2 clever ways Android 16 guards your security – but you need to enable them
Google released Android 16 a bit earlier than expected, and although it was missing some crucial features, there are key additions to the platform that go a long way to improve security. This was an important step forward, as the need for improved security grows every year. Without companies like Google, Apple, and others upping the ante on security, the mobile space would wind up the wild west of the technological landscape, with ne’er-do-wells popping up all over the place, stealing data at will.
DHS Warns of Iranian Assassination Plots, Cyberattacks Amid Rising Global Threat
The Department of Homeland Security has issued a national advisory warning that Iranian state and proxy actors may escalate efforts to target U.S. government officials and former policymakers. The June 22 bulletin outlines threats including cyber intrusions, surveillance, and assassination attempts, underscoring the Islamic Republic’s asymmetric strategy amid mounting tensions. Prudence suggests FSOs and others responsible for the security of facilities, personnel, and networks across federal agencies and contractors reassess vulnerabilities and raise readiness levels, especially for those outside of CONUS.
US House bans WhatsApp from staff devices
The U.S. House of Representatives’ top official has banned WhatsApp from government-issued devices used by its staff, saying the app poses potential security risks, Reuters reported, citing a memo sent to House staff. “The Office of Cybersecurity has deemed WhatsApp a high risk to users due to the lack of transparency in how it protects user data, absence of stored data encryption, and potential security risks involved with its use,” Reuters reported the memo as saying.
China-linked Salt Typhoon Exploits Critical Cisco Vulnerability to Target Canadian Telecom
The Canadian Centre for Cyber Security and the U.S. Federal Bureau of Investigation (FBI) have issued an advisory warning of cyber attacks mounted by the China-linked Salt Typhoon actors to breach major global telecommunications providers as part of a cyber espionage campaign. The attackers exploited a critical Cisco IOS XE software (CVE-2023-20198, CVSS score: 10.0) to access configuration files from three network devices registered to a Canadian telecommunications company in mid-February 2025. The threat actors are also said to have modified at least one of the files to configure a Generic Routing Encapsulation (GRE) tunnel, enabling traffic collection from the network. The name of the targeted company was not disclosed.
APT28 hackers use Signal chats to launch new malware attacks on Ukraine
The Russian state-sponsored threat group APT28 is using Signal chats to target government targets in Ukraine with two previously undocumented malware families named BeardShell and SlimAgent. To be clear, this is not a security issue in Signal. Instead, threat actors are more commonly utilizing the messaging platform as part of their phishing attacks due to its increased usage by governments worldwide. The attacks were first discovered by Ukraine’s Computer and Emergency Response (CERT-UA) in March 2024, though limited details about the infection vector were uncovered at the time.