Myntex
myntex.bsky.social
Myntex
@myntex.bsky.social
Protecting high-risk users from the threat of weaponized malware.
We've built a locked-down ecosystem to secure communications on mobile devices, fortifying against the latest remote vulnerabilities, physical threats & data exfiltration.
📱1 MONTH FREE TRIAL: Put our security to the test and say goodbye to cyber espionage and foreign breaches. Claim your 1-month free trial now on our store (no credit card required), using promo code:  ENDTHETHREAT
June 25, 2025 at 8:40 PM
Attacks on critical communications are rising. Join us for a deep technical presentation on ChatMail on Renati OS - the mobile security solution that stops weaponized malware cold.
👉July 3, 11am MDT. Register at info@myntex.ca
June 25, 2025 at 8:37 PM
In high-threat environments, speed, discretion, & control are non-negotiable. Our Mobile Communications Unit (MCU) delivers a fully secure, portable infrastructure, deployable in under 5 minutes. Built for defense, diplomatic, & enterprise continuity missions. Explore: myntex.com/blog/secure-...
May 27, 2025 at 6:46 PM
Here's a first look at the prototype of our new Mobile Communications Unit, being showcased today at #CIS2025 in Ottawa. The MCU enables self-hosting capabilities and secure, encrypted communications on the go.
Meet our partner Aaron Kisko, our CEO Geoff Green and Lead Developer Anthony Ebin
April 22, 2025 at 3:13 PM
Why was Myntex CEO Geoff Green tapped to speak at CTSC? His talk on weaponized malware’s threat to mobile ecosystems (May 6, 10:15am) is critical for defense, energy, finance + govt sectors. Banff’s gathering natsec, aviation, law enforcement. #MobileSecurity #CTSC2025
April 4, 2025 at 5:00 PM
"They received a critical PDF from an opposing law firm while working on a high-profile international case. The PDF contained malware."

Get more insights into how this Law Firm's near-breach propelled their shift to encrypted communications:
myntex.com/blog/from-fi...
April 3, 2025 at 8:38 PM
Our CEO, Geoff Green is taking the stage at #RSA2025: April 29, 8:30 am, PT. Explore the tactics used by weaponized malware to infiltrate mobile devices, breakthroughs in forensic surveillance tools, and watch him extract encrypted data from Signal Messenger (yes, you read that right).
March 17, 2025 at 4:15 PM
How do you know if it's really your contact on the other end of the phone? Watch how quick and easy ChatMail's automated encrypted call authentication works to protect you. Mobile Security starting at $129/m myntex.com/store
February 21, 2025 at 5:24 PM
📱📍A recent WIRED investigation uncovered that location data of US military & intelligence personnel is being sold to brokers via ad-tech companies. Our custom mobile OS removes GPS, Google's tracking services, third-party apps, browsers & other common device vulnerabilities. youtu.be/djgwQ4QMkes
Renati Tutorial: Operating System Setup
YouTube video by ChatMail Encrypted Communications
youtu.be
February 12, 2025 at 8:54 PM
Reposted by Myntex
Thanks for having me on your excellent show, Machines Like Us, @taylorowen.bsky.social @theglobeandmail.com to talk about mercenary spyware abuses, emotional and psychological harms for victims, @citizenlab.ca research, and my new book *Chasing Shadows*
February 11, 2025 at 5:13 PM
Reposted by Myntex
NEW: Another Italian involved in rescuing immigrants in the Mediterranean says he was targeted in the Paragon spyware campaign that WhatsApp revealed recently.

There are now four people who have come forward pas alleged targets of this hacking campaign.

techcrunch.com/2025/02/11/a...
Another person targeted by Paragon spyware comes forward | TechCrunch
Four people have so far come forward as victims of the Paragon spyware campaign targeting WhatsApp users, including one journalist and three activists.
techcrunch.com
February 11, 2025 at 5:10 PM
Reposted by Myntex
Speaking with @nbcnews.com, @rondeibert.bsky.social cautions #DeepSeek users to be "particularly cautious if they have reason to fear Chinese authorities."

“The same risks apply to all AI platforms, including those based in the United States," he adds.

www.nbcnews.com/tech/securit...
China's DeepSeek AI is watching what you type
The app collects data similar to what American-based AI models collect, but Chinese laws could make it more accessible to the government.
www.nbcnews.com
January 30, 2025 at 2:51 PM
Tired of being tracked? manipulated?

🇨🇦🇺🇸 Protect Yourself from the Next Cyberattack: Myntex offers industry-standard encryption, device hardening & advanced security to protect your mobile life. myntex.com/renati
February 12, 2025 at 6:20 PM
When you know the enemy, you can destroy it.

The Enemy: Mobile Spyware
- Reads your encrypted messages
- Hunts your photos for blackmail
- Tracks your phone’s movements
- Turns your camera & mic into a live wiretap
- Then, vanishes.

Get the antidote: Renati OS.
February 12, 2025 at 6:16 PM
If your threat model includes secure collaboration, let's connect:

RENATI OS: No Google, no GPS, no data exfiltration. CHATMAIL®: Encryption in transit & at rest.
MDM: Secure authentication & remote admin
DATA CENTER: on-prem in Canada, pro-encryption laws.

Win $5000, Decrypt message, myntex.com
Myntex | Mobile Security Solutions: Custom OS and Encrypted Communications
Secure your Android phone from cyber attackers: Encrypted App, OS. Protection against weaponized malware, data exfiltration, spyware, viruses and emerging mobile threats.
myntex.com
February 12, 2025 at 6:04 PM
Reposted by Myntex
Journalist targeted on WhatsApp by Paragon spyware: ‘I feel violated’
Journalist targeted on WhatsApp by Paragon spyware: 'I feel violated' | TechCrunch
An Italian investigative journalist said he was the target of a spyware attack disclosed by WhatsApp.
buff.ly
February 12, 2025 at 3:42 AM
Reposted by Myntex
Meta Confirms Zero-Click WhatsApp Spyware Attack Targeting 90 Journalists, Activists
Meta Confirms Zero-Click WhatsApp Spyware Attack Targeting 90 Journalists, Activists
Meta-owned WhatsApp disrupted a zero-click spyware campaign by Paragon Solutions, targeting 90 journalists and activists.
buff.ly
February 11, 2025 at 7:42 PM
Reposted by Myntex
Russian UAC-0063 Targets Europe and Central Asia with Advanced Malware

UAC-0063: A Russian-linked threat actor targeting Central Asia and Europe with sophisticated cyberespionage campaigns, including weaponized documents, data…

#hackernews #news
Russian UAC-0063 Targets Europe and Central Asia with Advanced Malware
UAC-0063: A Russian-linked threat actor targeting Central Asia and Europe with sophisticated cyberespionage campaigns, including weaponized documents, data…
hackread.com
January 31, 2025 at 12:14 AM
Reposted by Myntex
Hackers Using Weaponized Shortcut Files To Deploy CHM Malware
Hackers Using Weaponized Shortcut Files To Deploy CHM Malware
Hackers exploit the weaponized shortcut files due to their ability to execute malicious code without the knowledge of the user being targeted.
cybersecuritynews.com
May 8, 2024 at 12:53 PM
Reposted by Myntex
Italian Businesses Hit by Weaponized USBs Spreading Cryptojacking Malware

#thehackersnews
Italian Businesses Hit by Weaponized USBs Spreading Cryptojacking Malware
UNC4990 is using weaponized USB devices as an initial infection method to target organizations in Italy.
thehackernews.com
January 31, 2024 at 11:05 AM
Reposted by Myntex
This is so important for the future protection of journalists. This bill if it is passed in the senate before Trump takes office will allow journalists not to have to disclose their sources as well as provide protection for the journalist and the source.
🧵 Editorial boards across the country have endorsed the #PRESSAct to protect journalists and their sources.

The Senate needs to pass it now!
Tell Your Senator: Pass the PRESS Act NOW!
www.fightforthefuture.org
November 20, 2024 at 4:13 AM