$300,000 Offered for WhatsApp Exploit at Pwn2Own Ireland

July 19, 2024 at 05:42AM The Pwn2Own hacking competition is relocating to Ireland, sponsored by Meta, offering substantial cash prizes for zero-click exploits targeting WhatsApp and various other technologies. The event in Cork, October 22-25, 2024, will award up to $1.5 million for certain exploits. Last year’s event saw participants earn over $1 million. Based … Read more

Apple ‘Lockdown Mode’ Bypass Subverts Key iPhone Security Feature

December 5, 2023 at 05:51PM Researchers at Jamf Threat Labs found ways to bypass Apple’s Lockdown Mode, which aims to prevent cyberattacks. Although the mode reduces vulnerabilities by limiting certain features and functions, the researchers could mimic Lockdown Mode’s signals, misleading users while allowing malware operations. This highlights an industry-wide security oversight on maintaining device … Read more