Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Compliance

FTC Bans SpyFone From Surveillance Business for Selling Stalkerware

The U.S. Federal Trade Commission (FTC) this week announced that it has banned stalkerware app maker SpyFone and its CEO, Scott Zuckerman, from the surveillance business.

The U.S. Federal Trade Commission (FTC) this week announced that it has banned stalkerware app maker SpyFone and its CEO, Scott Zuckerman, from the surveillance business.

SpyFone is marketed as an application that provides people with the ability to monitor their children’s activity on an Android or iOS device. The app can also be used to monitor “employees or other consenting adults,” the company says.

The FTC has decided to ban SpyFone over allegations that the company harvested user data without their knowledge and then shared that information with third parties. A hidden hack, the FTC says, was used to monitor people’s phone use, online activities, and physical movements.

According to the FTC, the company sold “real-time access to their secret surveillance, allowing stalkers and domestic abusers to stealthily track the potential targets of their violence.”

Furthermore, the commission argues that the application lacked basic security capabilities, thus exposing the device owners to further hacks and other cyber threats. Harvested information was not encrypted and the company did not ensure that only authorized users had access to it.

Support King, which did business as SpyFone.com, and its CEO were banned from “offering, promoting, selling, or advertising any surveillance app, service, or business.” The FTC also ordered the company to erase all of the information it has illegally harvested from the owners’ devices, and to inform them that the application had been secretly installed.

SpyFone’s installation on a device requires bypassing a broad range of an Android phone’s restrictions, and the stalkerware company also shared details on how the app could be hidden so that the user would not be alerted to the surveillance activity.

In some cases, the FTC says, devices had to be rooted to access functions such as email monitoring. This could void warranties and expose devices to further risks. The application also allowed customers (those who purchased the app) to monitor the targeted user’s video chats and view their location in real-time.

Advertisement. Scroll to continue reading.

“The stalkerware was hidden from device owners, but was fully exposed to hackers who exploited the company’s slipshod security. This case is an important reminder that surveillance-based businesses pose a significant threat to our safety and security. We will be aggressive about seeking surveillance bans when companies and their executives egregiously invade our privacy,” Samuel Levine, acting director of the FTC’s Bureau of Consumer Protection, said.

Related: SEC Sanctions Several Companies Over Email Account Hacking

Related: FTC Says Zoom Misled Users on Its Security for Meetings

Related: European Union Extends Framework for Cyberattack Sanctions

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.