WhatsApp hijacked by hackers | Komando.com



[ad_1]

Another day, another hack. At least, that's what it looks like this year. After many high-profile security failures in recent months, it seems that hackers are winning the war against our data – with few real protections hindering them. At the moment, our best defense is to double our security measures, to be discerning with what we share online and to stay within the limits of reliable applications.

Even these steps, however, might not be enough. In a shocking turn of events, one of the most popular communication applications on the Internet has been hijacked by hackers. With the help of sophisticated spy tools, they could compromise countless phones without anyone noticing.

Now they can access the data stored on the affected devices, making it a nightmare for privacy all the time.

Although many measures can be taken to protect against hackers, the fact that they corrupt known applications requires a serious re-evaluation of secure online places. Or, for that matter, it's even worth keeping some data on your device.

This hack is huge, it potentially affects the 1.5 billion users worldwide!

Which application has been affected by hackers?

The hugely popular WhatsApp, which belongs to all companies and is managed by Facebook, has been the victim of a complex phishing operation using some of the most advanced spyware on the planet. The hackers used a tool developed by NSO, a private distributor of "cyber-weapons" based in Israel.

This company is responsible for the Pegasus app, which governments like Saudi Arabia used to spy on dissidents. Some of Pegasus' features include wiretapping, password collection, and site monitoring. It is unclear to whom the NSO has sold the cyber-weapon and for what purpose.

According to a Financial Times report, hackers could compromise WhatsApp by using a security hole in the software's call feature. By calling a number, the application could integrate with the victim's phone. Even worse, the victim does not even have to look for spyware to take root!

Once inside a device, hackers have full access to private messages, location data and other private information. Until now, it is unclear what hackers are doing with the data, but in similar situations, victims have found their confidential information stored for ransom or posted for sale on the dark Web.

What can I do to defend myself against this WhatsApp hack

Facebook advises WhatsApp users to immediately upgrade the latest version of the software, which apparently has fixed the security hole that is allowing hackers to pass. In addition to the application, Facebook requires users to upgrade their operating system as an extra precaution. This can eliminate all the operating system factors that might be at stake for cyber criminals.

In addition to troubleshooting software, we recommend that you pay particular attention to calls that reach WhatsApp. Even if the fix eliminates the possibility of hackers hacking if you do not pick up, answering an unknown call can still put you at risk. We strongly advise you to ignore such calls in the near future.

Hackers are pretty scary, but when businesses start developing dangerous tools that criminals and governments can inflict on citizens, it may be time to worry. Say what you want about flip-phones, but at least no one will distract them!

For an extra layer of protection, it is advisable to back up your data. We recommend that you use our sponsor, IDrive.

With IDrive, you can back up all your PCs, Macs and mobile devices in ONE account for a single price! Go to IDrive.com and use the promo code Kim to save 50% on 2TB of cloud backup now! It's less than $ 35 for the first year!

Kim has been affected by this recent data breach, and maybe you too!

If this can happen to the digital goddess, it can happen to you. We are talking about being involved in a data breach. Kim just wanted to learn Mandarin and now she is getting a wave of spam. We will tell you how that happened and what to watch for.

Click here to learn more about this data breach.

[ad_2]

Source link