Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Security Experts Raise Flags over WhatsApp

WASHINGTON – The Facebook deal for WhatsApp drew attention for its whopping price tag, but has also brought out fresh criticism over security for the billions of messages delivered on the platform.

WASHINGTON – The Facebook deal for WhatsApp drew attention for its whopping price tag, but has also brought out fresh criticism over security for the billions of messages delivered on the platform.

WhatsApp, which is to be acquired for $19 billion, says on its website that “communication between your phone and our server is fully encrypted.”

The company warns users need to be aware that when they send messages, the recipient’s device may not be secure. But it says it does not store any chat history and that messages are wiped off its system after delivery.

Yet security researchers and others point out that there may be vulnerabilities in the system used by some 450 million people globally.

Paul Jauregui at the security firm Praetorian said in a blog post Thursday that WhatsApp security and encryption are not ideal, citing vulnerabilities in the way it handles SSL, the secure socket layer protocol for communications.

The group’s mobile security test “picked up on several SSL-related security issues affecting the confidentiality of WhatsApp user data that passes in transit to back-end servers,” Jauregui said.

“This is the kind of stuff the NSA (National Security Agency) would love. It basically allows them — or an attacker — to man-in-the-middle the connection and then downgrade the encryption so they can break it and sniff the traffic. These security issues put WhatsApp user information and communications at risk.”

Jauregui noted that Praetorian would need authorization from Facebook and WhatsApp to do a more thorough security evaluation.

Advertisement. Scroll to continue reading.

He added that it would be “not very difficult” to patch the security flaws.

Serious Privacy Concerns

Meanwhile in Germany, the data commissioner in the state of Schleswig-Holstein, said in a statement this week the deal raises serious privacy concerns and that WhatsApp does not comply with European data protection rules.

The official, Thilo Weichert, said in a statement that people should opt out of WhatsApp for more “trusted services.”

Last October, Dutch security researcher Thijs Alkemade posted a blog saying that the encryption can be circumvented, making it feasible “that anyone who is able to eavesdrop on your WhatsApp connection is capable of decrypting your messages, given enough effort.”

WhatsApp did not respond to an AFP query on the security claims.

But some rival services say the Facebook-WhatsApp tie-up is likely to hurt confidence in the messaging app.

Nico Sell, co-founder of the security-focused app Wickr said it has seen “thousands more people than normal” downloading its app since Facebook’s announcement.

“I think people will swap quickly out of WhatsApp now that it’s part of Facebook,” she told AFP.

Sell said Facebook’s core business is monetizing data, while Wickr aims at protecting user anonymity and privacy, by using top-grade encryption and paying bounties to hackers who discover any security flaws.

‘Tons of data vulnerable’

“They say they won’t put ads on WhatsApp. But that doesn’t mean they can’t feed the beast with the data they are sitting on,” she said. “There are tons of data that can be analyzed from conversations with your friends and family.”

Sell said that in light of documents leaked about NSA surveillance in the past year, “people are becoming more aware of how easy it is to abuse your conversations and your data.”

Serge Malenkovich at the security firm Kaspersky said however users should not panic over WhatsApp and Facebook.

“There are no new reasons to worry about messaging privacy,” he said in a blog post.

“Honestly speaking, WhatsApp was never meant to be a true confidential messaging tool… confidential data shouldn’t be sent unencrypted over standard communication channels, be it Facebook, WhatsApp or e-mail. Use dedicated security tools to protect your data from prying eyes.”

But he said a bigger threat is scammers who send messages urging you to “confirm your WhatsApp account” or “opt out of Facebook ads inside WhatsApp.”

“Those messages will definitely contain a malicious link and clicking on it may infect your device or lead you to a phishing page trying to steal personal data from you,” Malenkovich said.

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.