Tag: android

  • VB2016 paper: Wild Android collusions

    Playing out in the sidelines of the Cambridge Analytica scandal was the discovery that Facebook had been collecting metadata on the calls and SMS conversations of many of the users of its Android app. Whatever your view on this practice, the fact that it is carried out by a single app does at least make…

  • VB2016 paper: Wild Android collusions

    Playing out in the sidelines of the Cambridge Analytica scandal was the discovery that Facebook had been collecting metadata on the calls and SMS conversations of many of the users of its Android app. Whatever your view on this practice, the fact that it is carried out by a single app does at least make…

  • Tizi Android malware highlights the importance of security patches for high-risk users

    A well-known security researcher once said : “if you purposely choose Android you are either Poor, Cheap, or really hate Apple.” Android has a bad reputation in security circles, though these days that is less because of a lack of effort on Google ‘s part and more because of the prevalence of many older devices…

  • Tizi Android malware highlights the importance of security patches for high-risk users

    A well-known security researcher once said : “if you purposely choose Android you are either Poor, Cheap, or really hate Apple.” Android has a bad reputation in security circles, though these days that is less because of a lack of effort on Google ‘s part and more because of the prevalence of many older devices…

  • Vulnerabilities play only a tiny role in the security risks that come with mobile phones

    Last week saw yet another successful edition of Mobile Pwn2Own , the contest in which participants are challenged to attack fully patched mobile devices using previously unknown vulnerabilities. Contests like these, and their desktop equivalents, serve two purposes: device manufacturers have vulnerabilities responsibly disclosed to them, while offensive security researchers are able to show off…

  • Vulnerabilities play only a tiny role in the security risks that come with mobile phones

    Last week saw yet another successful edition of Mobile Pwn2Own , the contest in which participants are challenged to attack fully patched mobile devices using previously unknown vulnerabilities. Contests like these, and their desktop equivalents, serve two purposes: device manufacturers have vulnerabilities responsibly disclosed to them, while offensive security researchers are able to show off…

  • VB2017 preview: Android reverse engineering tools: not the usual suspects

    Six years ago (coincidentally the last time the VB conference was held in Spain) saw the first VB conference paper presented on Android malware, which at that time was still an esoteric and mostly theoretical threat. Things have changed a lot in the last six years – something that is perhaps best illustrated by Google ‘s…

  • VB2017 preview: Android reverse engineering tools: not the usual suspects

    Six years ago (coincidentally the last time the VB conference was held in Spain) saw the first VB conference paper presented on Android malware, which at that time was still an esoteric and mostly theoretical threat. Things have changed a lot in the last six years – something that is perhaps best illustrated by Google ‘s…

  • VB2017: nine last-minute papers announced

    At Virus Bulletin we try not to follow the daily security hype, focusing instead on the bigger trends. This means that the topics covered on the VB2017 conference programme – the majority of which was published in April – are still as relevant now as they were five months ago. Still, security is constantly evolving, and…

  • VB2017: nine last-minute papers announced

    At Virus Bulletin we try not to follow the daily security hype, focusing instead on the bigger trends. This means that the topics covered on the VB2017 conference programme – the majority of which was published in April – are still as relevant now as they were five months ago. Still, security is constantly evolving, and…