Home / news

 

Blackphone Hackable Via Newly Found Bug

from DarkReading 06 January indexed on 06 January 2016 18:01

Modem flaw in Silent Circle's secure smartphone could be exploited to hijack the phone and intercept and control texts, calls, and other features.

Read more.

 

TOP