Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Apple Slaps Lawsuit on NSO Group Over Pegasus iOS Exploitation

The troubles for Israeli surveillance software maker NSO Group continue to pile up with news that Apple has filed suit to ban the company from using its software, services or devices.

The troubles for Israeli surveillance software maker NSO Group continue to pile up with news that Apple has filed suit to ban the company from using its software, services or devices.

The lawsuit, filed on Tuesday in Northern California, seeks to hold NSO Group accountable for hacking into Apple’s iOS mobile platform with so-called zero-click exploits to spy on researchers, journalists, activists, dissidents, academics, and government officials.

The Cupertino, Calif.-based Apple also announced it would contribute $10 million to researchers and academic outfits exposing cyber-surveillance abuses.

“To prevent further abuse and harm to its users, Apple is also seeking a permanent injunction to ban NSO Group from using any Apple software, services, or devices,” Apple said in a statement accompanying the lawsuit filing.

Apple accused NSO Group of creating “sophisticated, state-sponsored surveillance technology that allows its highly targeted spyware to surveil its victims.” 

[ READ: Apple Ships Urgent Patch for FORCEDENTRY Zero-Days ]

“These attacks are only aimed at a very small number of users, and they impact people across multiple platforms, including iOS and Android. Researchers and journalists have publicly documented a history of this spyware being abused to target journalists, activists, dissidents, academics, and government officials,” Apple added.

The company said its legal complaint provides new information on NSO Group’s FORCEDENTRY, the iOS exploit that was caught by the University of Toronto’s Citizen Lab installing the Pegasus spyware tool.

Advertisement. Scroll to continue reading.

Apple said Pegasus was then used to attack a small number of Apple users worldwide with dangerous malware that hijacked sensitive data from iPhone and Android devices.   Apple accused NSO Group’s attack teams of creating Apple IDs to send malicious data to a victim’s device —  allowing NSO Group or its clients to deliver and install Pegasus spyware without a victim’s knowledge.  

Apple also announced it would be contributing $10 million, as well as any damages from the lawsuit, to organizations pursuing cyber-surveillance research and advocacy.  The company said it would also support Citizen Lab with pro-bono technical, threat intelligence, and engineering assistance to help with their anti-surveillance research.

Related: Apple Ships Urgent Patch for FORCEDENTRY Zero-Days

Related: New iOS Zero-Click Exploit Defeats Apple ‘BlastDoor’ Sandbox

Related: Apple Adds ‘BlastDoor’ to Secure iPhones From Zero-Click Attacks

Related: Secretive Israeli Exploit Company Behind Wave of Zero-Day Exploits

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.