Facebook Moves Against Evil Eye Hackers Targeting Uyghurs

The company’s investigation proper right into a Chinese espionage advertising and marketing marketing campaign took researchers previous Facebook’s non-public platforms.
The company’s investigation into a Chinese espionage campaign took researchers beyond Facebook’s own platforms.

Original articleOriginal article
Author: Lily Hay Newman

Lily Hay Newman has recently written 9 articles on similar topics including :
  1. "All computers are completely shut down, one Universal Health Services employee told WIRED". (September 28, 2020)
  2. "The internal hacking team has spent the last year looking for vulnerabilities in the products the company uses, which could in turn make the whole internet safer". (March 18, 2021)
  3. "A bad code update allowed anyone to easily reveal which accounts posted to Facebook Pagesincluding celebrities and politiciansfor several hours". (January 11, 2020)
  4. "CD Projekt Red's list of woes gets longer, as hackers claim to have stolen the source code for their most popular games". (February 9, 2021)
  5. "In the first two weeks of May, they've hit the dark web, hawking 200 million stolen records from over a dozen companies". (May 21, 2020)
  6. "After over a million downloads, the Tekya-infected Android offerings are finally on ice". (March 24, 2020)
  7. "A few months ago, Facebook disclosed that apps were siphoning data from up to 9.5 million of its users. They only found out thanks to a bug bounty submission". (February 7, 2020)
  8. "The sweeping campaign took advantage of the collaborative spirit among researchers, with an unknown number of victims". (January 27, 2021)
  9. "Plus: Fox News gets sued for its election coverage (again), a record ransomware attack, and more of the weeks top security news". (March 27, 2021)
Posted on  , , , , ,