Hackers Breach Messaging App Used by Trump Adviser, Exposing Sensitive Data

A Signal-like messaging app reportedly used by former Trump National Security Adviser Mike Waltz has been hacked, raising fresh alarms about the security of high-level government communications.

The breach, first reported by tech site 404 Media, targeted TeleMessage, a modified, compliance-focused version of Signal-casting a spotlight on the risks of using unofficial or altered secure messaging platforms for sensitive government business.

The Breach and Its Implications

404 Media revealed that a hacker exploited a vulnerability in TeleMessage’s backend infrastructure, gaining access to archived messages and user data.

While no messages from Waltz or other Trump cabinet officials were reportedly compromised, the hacker did intercept messages from other users, including data related to U.S. Customs and Border Protection, Coinbase, and major financial institutions.

The breach was independently verified in part by 404 Media, though Reuters could not confirm the full extent of the compromise.

Following the incident, TeleMessage, owned by Portland-based Smarsh, suspended all services and launched an investigation with external cybersecurity experts.

The company emphasized that the suspension was a precautionary measure and that its other products remain operational.

Why Was TeleMessage Targeted?

TeleMessage is designed to offer Signal-like end-to-end encryption while also archiving messages for compliance, an essential feature for government and regulated industries.

However, this extra layer introduces potential vulnerabilities.

Unlike official Signal, where messages are encrypted from sender to recipient and never stored in a readable form on any server, TeleMessage’s archiving feature means decrypted messages are stored, creating a new target for attackers.

A Signal spokesperson reiterated that the company “cannot guarantee the privacy or security properties of unofficial versions of Signal,” underscoring the dangers of using modified apps.

Under the Hood: How Signal Encryption Works

Signal’s security relies on the Double Ratchet algorithm, combining symmetric and asymmetric encryption so that each message uses a unique key.

This means even if one message is compromised, others remain secure.

Here’s a simplified code snippet illustrating how a message is encrypted using the Signal Protocol:

pythonfrom signal_protocol import SessionCipher

# Assume session_cipher is initialized with recipient's keys
plaintext = "Confidential message"
ciphertext = session_cipher.encrypt(plaintext)
print(ciphertext)

Note: This is a conceptual example; real-world Signal implementations use advanced cryptography and secure key exchanges.

Broader Security Risks

Experts warn that even the most secure apps can be undermined by human error or poor implementation. Risks include:

  • Phishing attacks: Attackers can trick users into adding malicious devices to group chats.
  • Device compromise: If a device is hacked, encrypted messages can be accessed in plaintext.
  • Metadata leakage: Even if message content is protected, metadata (who talks to whom, when) can be exploited.

The TeleMessage hack is a stark reminder that modifying secure apps for compliance or convenience can introduce new vulnerabilities.

For government officials handling sensitive information, only rigorously vetted, official communication channels should be trusted.

As this incident shows, even small deviations from best security practices can have far-reaching consequences.

Find this Story Interesting! Follow us on LinkedIn and X to Get More Instant updates

AnuPriya
AnuPriya
Any Priya is a cybersecurity reporter at Cyber Press, specializing in cyber attacks, dark web monitoring, data breaches, vulnerabilities, and malware. She delivers in-depth analysis on emerging threats and digital security trends.

Recent Articles

Related Stories

LEAVE A REPLY

Please enter your comment!
Please enter your name here