentless repression by investigatory agencies, politically motivated criminal cases and incarceration," he said. BJP leaders said allegations of the government's involvement were "Baseless" and that it was up to Apple to clarify what it meant by the notification. "The opposition does not have any issue to take on the government and they are resorting to making these false allegations," said Amit Malviya, who looks after the BJP's IT department. Several opposition leaders in India had earlier accused Mr Modi's government of placing them under surveillance. NSO has said that it only works with government agencies. In 2021, Indian website The Wire reported that more than 300 numbers on a leaked database of thousands of phone numbers - listed by government clients of NSO - belonged to Indians. Mr Modi's government has denied purchasing the spyware, which can infect smartphones without users' knowledge and access virtually all their data.

This Cyber News was published on www.bbc.com. Publication date: Thu, 30 Nov 2023 23:19:27 +0000


Cyber News related to Apple alert: India opposition says government tried to hack phones

Apple alert: India opposition says government tried to hack phones - Some Indian opposition leaders have accused the government of trying to hack into their phones after receiving warning messages from Apple. Apple's alert said it believed the recipient was "Being targeted by state-sponsored attackers". He added that ...
7 months ago Bbc.com
X protests forced suspension of accounts in India The Register - The global government affairs team at X has suspended some accounts and posts in India after receiving executive orders to do so from the country's government, backed by threat of penalties including significant fines and imprisonment. X did not ...
4 months ago Go.theregister.com
Lawmakers: Ban TikTok to Stop Election Misinformation! Same Lawmakers: Restrict How Government Addresses Election Misinformation! - In a case being heard Monday at the Supreme Court, 45 Washington lawmakers have argued that government communications with social media sites about possible election interference misinformation are illegal. Just this week the vast majority of those ...
3 months ago Eff.org
The Hundred-Year Battle for India's Radio Airwaves - Modi himself has said that when the show began, "I had decided it would not carry anything political or any praise for the government, or for Modi for that matter." Opponents and civil society have accused Modi of using the airwaves to push his ...
7 months ago Wired.com
Apple Move iPad Engineering To Vietnam - Fresh reports of Apple shifting manufacturing from China, with iPad product development resources relocated to Vietnam. Apple continues to strengthen its manufacturing and development capabilities outside of mainland China, according to recent media ...
6 months ago Silicon.co.uk
India's CERT exempted from freedom of information laws The Register - India's government has granted its Computer Emergency Response Team, CERT-In, immunity from Right To Information requests - the nation's equivalent of the freedom of information queries in the US, UK, or Australia. Reasons for the exemption have not ...
7 months ago Theregister.com
Hack The Box Launches 5th Annual University CTF Competition - PRESS RELEASE. Hack The Box, the leading gamified cybersecurity upskilling, certification, and talent assessment platform, is announcing its fifth annual global University Capture The Flag competition that will take place from December 8 to 10, 2023. ...
7 months ago Darkreading.com
Former Uber CISO Speaks Out, After 6 Years, on Data Breach, SolarWinds - Joe Sullivan arrived at his sentencing hearing on May 4 this year, prepared to go to jail had the judge not gone with a parole board's recommendation of probation. A federal jury convicted the former Uber CISO months earlier on two charges of fraud ...
7 months ago Darkreading.com
Canadian government discloses data breach after contractor hacks - The Canadian government says two of its contractors have been hacked, exposing sensitive information belonging to an undisclosed number of government employees. These breaches occurred last month and impacted Brookfield Global Relocation Services and ...
7 months ago Bleepingcomputer.com
The Unlikely Romance of Hackers and Government Suitors - The annual Hack the Capitol event brings together a diverse group of scientists, hackers, and policymakers to educate congressional staffers, scholars, and the press about the most critical cybersecurity challenges facing our nation. Hack the Capitol ...
6 months ago Darkreading.com
Turkish APT 'Sea Turtle' Resurfaces to Spy on Kurdish Opposition - A group aligned with the interests of the government of Turkey has been turning up its politically motivated cyber espionage lately, targeting Kurdish opposition groups through high-value supply chain targets in Europe, the Middle East, and North ...
5 months ago Darkreading.com
Congressman Coming for Answers After No-Fly List Hack - U.S. Congressman Bennie Thompson is demanding answers from airlines and the federal government after a "massive hack" of the no-fly list. The congressman sent a letter to the airlines and the Department of Homeland Security asking for an explanation ...
1 year ago Therecord.media
Restrictions on Gemini Chatbot's Election Answers by Google - AI chatbot Gemini has been limited by Google in terms of its ability to respond to queries concerning several forthcoming elections in several countries, including the presidential election in the United States, this year. According to an ...
3 months ago Cysecurity.news
Uncertainty Is the Biggest Challenge to Australia's Cyber Security Strategy - Political shifts could lead to changes in Australia's cyber security strategy. Early in 2023, as the Australian government started to craft its cyber security vision, it met with opposition at both ends of the political spectrum. On the right wing, ...
6 months ago Techrepublic.com
What Should We Expect for State and Local Government IT Priorities in 2024? - As we wrap up 2023, it is a great time to reflect on the current state of technology in state and local governments and look ahead to the priorities for the coming year. Maintaining the security of networks and the data they carry continues to be the ...
6 months ago Feedpress.me
Apple's AI Moves Will Impact Future Chip, Cloud Security Plans - The measures Apple has implemented to prevent customer data theft and misuse by artificial intelligence will have a marked impact on hardware security, especially as AI becomes more prevalent on customer devices, analysts say. Apple emphasized ...
3 days ago Darkreading.com
Fortifying cyber defenses: A proactive approach to ransomware resilience - Ransomware has become a pervasive threat, compromising the security and functionality of vital systems across the United States. While governmental pledges and public declarations of intent to fight cybercrime are foundational, they often lack the ...
6 months ago Helpnetsecurity.com
NASCIO, PTI on What's Coming in 2024 for State and Local IT - Every January, NASCIO and PTI release their forecasts for the coming year based on what government leaders are saying. Adobe Stock/OleCNX. When Doug Robinson speaks, the government technology community listens. He has been the exceptional executive ...
5 months ago Securityboulevard.com
Apple To Drop Sensor From Some Watch Models - Redesign plan to remove blood-oxygen sensor on certain Apple Watch models is dependent on an appeal court decision. Apple is reportedly prepared to remove the blood-oxygen sensor from certain Apple Watch models, depending on a court decision. The ...
5 months ago Silicon.co.uk
A Spy Agency Leaked People's Data Online-Then the Data Was Stolen - "The biggest thing I saw that was really dangerous was a bunch of IMEI numbers," he says, referring to the identifying code given to each individual cell phone. "With those, you can actually track the device or clone the device." The NTMC has not ...
7 months ago Wired.com
Rootkit Turns Kubernetes from Orchestration to Subversion - As software development focuses on continuous integration and deployment, orchestration platforms like Kubernetes have taken off, but that popularity has put them in attackers' crosshairs. Most successful attacks - at least those publicly reported - ...
7 months ago Darkreading.com
India Seeks Strengthened Interpol Collaboration for Real-Time Crime Prevention - India has called for coordinated efforts through Interpol channels to address transnational crimes, including terrorism, online radicalization, and cyber-enabled financial fraud, on a real-time basis, officials revealed on Friday. At the 91st General ...
6 months ago Cysecurity.news
Latest Information Security and Hacking Incidents - Cybercrime has transpired as a serious threat in India, prompting calls for comprehensive reforms and collaborative efforts from various stakeholders. Experts and officials emphasise the pressing need to address the evolving nature of cyber threats ...
1 month ago Cysecurity.news
Montana Loses in US Court - States can't just ban apps, says federal judge. The judge ruled the state can't stop app stores offering an app. How would you even enforce a statewide ban? In today's SB Blogwatch, we ponder the great firewall of Montana. "Paternalistic ...
7 months ago Securityboulevard.com
Insomniac hack files leak news on Wolverine, Spider-Man 3, and more - Oli Welsh is senior editor, U.K., providing news, analysis, and criticism of film, TV, and games. He has been covering the business & culture of video games for two decades. The ransomware group that hacked Spider-Man 2 developer Insomniac Games on ...
6 months ago Polygon.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)