Severe Silent Circle Blackphone Vulnerability Lets Hackers Take Over

50

screen-shot-2016The security-focused smartphone contained vulnerabilities which allow hackers to control the device’s modem and call functions.

Silent Circle’s Blackphone, born after former US National Security Agency (NSA) contractor Edward Snowden exposed the intelligence agency’s spying practices on the global stage, is a phone peddled to the privacy-conscious. The Blackphone grants users complete control of app permissions and includes encrypted services such as Silent Phone and Silent Text,…

Read more at ZDNet News