#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Get the Free Newsletter
SaaS Security

GPS location tracking | Breaking Cybersecurity News | The Hacker News

Flaws in Over Half a Million GPS Trackers Expose Children Location Data

Flaws in Over Half a Million GPS Trackers Expose Children Location Data

Sep 06, 2019
What if the tech intended to ensure that your kids, senior citizens, and pets are safe even when they're out of sight inadvertently expose them to stalkers? An estimated 600,000 GPS tracking devices for sale on Amazon and other large online merchants for $25–$50 have been found vulnerable to a handful of dangerous vulnerabilities that may have exposed user's real-time locations, security researchers have claimed. Cybersecurity researchers from Avast discovered that 29 models of GPS trackers made by Chinese technology company Shenzhen i365 for keeping tabs on young children, elderly relatives, and pets contain a number of security vulnerabilities. Moreover, all over half a million tracking devices were shipped with the same default password of "123456," leaving an opportunity for attackers to easily access tracking information for those who never changed the default password. Vulnerabilities in GPS Tracking Devices The reported GPS tracking device vulnerabili
Google Adds New Option to 'Auto-Delete' Your Location History and Activity Data

Google Adds New Option to 'Auto-Delete' Your Location History and Activity Data

May 02, 2019
Google is giving you more control over how long you want the tech company to hold on to your location history and web activity data. Google has introduced a new, easier, privacy-focused auto-delete feature for your Google account that will allow you to automatically delete your Location History and Web and App Activity data after a set period of time. Google's Location History feature, if enabled, allows the company to track locations that you have visited, while Web and App Activity tracks websites you have visited and apps you have used. Until now, Google allowed you to either altogether disable the Location History and Web and App Activity feature or manually delete all or part of that data, providing no controls for regular deletion so that users can manage their data efficiently. However, an AP investigation last year revealed that even if you turn off the Location History feature in all your accounts, Google services on Android and iPhone devices continue to trac
Making Sense of Operational Technology Attacks: The Past, Present, and Future

Making Sense of Operational Technology Attacks: The Past, Present, and Future

Mar 21, 2024Operational Technology / SCADA Security
When you read reports about cyber-attacks affecting operational technology (OT), it's easy to get caught up in the hype and assume every single one is sophisticated. But are OT environments all over the world really besieged by a constant barrage of complex cyber-attacks? Answering that would require breaking down the different types of OT cyber-attacks and then looking back on all the historical attacks to see how those types compare.  The Types of OT Cyber-Attacks Over the past few decades, there has been a growing awareness of the need for improved cybersecurity practices in IT's lesser-known counterpart, OT. In fact, the lines of what constitutes a cyber-attack on OT have never been well defined, and if anything, they have further blurred over time. Therefore, we'd like to begin this post with a discussion around the ways in which cyber-attacks can either target or just simply impact OT, and why it might be important for us to make the distinction going forward. Figure 1 The Pu
Google Helps Police Identify Devices Close to Crime Scenes Using Location Data

Google Helps Police Identify Devices Close to Crime Scenes Using Location Data

Apr 15, 2019
It's no secret that Google tracks you everywhere, even when you keep Google's Location History feature disabled. As revealed by an Associated Press investigation in 2018 , other Google apps like Maps or daily weather update service on Android allows the tech giant to continuously collect your precise latitude and longitude. According to Google, the company uses this location-tracking features with an intent to improve its users' experience, like "personalized maps, recommendations based on places you've visited, help finding your phone, real-time traffic updates about your commute, and more useful ads." Moreover, it's also known that Google could share your location data with federal authorities in criminal investigations when asked with a warrant. Google 'SensorVault' Database Help Police Solve Crimes But what many people weren't aware of is that Google also helps federal authorities identify suspects of crimes by sharing locati
cyber security

Automated remediation solutions are crucial for security

websiteWing SecurityShadow IT / SaaS Security
Especially when it comes to securing employees' SaaS usage, don't settle for a longer to-do list. Auto-remediation is key to achieving SaaS security.
How to Stop Facebook App From Tracking Your Location In the Background

How to Stop Facebook App From Tracking Your Location In the Background

Feb 22, 2019
Every app installed on your smartphone with permission to access location service "can" continually collect your real-time location secretly, even in the background when you do not use them. Do you know? — Installing the Facebook app on your Android and iOS smartphones automatically gives the social media company your rightful consent to collect the history of your precise location. If you are not aware, there is a setting called "Location History" in your Facebook app that comes enabled by default, allowing the company to track your every movement even when you are not using the social media app. So, every time you turn ON location service/GPS setting on your smartphone, let's say for using Uber app or Google Maps, Facebook starts tracking your location. Users can manually turn Facebook's Location History option OFF from the app settings to completely prevent Facebook from collecting your location data, even when the app is in use. However, unf
Google Sued Over Misleading Users About Location Tracking Feature

Google Sued Over Misleading Users About Location Tracking Feature

Aug 21, 2018
Google was in the news last week for a misleading claim that "with Location History off, the places you go are no longer stored," which is not true. Now, the search engine giant is once again in the news after a San Diego man has filed the first lawsuit against Google over this issue. Last week, the Associated Press investigation revealed that the search engine giant tracks movements of millions of iPhone and Android device users, even if they have disabled the "Location History" setting to prevent it. However, it turned out that to fully opt-out of having your location activities stored by Google, you also have to disable the 'Web and App Activity' control as well, about which the company has mentioned deep into its product documentation. In response to the AP investigation, Google defended itself by saying, "there are a number of different ways that Google may use location to improve people's experience," and that "we provide c
Heat Map Released by Fitness Tracker Reveals Location of Secret Military Bases

Heat Map Released by Fitness Tracker Reveals Location of Secret Military Bases

Jan 29, 2018
Every one of us now has at least one internet-connected smart device, which makes this question even more prominent —how much does your smart device know about you? Over the weekend, the popular fitness tracking app Strava proudly published a " 2017 heat map " showing activities from its users around the world, but unfortunately, the map revealed what it shouldn't—locations of the United States military bases worldwide. Strava which markets itself as a "social-networking app for athletes" publicly made available the global heat map, showing the location of all the rides, runs, swims, and downhills taken by its users, as collected by their smartphones and wearable devices like Fitbit. Since Strava has been designed to track users' routes and locations, IUCA analyst Nathan Ruser revealed that the app might have unintentionally mapped out the location of some of the military forces around the world, especially some secret ones from the United States. Wi
Hundreds of GPS Location Tracking Services Leaving User Data Open to Hackers

Hundreds of GPS Location Tracking Services Leaving User Data Open to Hackers

Jan 04, 2018
Security researchers have unearthed multiple vulnerabilities in hundreds of GPS services that could enable attackers to expose a whole host of sensitive data on millions of online location tracking devices managed by vulnerable GPS services. The series of vulnerabilities discovered by two security researchers, Vangelis Stykas and Michael Gruhn, who dubbed the bugs as ' Trackmageddon ' in a report , detailing the key security issues they have encountered in many GPS tracking services. Trackmageddon affects several GPS services that harvest geolocation data of users from a range of smart GPS-enabled devices, including children trackers, car trackers, pet trackers among others, in an effort to enable their owners to keep track of where they are. According to the researchers, the vulnerabilities include easy-to-guess passwords (such as 123456), exposed folders, insecure API endpoints, and insecure direct object reference (IDOR) issues. By exploiting these flaws, an unaut
WhatsApp may let you Recall Sent Messages and Track Friends Location in Realtime

WhatsApp may let you Recall Sent Messages and Track Friends Location in Realtime

Feb 02, 2017
Are you the victim of sending awkward WhatsApp messages to your friends, families, and colleagues while you're drunk? No need to panic now, as you'll soon be able to recall your drunk or mistakenly sent text messages on WhatsApp – a much-demanded feature. Recall Unread Messages Sent Mistakenly The most popular instant messaging service is reportedly testing the ability to edit or completely recall messages that have already been sent, allowing you to edit or delete a message from your friend's phone if it is yet to be read. This new feature, first spotted by Twitter account @WABetaInfo , may be included in a new beta version of WhatsApp's next update before making it into a full consumer release. If so, the update will add " Revoke " and " Edit " options for messages with gray tick marks that have not yet been viewed by the recipient. Blue ticks on WhatsApp represents that the recipient has seen your sent messages. If the sender click
Uber Now Tracks Your Location Even After Your Ride

Uber Now Tracks Your Location Even After Your Ride

Dec 09, 2016
Uber was in controversies at the mid of this year for monitoring the battery life of its users, as the company believed that its users were more likely to pay a much higher price to hire a cab when their phone's battery is close to dying. Uber is now tracking you even when your ride is over, and, according to the ride-hailing company, the surveillance will improve its service. Uber recently updated its app to collect user location data in the background. So, if you have updated your Uber app recently, your app's location tracking permissions have changed, allowing the app to monitor your location before and five minutes after your trip ends, even if you have closed the app. A popup on the Uber app will ask you, "Allow 'Uber' to access our location even when you are not using the app?" You can click " Allow " or " Don't Allow " in response to this request. If you don't allow it, Uber won't track you. According to t
Photos On Dark Web Reveal Geo-locations Of 229 Drug Dealers — Here's How

Photos On Dark Web Reveal Geo-locations Of 229 Drug Dealers — Here's How

Sep 21, 2016
It's a Fact! No matter how smart the criminals are, they always leave some trace behind. Two Harvard students have unmasked around 229 drug and weapon dealers with the help of pictures taken by criminals and used in advertisements placed on dark web markets. Do you know each image contains a range of additional hidden data stored within it that can be a treasure to the investigators fighting criminals? Yeah it's true — "A picture is worth a thousand words." Digital images come with basic metadata, as well as EXIF data that contains information about the device with which it was taken. EXIF, stands for " Exchangeable Image File Format ," may contain image dimensions, date and time (when it was originally taken and modified), the model of camera and its settings, information about the software used for editing, it's creator and copyright information, as well as GPS co-ordinates of the location where the photo was taken. If a criminal, let's say a
Iran Bans Pokémon GO — It's My Way or the Highway!

Iran Bans Pokémon GO — It's My Way or the Highway!

Aug 06, 2016
Pokémon GO has become the world's most popular mobile game since its launch in July, but not everyone loves it. Pokémon GO has officially been banned in Iran. The Iranian High Council of Virtual Spaces – the country's official body that oversees online activity – has prohibited the use of the Pokémon GO app within the country due to unspecified " security concerns, " BBC reports . The Iranian council did not detail why the country has actually banned its citizen from playing the wildly popular game. Although many countries, including Russia and China, have expressed security concerns over the smash hit augmented reality game, Iran has become the first country to introduce an official ban of Pokémon GO. Since its launch, Pokémon GO has officially been released in more than 35 countries so far with over 100 Million downloads and continues to make an estimated $10 Million in daily revenue. Despite strict Internet restrictions in Iran, Pokémon fans have still
Hackers can spy on your calls and track location, using just your phone number

Hackers can spy on your calls and track location, using just your phone number

Apr 19, 2016
In Brief The famous '60 Minutes' television show shocked some viewers Sunday evening when a team of German hackers demonstrated how they spied on an iPhone used by U.S. Congressman, then recorded his phone calls and tracked his movement through Los Angeles. Hackers leverage a security flaw in SS7 (Signalling System Seven) protocol that allows hackers to track phone locations, listen in on calls and text messages. The global telecom network SS7 is still vulnerable to several security flaws that could let hackers and spy agencies listen to personal phone calls and intercept SMSes on a potentially massive scale, despite the most advanced encryption used by cellular networks. All one need is the target's phone number to track him/her anywhere on the planet and even eavesdrop on the conversations. SS7 or Signalling System Number 7 is a telephony signaling protocol used by more than 800 telecommunication operators around the world to exchange information with one
For Better Privacy & Security, Change these iOS 9 Settings Immediately

For Better Privacy & Security, Change these iOS 9 Settings Immediately

Sep 17, 2015
iOS 9 is out, and it's time to update your iPhone or iPad to the latest version of Apple's mobile operating system. The new iOS is better, faster, and more efficient than its predecessors, with a number of new features and improvements including enhanced multitasking for iPad, Proactive Assistant Siri, new Low Power mode, Transit directions in Maps and many more. You need to download iOS 9 right away. But, after installing it on your iOS device, you should immediately change these security settings to protect your privacy. Besides various new features, iOS 9 also comes with a handful of security and privacy improvements. So, before doing anything like loading new apps, customizing your phone, or syncing your data, you need to check these settings – and if necessary, changed. 1. Locking the Door Boost iOS 9 Security by Setting a Longer 6-digit Passcode When you set up an iOS device, you are asked to create a passcode to encrypt your entire iPho
Your GPS Location and Calls Can be Spied Using Network Vulnerability

Your GPS Location and Calls Can be Spied Using Network Vulnerability

Aug 20, 2015
Yes, you heard it right. It's the dirty truth that's featuring what is being called the largest privacy breach ever. Billions of cell phone users are at risk of a vulnerability in the SS7 inter-carrier network that allows hackers and spies agencies to track locations and intercept all voice calls from anywhere in the world. This is something we already know from the last year's Snowden leaks that explained the National Security Agency (NSA) capabilities to gather nearly 5 Billion records a day on mobile phone locations around the world. But, it's worse than we have thought. The famous Australian TV programme " 60 Minutes " demonstrated that it is possible for anyone to track cell phone location and intercept calls and text messages. This time, not due to a security vulnerability in the phone's operating system, but due to a serious flaw in the very system our cell phones use to communicate with each other around the world – The globa
Your Location has been Shared 5,398 Times in Last 14 Days

Your Location has been Shared 5,398 Times in Last 14 Days

Mar 30, 2015
Do you realize how often your smartphone is sharing your location data with various companies? It is more than 5000 times in just two weeks. That is little Shocking but True! A recent study by the security researchers from Carnegie Mellon reveals that a number of smartphone applications collect your location-related data — a lot more than you think. The security researcher released a warning against the alarming approach: " Your location [data] has been shared 5,398 times with Facebook, GO Launcher EX, Groupon and seven other [applications] in the last 14 days. " During their study, researchers monitored 23 Android smartphone users for three weeks. First Week - Participants were asked to use their smartphone apps as they would normally do. Second Week - An app called App Ops was installed to monitor and manage the data those apps were using. Third Week - The team of researchers started sending a daily " privacy nudge " alert that would ping particip
Visa Wants To Track Your Smartphone to Prevent Credit Card Fraud

Visa Wants To Track Your Smartphone to Prevent Credit Card Fraud

Feb 16, 2015
If you are a traveler and loves to travel then you must be annoyed of those calls you sometimes get from your bank when buying things far from home, and the most annoyed part is when the company won't approve the transaction as it fears your card was stolen. VISA MOBILE LOCATION CONFIRMATION APP The payment processing and credit card giant Visa has came forward to put an end to this problem by letting cardholders the chance to buy things wherever they are. The company plans to release a new location-based feature that will help cardholders to update their location via smartphone. Starting in April, the banks will include the software application, dubbed Visa Mobile Location Confirmation , in their smartphone apps. The app will use cardholders smartphone's ability to locate itself and verify that they're near where the card is being used. IN WAKE OF INCREASING CREDIT CARD FRAUD The idea behind this new move is to reduce the rising incidents of credit card fraud and fraud
Mac OS X 10.10 Yosemite Sends User Location and Safari Search Data to Apple

Mac OS X 10.10 Yosemite Sends User Location and Safari Search Data to Apple

Oct 21, 2014
Apple's latest desktop operating system, known as Mac OS X 10.10 Yosemite , sends location and search data of users without their knowledge to Apple's remote servers by default whenever a user queries the desktop search tool Spotlight, which questions users' privacy once again. The technology firm faced criticism on Monday when users came to know about the company's About Spotlight & Privacy which clearly states that anyone who uses the Spotlight feature in either Mac OS X 10.10 Yosemite or its newly launched mobile operating system iOS 8 will have their location and search information passed back to Apple's servers to process. APPLE COLLECTS USERS' DATA AND FORWARDS IT TO MICROSOFT AS WELL On one hand, where Apple decided to enable hard drive encryption by default, despite the FBI requests not to do so. But on the other, the company is itself putting its users' privacy on risk. The same data Apple collects from the users' searched te
Cybersecurity Resources