CINXE.COM
Jeff Bezos phone hacking incident - Wikipedia
<!DOCTYPE html> <html class="client-nojs vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available" lang="en" dir="ltr"> <head> <meta charset="UTF-8"> <title>Jeff Bezos phone hacking incident - Wikipedia</title> <script>(function(){var className="client-js vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available";var cookie=document.cookie.match(/(?:^|; )enwikimwclientpreferences=([^;]+)/);if(cookie){cookie[1].split('%2C').forEach(function(pref){className=className.replace(new RegExp('(^| )'+pref.replace(/-clientpref-\w+$|[^\w-]+/g,'')+'-clientpref-\\w+( |$)'),'$1'+pref+'$2');});}document.documentElement.className=className;}());RLCONF={"wgBreakFrames":false,"wgSeparatorTransformTable":["",""],"wgDigitTransformTable":["",""],"wgDefaultDateFormat":"dmy", "wgMonthNames":["","January","February","March","April","May","June","July","August","September","October","November","December"],"wgRequestId":"9efc35f3-e400-4a44-a446-98734625d1a9","wgCanonicalNamespace":"","wgCanonicalSpecialPageName":false,"wgNamespaceNumber":0,"wgPageName":"Jeff_Bezos_phone_hacking_incident","wgTitle":"Jeff Bezos phone hacking incident","wgCurRevisionId":1232871173,"wgRevisionId":1232871173,"wgArticleId":63272342,"wgIsArticle":true,"wgIsRedirect":false,"wgAction":"view","wgUserName":null,"wgUserGroups":["*"],"wgCategories":["Articles with short description","Short description is different from Wikidata","Use mdy dates from July 2023","2018 controversies","2019 controversies","2020 controversies","2018 in international relations","2019 in international relations","2020 in international relations","May 2018 events in the United States","Hacking in the 2010s","Saudi Arabia–United States relations","Telephony","Jeff Bezos"],"wgPageViewLanguage":"en", "wgPageContentLanguage":"en","wgPageContentModel":"wikitext","wgRelevantPageName":"Jeff_Bezos_phone_hacking_incident","wgRelevantArticleId":63272342,"wgIsProbablyEditable":true,"wgRelevantPageIsProbablyEditable":true,"wgRestrictionEdit":[],"wgRestrictionMove":[],"wgNoticeProject":"wikipedia","wgCiteReferencePreviewsActive":false,"wgFlaggedRevsParams":{"tags":{"status":{"levels":1}}},"wgMediaViewerOnClick":true,"wgMediaViewerEnabledByDefault":true,"wgPopupsFlags":0,"wgVisualEditor":{"pageLanguageCode":"en","pageLanguageDir":"ltr","pageVariantFallbacks":"en"},"wgMFDisplayWikibaseDescriptions":{"search":true,"watchlist":true,"tagline":false,"nearby":true},"wgWMESchemaEditAttemptStepOversample":false,"wgWMEPageLength":30000,"wgRelatedArticlesCompat":[],"wgCentralAuthMobileDomain":false,"wgEditSubmitButtonLabelPublish":true,"wgULSPosition":"interlanguage","wgULSisCompactLinksEnabled":false,"wgVector2022LanguageInHeader":true,"wgULSisLanguageSelectorEmpty":false,"wgWikibaseItemId": "Q87977766","wgCheckUserClientHintsHeadersJsApi":["brands","architecture","bitness","fullVersionList","mobile","model","platform","platformVersion"],"GEHomepageSuggestedEditsEnableTopics":true,"wgGETopicsMatchModeEnabled":false,"wgGEStructuredTaskRejectionReasonTextInputEnabled":false,"wgGELevelingUpEnabledForUser":false};RLSTATE={"ext.globalCssJs.user.styles":"ready","site.styles":"ready","user.styles":"ready","ext.globalCssJs.user":"ready","user":"ready","user.options":"loading","ext.cite.styles":"ready","skins.vector.search.codex.styles":"ready","skins.vector.styles":"ready","skins.vector.icons":"ready","jquery.makeCollapsible.styles":"ready","ext.wikimediamessages.styles":"ready","ext.visualEditor.desktopArticleTarget.noscript":"ready","ext.uls.interlanguage":"ready","wikibase.client.init":"ready","ext.wikimediaBadges":"ready"};RLPAGEMODULES=["ext.cite.ux-enhancements","mediawiki.page.media","site","mediawiki.page.ready","jquery.makeCollapsible","mediawiki.toc","skins.vector.js", "ext.centralNotice.geoIP","ext.centralNotice.startUp","ext.gadget.ReferenceTooltips","ext.gadget.switcher","ext.urlShortener.toolbar","ext.centralauth.centralautologin","mmv.bootstrap","ext.popups","ext.visualEditor.desktopArticleTarget.init","ext.visualEditor.targetLoader","ext.echo.centralauth","ext.eventLogging","ext.wikimediaEvents","ext.navigationTiming","ext.uls.interface","ext.cx.eventlogging.campaigns","ext.cx.uls.quick.actions","wikibase.client.vector-2022","ext.checkUser.clientHints","ext.growthExperiments.SuggestedEditSession","wikibase.sidebar.tracking"];</script> <script>(RLQ=window.RLQ||[]).push(function(){mw.loader.impl(function(){return["user.options@12s5i",function($,jQuery,require,module){mw.user.tokens.set({"patrolToken":"+\\","watchToken":"+\\","csrfToken":"+\\"}); }];});});</script> <link rel="stylesheet" href="/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022"> <script async="" src="/w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector-2022"></script> <meta name="ResourceLoaderDynamicStyles" content=""> <link rel="stylesheet" href="/w/load.php?lang=en&modules=site.styles&only=styles&skin=vector-2022"> <meta name="generator" content="MediaWiki 1.44.0-wmf.4"> <meta name="referrer" content="origin"> <meta name="referrer" content="origin-when-cross-origin"> <meta name="robots" content="max-image-preview:standard"> <meta name="format-detection" content="telephone=no"> <meta property="og:image" content="https://upload.wikimedia.org/wikipedia/commons/thumb/c/c0/Jeff_Bezos_talking.jpg/1200px-Jeff_Bezos_talking.jpg"> <meta property="og:image:width" content="1200"> <meta property="og:image:height" content="1680"> <meta property="og:image" content="https://upload.wikimedia.org/wikipedia/commons/thumb/c/c0/Jeff_Bezos_talking.jpg/800px-Jeff_Bezos_talking.jpg"> <meta property="og:image:width" content="800"> <meta property="og:image:height" content="1120"> <meta property="og:image" content="https://upload.wikimedia.org/wikipedia/commons/thumb/c/c0/Jeff_Bezos_talking.jpg/640px-Jeff_Bezos_talking.jpg"> <meta property="og:image:width" content="640"> <meta property="og:image:height" content="896"> <meta name="viewport" content="width=1120"> <meta property="og:title" content="Jeff Bezos phone hacking incident - Wikipedia"> <meta property="og:type" content="website"> <link rel="preconnect" href="//upload.wikimedia.org"> <link rel="alternate" media="only screen and (max-width: 640px)" href="//en.m.wikipedia.org/wiki/Jeff_Bezos_phone_hacking_incident"> <link rel="alternate" type="application/x-wiki" title="Edit this page" href="/w/index.php?title=Jeff_Bezos_phone_hacking_incident&action=edit"> <link rel="apple-touch-icon" href="/static/apple-touch/wikipedia.png"> <link rel="icon" href="/static/favicon/wikipedia.ico"> <link rel="search" type="application/opensearchdescription+xml" href="/w/rest.php/v1/search" title="Wikipedia (en)"> <link rel="EditURI" type="application/rsd+xml" href="//en.wikipedia.org/w/api.php?action=rsd"> <link rel="canonical" href="https://en.wikipedia.org/wiki/Jeff_Bezos_phone_hacking_incident"> <link rel="license" href="https://creativecommons.org/licenses/by-sa/4.0/deed.en"> <link rel="alternate" type="application/atom+xml" title="Wikipedia Atom feed" href="/w/index.php?title=Special:RecentChanges&feed=atom"> <link rel="dns-prefetch" href="//meta.wikimedia.org" /> <link rel="dns-prefetch" href="//login.wikimedia.org"> </head> <body class="skin--responsive skin-vector skin-vector-search-vue mediawiki ltr sitedir-ltr mw-hide-empty-elt ns-0 ns-subject mw-editable page-Jeff_Bezos_phone_hacking_incident rootpage-Jeff_Bezos_phone_hacking_incident skin-vector-2022 action-view"><a class="mw-jump-link" href="#bodyContent">Jump to content</a> <div class="vector-header-container"> <header class="vector-header mw-header"> <div class="vector-header-start"> <nav class="vector-main-menu-landmark" aria-label="Site"> <div id="vector-main-menu-dropdown" class="vector-dropdown vector-main-menu-dropdown vector-button-flush-left vector-button-flush-right" > <input type="checkbox" id="vector-main-menu-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-main-menu-dropdown" class="vector-dropdown-checkbox " aria-label="Main menu" > <label id="vector-main-menu-dropdown-label" for="vector-main-menu-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-menu mw-ui-icon-wikimedia-menu"></span> <span class="vector-dropdown-label-text">Main menu</span> </label> <div class="vector-dropdown-content"> <div id="vector-main-menu-unpinned-container" class="vector-unpinned-container"> <div id="vector-main-menu" class="vector-main-menu vector-pinnable-element"> <div class="vector-pinnable-header vector-main-menu-pinnable-header vector-pinnable-header-unpinned" data-feature-name="main-menu-pinned" data-pinnable-element-id="vector-main-menu" data-pinned-container-id="vector-main-menu-pinned-container" data-unpinned-container-id="vector-main-menu-unpinned-container" > <div class="vector-pinnable-header-label">Main menu</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-main-menu.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-main-menu.unpin">hide</button> </div> <div id="p-navigation" class="vector-menu mw-portlet mw-portlet-navigation" > <div class="vector-menu-heading"> Navigation </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="n-mainpage-description" class="mw-list-item"><a href="/wiki/Main_Page" title="Visit the main page [z]" accesskey="z"><span>Main page</span></a></li><li id="n-contents" class="mw-list-item"><a href="/wiki/Wikipedia:Contents" title="Guides to browsing Wikipedia"><span>Contents</span></a></li><li id="n-currentevents" class="mw-list-item"><a href="/wiki/Portal:Current_events" title="Articles related to current events"><span>Current events</span></a></li><li id="n-randompage" class="mw-list-item"><a href="/wiki/Special:Random" title="Visit a randomly selected article [x]" accesskey="x"><span>Random article</span></a></li><li id="n-aboutsite" class="mw-list-item"><a href="/wiki/Wikipedia:About" title="Learn about Wikipedia and how it works"><span>About Wikipedia</span></a></li><li id="n-contactpage" class="mw-list-item"><a href="//en.wikipedia.org/wiki/Wikipedia:Contact_us" title="How to contact Wikipedia"><span>Contact us</span></a></li> </ul> </div> </div> <div id="p-interaction" class="vector-menu mw-portlet mw-portlet-interaction" > <div class="vector-menu-heading"> Contribute </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="n-help" class="mw-list-item"><a href="/wiki/Help:Contents" title="Guidance on how to use and edit Wikipedia"><span>Help</span></a></li><li id="n-introduction" class="mw-list-item"><a href="/wiki/Help:Introduction" title="Learn how to edit Wikipedia"><span>Learn to edit</span></a></li><li id="n-portal" class="mw-list-item"><a href="/wiki/Wikipedia:Community_portal" title="The hub for editors"><span>Community portal</span></a></li><li id="n-recentchanges" class="mw-list-item"><a href="/wiki/Special:RecentChanges" title="A list of recent changes to Wikipedia [r]" accesskey="r"><span>Recent changes</span></a></li><li id="n-upload" class="mw-list-item"><a href="/wiki/Wikipedia:File_upload_wizard" title="Add images or other media for use on Wikipedia"><span>Upload file</span></a></li> </ul> </div> </div> </div> </div> </div> </div> </nav> <a href="/wiki/Main_Page" class="mw-logo"> <img class="mw-logo-icon" src="/static/images/icons/wikipedia.png" alt="" aria-hidden="true" height="50" width="50"> <span class="mw-logo-container skin-invert"> <img class="mw-logo-wordmark" alt="Wikipedia" src="/static/images/mobile/copyright/wikipedia-wordmark-en.svg" style="width: 7.5em; height: 1.125em;"> <img class="mw-logo-tagline" alt="The Free Encyclopedia" src="/static/images/mobile/copyright/wikipedia-tagline-en.svg" width="117" height="13" style="width: 7.3125em; height: 0.8125em;"> </span> </a> </div> <div class="vector-header-end"> <div id="p-search" role="search" class="vector-search-box-vue vector-search-box-collapses vector-search-box-show-thumbnail vector-search-box-auto-expand-width vector-search-box"> <a href="/wiki/Special:Search" class="cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only search-toggle" title="Search Wikipedia [f]" accesskey="f"><span class="vector-icon mw-ui-icon-search mw-ui-icon-wikimedia-search"></span> <span>Search</span> </a> <div class="vector-typeahead-search-container"> <div class="cdx-typeahead-search cdx-typeahead-search--show-thumbnail cdx-typeahead-search--auto-expand-width"> <form action="/w/index.php" id="searchform" class="cdx-search-input cdx-search-input--has-end-button"> <div id="simpleSearch" class="cdx-search-input__input-wrapper" data-search-loc="header-moved"> <div class="cdx-text-input cdx-text-input--has-start-icon"> <input class="cdx-text-input__input" type="search" name="search" placeholder="Search Wikipedia" aria-label="Search Wikipedia" autocapitalize="sentences" title="Search Wikipedia [f]" accesskey="f" id="searchInput" > <span class="cdx-text-input__icon cdx-text-input__start-icon"></span> </div> <input type="hidden" name="title" value="Special:Search"> </div> <button class="cdx-button cdx-search-input__end-button">Search</button> </form> </div> </div> </div> <nav class="vector-user-links vector-user-links-wide" aria-label="Personal tools"> <div class="vector-user-links-main"> <div id="p-vector-user-menu-preferences" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <div id="p-vector-user-menu-userpage" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <nav class="vector-appearance-landmark" aria-label="Appearance"> <div id="vector-appearance-dropdown" class="vector-dropdown " title="Change the appearance of the page's font size, width, and color" > <input type="checkbox" id="vector-appearance-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-appearance-dropdown" class="vector-dropdown-checkbox " aria-label="Appearance" > <label id="vector-appearance-dropdown-label" for="vector-appearance-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-appearance mw-ui-icon-wikimedia-appearance"></span> <span class="vector-dropdown-label-text">Appearance</span> </label> <div class="vector-dropdown-content"> <div id="vector-appearance-unpinned-container" class="vector-unpinned-container"> </div> </div> </div> </nav> <div id="p-vector-user-menu-notifications" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <div id="p-vector-user-menu-overflow" class="vector-menu mw-portlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-sitesupport-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="https://donate.wikimedia.org/wiki/Special:FundraiserRedirector?utm_source=donate&utm_medium=sidebar&utm_campaign=C13_en.wikipedia.org&uselang=en" class=""><span>Donate</span></a> </li> <li id="pt-createaccount-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="/w/index.php?title=Special:CreateAccount&returnto=Jeff+Bezos+phone+hacking+incident" title="You are encouraged to create an account and log in; however, it is not mandatory" class=""><span>Create account</span></a> </li> <li id="pt-login-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="/w/index.php?title=Special:UserLogin&returnto=Jeff+Bezos+phone+hacking+incident" title="You're encouraged to log in; however, it's not mandatory. [o]" accesskey="o" class=""><span>Log in</span></a> </li> </ul> </div> </div> </div> <div id="vector-user-links-dropdown" class="vector-dropdown vector-user-menu vector-button-flush-right vector-user-menu-logged-out" title="Log in and more options" > <input type="checkbox" id="vector-user-links-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-user-links-dropdown" class="vector-dropdown-checkbox " aria-label="Personal tools" > <label id="vector-user-links-dropdown-label" for="vector-user-links-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-ellipsis mw-ui-icon-wikimedia-ellipsis"></span> <span class="vector-dropdown-label-text">Personal tools</span> </label> <div class="vector-dropdown-content"> <div id="p-personal" class="vector-menu mw-portlet mw-portlet-personal user-links-collapsible-item" title="User menu" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-sitesupport" class="user-links-collapsible-item mw-list-item"><a href="https://donate.wikimedia.org/wiki/Special:FundraiserRedirector?utm_source=donate&utm_medium=sidebar&utm_campaign=C13_en.wikipedia.org&uselang=en"><span>Donate</span></a></li><li id="pt-createaccount" class="user-links-collapsible-item mw-list-item"><a href="/w/index.php?title=Special:CreateAccount&returnto=Jeff+Bezos+phone+hacking+incident" title="You are encouraged to create an account and log in; however, it is not mandatory"><span class="vector-icon mw-ui-icon-userAdd mw-ui-icon-wikimedia-userAdd"></span> <span>Create account</span></a></li><li id="pt-login" class="user-links-collapsible-item mw-list-item"><a href="/w/index.php?title=Special:UserLogin&returnto=Jeff+Bezos+phone+hacking+incident" title="You're encouraged to log in; however, it's not mandatory. [o]" accesskey="o"><span class="vector-icon mw-ui-icon-logIn mw-ui-icon-wikimedia-logIn"></span> <span>Log in</span></a></li> </ul> </div> </div> <div id="p-user-menu-anon-editor" class="vector-menu mw-portlet mw-portlet-user-menu-anon-editor" > <div class="vector-menu-heading"> Pages for logged out editors <a href="/wiki/Help:Introduction" aria-label="Learn more about editing"><span>learn more</span></a> </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-anoncontribs" class="mw-list-item"><a href="/wiki/Special:MyContributions" title="A list of edits made from this IP address [y]" accesskey="y"><span>Contributions</span></a></li><li id="pt-anontalk" class="mw-list-item"><a href="/wiki/Special:MyTalk" title="Discussion about edits from this IP address [n]" accesskey="n"><span>Talk</span></a></li> </ul> </div> </div> </div> </div> </nav> </div> </header> </div> <div class="mw-page-container"> <div class="mw-page-container-inner"> <div class="vector-sitenotice-container"> <div id="siteNotice"><!-- CentralNotice --></div> </div> <div class="vector-column-start"> <div class="vector-main-menu-container"> <div id="mw-navigation"> <nav id="mw-panel" class="vector-main-menu-landmark" aria-label="Site"> <div id="vector-main-menu-pinned-container" class="vector-pinned-container"> </div> </nav> </div> </div> <div class="vector-sticky-pinned-container"> <nav id="mw-panel-toc" aria-label="Contents" data-event-name="ui.sidebar-toc" class="mw-table-of-contents-container vector-toc-landmark"> <div id="vector-toc-pinned-container" class="vector-pinned-container"> <div id="vector-toc" class="vector-toc vector-pinnable-element"> <div class="vector-pinnable-header vector-toc-pinnable-header vector-pinnable-header-pinned" data-feature-name="toc-pinned" data-pinnable-element-id="vector-toc" > <h2 class="vector-pinnable-header-label">Contents</h2> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-toc.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-toc.unpin">hide</button> </div> <ul class="vector-toc-contents" id="mw-panel-toc-list"> <li id="toc-mw-content-text" class="vector-toc-list-item vector-toc-level-1"> <a href="#" class="vector-toc-link"> <div class="vector-toc-text">(Top)</div> </a> </li> <li id="toc-Background" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Background"> <div class="vector-toc-text"> <span class="vector-toc-numb">1</span> <span>Background</span> </div> </a> <ul id="toc-Background-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Alleged_incident" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Alleged_incident"> <div class="vector-toc-text"> <span class="vector-toc-numb">2</span> <span>Alleged incident</span> </div> </a> <ul id="toc-Alleged_incident-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Investigations" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Investigations"> <div class="vector-toc-text"> <span class="vector-toc-numb">3</span> <span>Investigations</span> </div> </a> <ul id="toc-Investigations-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Reaction_to_allegations" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Reaction_to_allegations"> <div class="vector-toc-text"> <span class="vector-toc-numb">4</span> <span>Reaction to allegations</span> </div> </a> <ul id="toc-Reaction_to_allegations-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Analysis" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Analysis"> <div class="vector-toc-text"> <span class="vector-toc-numb">5</span> <span>Analysis</span> </div> </a> <ul id="toc-Analysis-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-References" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#References"> <div class="vector-toc-text"> <span class="vector-toc-numb">6</span> <span>References</span> </div> </a> <ul id="toc-References-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-External_links" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#External_links"> <div class="vector-toc-text"> <span class="vector-toc-numb">7</span> <span>External links</span> </div> </a> <ul id="toc-External_links-sublist" class="vector-toc-list"> </ul> </li> </ul> </div> </div> </nav> </div> </div> <div class="mw-content-container"> <main id="content" class="mw-body"> <header class="mw-body-header vector-page-titlebar"> <nav aria-label="Contents" class="vector-toc-landmark"> <div id="vector-page-titlebar-toc" class="vector-dropdown vector-page-titlebar-toc vector-button-flush-left" > <input type="checkbox" id="vector-page-titlebar-toc-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-page-titlebar-toc" class="vector-dropdown-checkbox " aria-label="Toggle the table of contents" > <label id="vector-page-titlebar-toc-label" for="vector-page-titlebar-toc-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-listBullet mw-ui-icon-wikimedia-listBullet"></span> <span class="vector-dropdown-label-text">Toggle the table of contents</span> </label> <div class="vector-dropdown-content"> <div id="vector-page-titlebar-toc-unpinned-container" class="vector-unpinned-container"> </div> </div> </div> </nav> <h1 id="firstHeading" class="firstHeading mw-first-heading"><span class="mw-page-title-main">Jeff Bezos phone hacking incident</span></h1> <div id="p-lang-btn" class="vector-dropdown mw-portlet mw-portlet-lang" > <input type="checkbox" id="p-lang-btn-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-p-lang-btn" class="vector-dropdown-checkbox mw-interlanguage-selector" aria-label="Go to an article in another language. Available in 1 language" > <label id="p-lang-btn-label" for="p-lang-btn-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--action-progressive mw-portlet-lang-heading-1" aria-hidden="true" ><span class="vector-icon mw-ui-icon-language-progressive mw-ui-icon-wikimedia-language-progressive"></span> <span class="vector-dropdown-label-text">1 language</span> </label> <div class="vector-dropdown-content"> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li class="interlanguage-link interwiki-ar mw-list-item"><a href="https://ar.wikipedia.org/wiki/%D8%A7%D8%AE%D8%AA%D8%B1%D8%A7%D9%82_%D9%87%D8%A7%D8%AA%D9%81_%D8%AC%D9%8A%D9%81_%D8%A8%D9%8A%D8%B2%D9%88%D8%B3" title="اختراق هاتف جيف بيزوس – Arabic" lang="ar" hreflang="ar" data-title="اختراق هاتف جيف بيزوس" data-language-autonym="العربية" data-language-local-name="Arabic" class="interlanguage-link-target"><span>العربية</span></a></li> </ul> <div class="after-portlet after-portlet-lang"><span class="wb-langlinks-edit wb-langlinks-link"><a href="https://www.wikidata.org/wiki/Special:EntityPage/Q87977766#sitelinks-wikipedia" title="Edit interlanguage links" class="wbc-editpage">Edit links</a></span></div> </div> </div> </div> </header> <div class="vector-page-toolbar"> <div class="vector-page-toolbar-container"> <div id="left-navigation"> <nav aria-label="Namespaces"> <div id="p-associated-pages" class="vector-menu vector-menu-tabs mw-portlet mw-portlet-associated-pages" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-nstab-main" class="selected vector-tab-noicon mw-list-item"><a href="/wiki/Jeff_Bezos_phone_hacking_incident" title="View the content page [c]" accesskey="c"><span>Article</span></a></li><li id="ca-talk" class="vector-tab-noicon mw-list-item"><a href="/wiki/Talk:Jeff_Bezos_phone_hacking_incident" rel="discussion" title="Discuss improvements to the content page [t]" accesskey="t"><span>Talk</span></a></li> </ul> </div> </div> <div id="vector-variants-dropdown" class="vector-dropdown emptyPortlet" > <input type="checkbox" id="vector-variants-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-variants-dropdown" class="vector-dropdown-checkbox " aria-label="Change language variant" > <label id="vector-variants-dropdown-label" for="vector-variants-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet" aria-hidden="true" ><span class="vector-dropdown-label-text">English</span> </label> <div class="vector-dropdown-content"> <div id="p-variants" class="vector-menu mw-portlet mw-portlet-variants emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> </div> </div> </nav> </div> <div id="right-navigation" class="vector-collapsible"> <nav aria-label="Views"> <div id="p-views" class="vector-menu vector-menu-tabs mw-portlet mw-portlet-views" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-view" class="selected vector-tab-noicon mw-list-item"><a href="/wiki/Jeff_Bezos_phone_hacking_incident"><span>Read</span></a></li><li id="ca-edit" class="vector-tab-noicon mw-list-item"><a href="/w/index.php?title=Jeff_Bezos_phone_hacking_incident&action=edit" title="Edit this page [e]" accesskey="e"><span>Edit</span></a></li><li id="ca-history" class="vector-tab-noicon mw-list-item"><a href="/w/index.php?title=Jeff_Bezos_phone_hacking_incident&action=history" title="Past revisions of this page [h]" accesskey="h"><span>View history</span></a></li> </ul> </div> </div> </nav> <nav class="vector-page-tools-landmark" aria-label="Page tools"> <div id="vector-page-tools-dropdown" class="vector-dropdown vector-page-tools-dropdown" > <input type="checkbox" id="vector-page-tools-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-page-tools-dropdown" class="vector-dropdown-checkbox " aria-label="Tools" > <label id="vector-page-tools-dropdown-label" for="vector-page-tools-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet" aria-hidden="true" ><span class="vector-dropdown-label-text">Tools</span> </label> <div class="vector-dropdown-content"> <div id="vector-page-tools-unpinned-container" class="vector-unpinned-container"> <div id="vector-page-tools" class="vector-page-tools vector-pinnable-element"> <div class="vector-pinnable-header vector-page-tools-pinnable-header vector-pinnable-header-unpinned" data-feature-name="page-tools-pinned" data-pinnable-element-id="vector-page-tools" data-pinned-container-id="vector-page-tools-pinned-container" data-unpinned-container-id="vector-page-tools-unpinned-container" > <div class="vector-pinnable-header-label">Tools</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-page-tools.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-page-tools.unpin">hide</button> </div> <div id="p-cactions" class="vector-menu mw-portlet mw-portlet-cactions emptyPortlet vector-has-collapsible-items" title="More options" > <div class="vector-menu-heading"> Actions </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-more-view" class="selected vector-more-collapsible-item mw-list-item"><a href="/wiki/Jeff_Bezos_phone_hacking_incident"><span>Read</span></a></li><li id="ca-more-edit" class="vector-more-collapsible-item mw-list-item"><a href="/w/index.php?title=Jeff_Bezos_phone_hacking_incident&action=edit" title="Edit this page [e]" accesskey="e"><span>Edit</span></a></li><li id="ca-more-history" class="vector-more-collapsible-item mw-list-item"><a href="/w/index.php?title=Jeff_Bezos_phone_hacking_incident&action=history"><span>View history</span></a></li> </ul> </div> </div> <div id="p-tb" class="vector-menu mw-portlet mw-portlet-tb" > <div class="vector-menu-heading"> General </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="t-whatlinkshere" class="mw-list-item"><a href="/wiki/Special:WhatLinksHere/Jeff_Bezos_phone_hacking_incident" title="List of all English Wikipedia pages containing links to this page [j]" accesskey="j"><span>What links here</span></a></li><li id="t-recentchangeslinked" class="mw-list-item"><a href="/wiki/Special:RecentChangesLinked/Jeff_Bezos_phone_hacking_incident" rel="nofollow" title="Recent changes in pages linked from this page [k]" accesskey="k"><span>Related changes</span></a></li><li id="t-upload" class="mw-list-item"><a href="/wiki/Wikipedia:File_Upload_Wizard" title="Upload files [u]" accesskey="u"><span>Upload file</span></a></li><li id="t-specialpages" class="mw-list-item"><a href="/wiki/Special:SpecialPages" title="A list of all special pages [q]" accesskey="q"><span>Special pages</span></a></li><li id="t-permalink" class="mw-list-item"><a href="/w/index.php?title=Jeff_Bezos_phone_hacking_incident&oldid=1232871173" title="Permanent link to this revision of this page"><span>Permanent link</span></a></li><li id="t-info" class="mw-list-item"><a href="/w/index.php?title=Jeff_Bezos_phone_hacking_incident&action=info" title="More information about this page"><span>Page information</span></a></li><li id="t-cite" class="mw-list-item"><a href="/w/index.php?title=Special:CiteThisPage&page=Jeff_Bezos_phone_hacking_incident&id=1232871173&wpFormIdentifier=titleform" title="Information on how to cite this page"><span>Cite this page</span></a></li><li id="t-urlshortener" class="mw-list-item"><a href="/w/index.php?title=Special:UrlShortener&url=https%3A%2F%2Fen.wikipedia.org%2Fwiki%2FJeff_Bezos_phone_hacking_incident"><span>Get shortened URL</span></a></li><li id="t-urlshortener-qrcode" class="mw-list-item"><a href="/w/index.php?title=Special:QrCode&url=https%3A%2F%2Fen.wikipedia.org%2Fwiki%2FJeff_Bezos_phone_hacking_incident"><span>Download QR code</span></a></li> </ul> </div> </div> <div id="p-coll-print_export" class="vector-menu mw-portlet mw-portlet-coll-print_export" > <div class="vector-menu-heading"> Print/export </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="coll-download-as-rl" class="mw-list-item"><a href="/w/index.php?title=Special:DownloadAsPdf&page=Jeff_Bezos_phone_hacking_incident&action=show-download-screen" title="Download this page as a PDF file"><span>Download as PDF</span></a></li><li id="t-print" class="mw-list-item"><a href="/w/index.php?title=Jeff_Bezos_phone_hacking_incident&printable=yes" title="Printable version of this page [p]" accesskey="p"><span>Printable version</span></a></li> </ul> </div> </div> <div id="p-wikibase-otherprojects" class="vector-menu mw-portlet mw-portlet-wikibase-otherprojects" > <div class="vector-menu-heading"> In other projects </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="t-wikibase" class="wb-otherproject-link wb-otherproject-wikibase-dataitem mw-list-item"><a href="https://www.wikidata.org/wiki/Special:EntityPage/Q87977766" title="Structured data on this page hosted by Wikidata [g]" accesskey="g"><span>Wikidata item</span></a></li> </ul> </div> </div> </div> </div> </div> </div> </nav> </div> </div> </div> <div class="vector-column-end"> <div class="vector-sticky-pinned-container"> <nav class="vector-page-tools-landmark" aria-label="Page tools"> <div id="vector-page-tools-pinned-container" class="vector-pinned-container"> </div> </nav> <nav class="vector-appearance-landmark" aria-label="Appearance"> <div id="vector-appearance-pinned-container" class="vector-pinned-container"> <div id="vector-appearance" class="vector-appearance vector-pinnable-element"> <div class="vector-pinnable-header vector-appearance-pinnable-header vector-pinnable-header-pinned" data-feature-name="appearance-pinned" data-pinnable-element-id="vector-appearance" data-pinned-container-id="vector-appearance-pinned-container" data-unpinned-container-id="vector-appearance-unpinned-container" > <div class="vector-pinnable-header-label">Appearance</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-appearance.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-appearance.unpin">hide</button> </div> </div> </div> </nav> </div> </div> <div id="bodyContent" class="vector-body" aria-labelledby="firstHeading" data-mw-ve-target-container> <div class="vector-body-before-content"> <div class="mw-indicators"> </div> <div id="siteSub" class="noprint">From Wikipedia, the free encyclopedia</div> </div> <div id="contentSub"><div id="mw-content-subtitle"></div></div> <div id="mw-content-text" class="mw-body-content"><div class="mw-content-ltr mw-parser-output" lang="en" dir="ltr"><div class="shortdescription nomobile noexcerpt noprint searchaux" style="display:none">Incident involving Jeff Bezos and Saudi Arabia</div> <p class="mw-empty-elt"> </p> <figure class="mw-default-size" typeof="mw:File/Thumb"><a href="/wiki/File:Jeff_Bezos_talking.jpg" class="mw-file-description"><img src="//upload.wikimedia.org/wikipedia/commons/thumb/c/c0/Jeff_Bezos_talking.jpg/220px-Jeff_Bezos_talking.jpg" decoding="async" width="220" height="308" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/c/c0/Jeff_Bezos_talking.jpg/330px-Jeff_Bezos_talking.jpg 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/c/c0/Jeff_Bezos_talking.jpg/440px-Jeff_Bezos_talking.jpg 2x" data-file-width="1500" data-file-height="2100" /></a><figcaption>Jeff Bezos in 2017</figcaption></figure> <p>In January 2020, the <a href="/wiki/FTI_Consulting" title="FTI Consulting">FTI Consulting</a> company claimed that in May 2018 with "medium to high confidence" the phone of <a href="/wiki/Jeff_Bezos" title="Jeff Bezos">Jeff Bezos</a> had been <a href="/wiki/Hacking_(computers)" class="mw-redirect" title="Hacking (computers)">hacked</a> by a file sent from the <a href="/wiki/WhatsApp" title="WhatsApp">WhatsApp</a> account of the crown prince of <a href="/wiki/Saudi_Arabia" title="Saudi Arabia">Saudi Arabia</a>, <a href="/wiki/Mohammed_bin_Salman" title="Mohammed bin Salman">Mohammed bin Salman</a>.<sup id="cite_ref-Srivastava_1-0" class="reference"><a href="#cite_note-Srivastava-1"><span class="cite-bracket">[</span>1<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-Kirby_2-0" class="reference"><a href="#cite_note-Kirby-2"><span class="cite-bracket">[</span>2<span class="cite-bracket">]</span></a></sup> The <a href="/wiki/Embassy_of_Saudi_Arabia,_Washington,_D.C." title="Embassy of Saudi Arabia, Washington, D.C.">Saudi Arabian embassy to the United States</a> has denied the allegations.<sup id="cite_ref-Jeff_Bezos_3-0" class="reference"><a href="#cite_note-Jeff_Bezos-3"><span class="cite-bracket">[</span>3<span class="cite-bracket">]</span></a></sup> Billionaire Jeff Bezos, the owner of <i><a href="/wiki/The_Washington_Post" title="The Washington Post">The Washington Post</a></i> newspaper and founder of the company <a href="/wiki/Amazon_(company)" title="Amazon (company)">Amazon</a>, engaged FTI Consulting in February 2019 after the <i><a href="/wiki/National_Enquirer" title="National Enquirer">National Enquirer</a></i> in January 2019 reported details of Bezos's affair.<sup id="cite_ref-Inquiry_Falls_4-0" class="reference"><a href="#cite_note-Inquiry_Falls-4"><span class="cite-bracket">[</span>4<span class="cite-bracket">]</span></a></sup> FTI Consulting did not link the <i>National Enquirer</i> to the hack.<sup id="cite_ref-Inquiry_Falls_4-1" class="reference"><a href="#cite_note-Inquiry_Falls-4"><span class="cite-bracket">[</span>4<span class="cite-bracket">]</span></a></sup> In December 2021, the FBI stated they could not find proof to substantiate claims that Saudi Arabia hacked Jeff Bezos phone, and has considered an investigation into those allegations a low priority.<sup id="cite_ref-5" class="reference"><a href="#cite_note-5"><span class="cite-bracket">[</span>5<span class="cite-bracket">]</span></a></sup> </p> <meta property="mw:PageProp/toc" /> <div class="mw-heading mw-heading2"><h2 id="Background">Background</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Jeff_Bezos_phone_hacking_incident&action=edit&section=1" title="Edit section: Background"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>Starting in September 2017, <i>The Washington Post</i>, which is owned by Bezos, published a series of columns by <a href="/wiki/Jamal_Khashoggi" title="Jamal Khashoggi">Jamal Khashoggi</a> that were critical of Saudi Arabia or bin Salman.<sup id="cite_ref-:0_6-0" class="reference"><a href="#cite_note-:0-6"><span class="cite-bracket">[</span>6<span class="cite-bracket">]</span></a></sup> In April 2018, Bezos attended a small dinner with bin Salman and exchanged WhatsApp numbers.<sup id="cite_ref-:0_6-1" class="reference"><a href="#cite_note-:0-6"><span class="cite-bracket">[</span>6<span class="cite-bracket">]</span></a></sup> Bezos and bin Salman proceeded to exchange friendly messages.<sup id="cite_ref-Malsin_7-0" class="reference"><a href="#cite_note-Malsin-7"><span class="cite-bracket">[</span>7<span class="cite-bracket">]</span></a></sup> <a href="/wiki/Assassination_of_Jamal_Khashoggi" title="Assassination of Jamal Khashoggi">Khashoggi was murdered</a> in October 2018; <i>Washington Post</i> reporting became increasingly critical of the role of Saudi regime and bin Salman in the murder.<sup id="cite_ref-:0_6-2" class="reference"><a href="#cite_note-:0-6"><span class="cite-bracket">[</span>6<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading2"><h2 id="Alleged_incident">Alleged incident</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Jeff_Bezos_phone_hacking_incident&action=edit&section=2" title="Edit section: Alleged incident"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div><p> According to a <a href="/wiki/United_Nations" title="United Nations">United Nations</a> analysis of the evidence of surveillance on Bezos's phone, the following events occurred on May 1, 2018:<sup id="cite_ref-:0_6-3" class="reference"><a href="#cite_note-:0-6"><span class="cite-bracket">[</span>6<span class="cite-bracket">]</span></a></sup><style data-mw-deduplicate="TemplateStyles:r1244412712">.mw-parser-output .templatequote{overflow:hidden;margin:1em 0;padding:0 32px}.mw-parser-output .templatequotecite{line-height:1.5em;text-align:left;margin-top:0}@media(min-width:500px){.mw-parser-output .templatequotecite{padding-left:1.6em}}</style></p><blockquote class="templatequote"><p>A message from the Crown Prince account was sent to Mr. Bezos through WhatsApp. The message is an encrypted video file. It is later established, with reasonable certainty, that the video's downloader infects Mr. Bezos' phone with malicious code.</p><div class="templatequotecite">— <cite><a href="/wiki/Agn%C3%A8s_Callamard" title="Agnès Callamard">The Special Rapporteur on extrajudicial, summary or arbitrary executions, Agnès Callamard</a>, and <a href="/wiki/David_Kaye_(academic)" title="David Kaye (academic)">the Special Rapporteur on the promotion and protection of the right to freedom of opinion and expression, David Kaye</a></cite></div></blockquote> <div class="mw-heading mw-heading2"><h2 id="Investigations">Investigations</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Jeff_Bezos_phone_hacking_incident&action=edit&section=3" title="Edit section: Investigations"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>In January 2019, the <i><a href="/wiki/National_Enquirer" title="National Enquirer">National Enquirer</a></i> released details of Bezos having conducted an <a href="/wiki/Affair" title="Affair">affair</a>.<sup id="cite_ref-8" class="reference"><a href="#cite_note-8"><span class="cite-bracket">[</span>8<span class="cite-bracket">]</span></a></sup> Bezos had security specialist <a href="/wiki/Gavin_de_Becker" title="Gavin de Becker">Gavin de Becker</a> lead an investigation into how the <i>National Enquirer</i> obtained the information.<sup id="cite_ref-Inquiry_Falls_4-2" class="reference"><a href="#cite_note-Inquiry_Falls-4"><span class="cite-bracket">[</span>4<span class="cite-bracket">]</span></a></sup> </p><p>In February 2019, Bezos wrote a post on <a href="/wiki/Medium_(website)" title="Medium (website)">Medium</a>, accusing <i>The National Enquirer</i> and its parent company <a href="/wiki/American_Media,_Inc." class="mw-redirect" title="American Media, Inc.">American Media, Inc.</a> (AMI) of extortion and blackmail of him with images of his affair. In the post, Bezos referenced that AMI had been investigated for "various actions they've taken on behalf of the Saudi Government", and stated that the reporting of <i>The Washington Post</i> on the killing of Jamal Khashoggi "is undoubtedly unpopular in certain circles".<sup id="cite_ref-9" class="reference"><a href="#cite_note-9"><span class="cite-bracket">[</span>9<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-10" class="reference"><a href="#cite_note-10"><span class="cite-bracket">[</span>10<span class="cite-bracket">]</span></a></sup> </p><p>Later in February 2019, Bezos and de Becker hired <a href="/wiki/Digital_forensics" title="Digital forensics">digital forensic</a> experts from the <a href="/wiki/FTI_Consulting" title="FTI Consulting">FTI Consulting</a> company to analyse Bezos's iPhone.<sup id="cite_ref-Inquiry_Falls_4-3" class="reference"><a href="#cite_note-Inquiry_Falls-4"><span class="cite-bracket">[</span>4<span class="cite-bracket">]</span></a></sup> <i><a href="/wiki/The_Wall_Street_Journal" title="The Wall Street Journal">The Wall Street Journal</a></i> later reported that Bezos did not want to give his phone directly to the <a href="/wiki/Federal_Bureau_of_Investigation" title="Federal Bureau of Investigation">Federal Bureau of Investigation</a> (FBI); thus he had FTI Consulting do the work. Some FTI Consulting workers previously worked for the FBI. <i>The Wall Street Journal</i> also reported that FTI Consulting communicated with law enforcement officials about their work.<sup id="cite_ref-Malsin_7-1" class="reference"><a href="#cite_note-Malsin-7"><span class="cite-bracket">[</span>7<span class="cite-bracket">]</span></a></sup> </p><p>In March 2019, de Becker wrote an article for <i><a href="/wiki/The_Daily_Beast" title="The Daily Beast">The Daily Beast</a></i>, stating that Bezos' and his "investigators and several experts concluded with high confidence that the Saudis had access to Bezos's phone, and gained private information".<sup id="cite_ref-11" class="reference"><a href="#cite_note-11"><span class="cite-bracket">[</span>11<span class="cite-bracket">]</span></a></sup> de Becker also reported he had presented details of his investigation to law enforcement officials; furthermore, he said there was a "close relationship" between bin Salman and American Media CEO <a href="/wiki/David_Pecker" title="David Pecker">David Pecker</a>.<sup id="cite_ref-Jeff_Bezos_3-1" class="reference"><a href="#cite_note-Jeff_Bezos-3"><span class="cite-bracket">[</span>3<span class="cite-bracket">]</span></a></sup> He highlighted that AMI had attempted to have him publicly declare that the investigation into Bezos's phone found that AMI had not used "eavesdropping or hacking in their newsgathering process", and had demanded his declaration that AMI's story was not "influenced in any manner by external forces". Lastly, de Becker stated that it was "unclear" whether AMI knew of the alleged hack by the Saudis.<sup id="cite_ref-12" class="reference"><a href="#cite_note-12"><span class="cite-bracket">[</span>12<span class="cite-bracket">]</span></a></sup> </p><p>In April 2019, Bezos was interviewed by federal investigators when the FBI was researching whether Israeli technology company <a href="/wiki/NSO_Group" title="NSO Group">NSO Group</a> had conducted hacks into people and companies in the United States.<sup id="cite_ref-13" class="reference"><a href="#cite_note-13"><span class="cite-bracket">[</span>13<span class="cite-bracket">]</span></a></sup> As of November 2021, probes by the U.S. government have not led to public action against the National Enquirer or Saudi Arabia.<sup id="cite_ref-14" class="reference"><a href="#cite_note-14"><span class="cite-bracket">[</span>14<span class="cite-bracket">]</span></a></sup> </p><p>In November 2019, FTI Consulting finished compiling the report for the forensic analysis of Bezos's phone.<sup id="cite_ref-Kirby_2-1" class="reference"><a href="#cite_note-Kirby-2"><span class="cite-bracket">[</span>2<span class="cite-bracket">]</span></a></sup> </p><p><i><a href="/wiki/The_Guardian" title="The Guardian">The Guardian</a></i> broke the story on January 21, 2020, of the results of the analysis of Bezos's phone, reporting that the analysis indicated it was highly likely that Bezos's phone had been infiltrated by a malicious video file sent from bin Salman's WhatsApp account.<sup id="cite_ref-Jeff_Bezos_3-2" class="reference"><a href="#cite_note-Jeff_Bezos-3"><span class="cite-bracket">[</span>3<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-15" class="reference"><a href="#cite_note-15"><span class="cite-bracket">[</span>15<span class="cite-bracket">]</span></a></sup> FTI Consulting's conclusion was made with "medium to high confidence", the report stated.<sup id="cite_ref-Srivastava_1-1" class="reference"><a href="#cite_note-Srivastava-1"><span class="cite-bracket">[</span>1<span class="cite-bracket">]</span></a></sup> The full forensic report was published by <i><a href="/wiki/Motherboard_(website)" class="mw-redirect" title="Motherboard (website)">Motherboard</a></i> on January 23, 2020.<sup id="cite_ref-Zetter_16-0" class="reference"><a href="#cite_note-Zetter-16"><span class="cite-bracket">[</span>16<span class="cite-bracket">]</span></a></sup> </p><p>The report stated that just "hours" after Bezos received the file from bin Salman, his phone began transmitting dramatically higher amounts of data, and that this continued for months.<sup id="cite_ref-Zetter_16-1" class="reference"><a href="#cite_note-Zetter-16"><span class="cite-bracket">[</span>16<span class="cite-bracket">]</span></a></sup> The video in the file was not infected, but the downloader of the file could not be analyzed by investigators because it was encrypted by WhatsApp.<sup id="cite_ref-Zetter_16-2" class="reference"><a href="#cite_note-Zetter-16"><span class="cite-bracket">[</span>16<span class="cite-bracket">]</span></a></sup> The report points to two pieces of circumstantial evidence: first, a November 2018 message from bin Salman to Bezos includes an image resembling the woman Bezos was having an affair with, despite the affair not being public knowledge at the time; second, a February 2019 text from bin Salman to Bezos urges Bezos not to believe everything, after Bezos was briefed on the phone regarding an Internet campaign against him conducted by Saudis.<sup id="cite_ref-Inquiry_Falls_4-4" class="reference"><a href="#cite_note-Inquiry_Falls-4"><span class="cite-bracket">[</span>4<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-Zetter_16-3" class="reference"><a href="#cite_note-Zetter-16"><span class="cite-bracket">[</span>16<span class="cite-bracket">]</span></a></sup> The report states that investigators' belief that bin Salman's advisor, <a href="/wiki/Saud_al-Qahtani" title="Saud al-Qahtani">Saud al-Qahtani</a>, obtained the hacking software.<sup id="cite_ref-Inquiry_Falls_4-5" class="reference"><a href="#cite_note-Inquiry_Falls-4"><span class="cite-bracket">[</span>4<span class="cite-bracket">]</span></a></sup> The report does not link <i>The National Enquirer</i> to the hack.<sup id="cite_ref-Inquiry_Falls_4-6" class="reference"><a href="#cite_note-Inquiry_Falls-4"><span class="cite-bracket">[</span>4<span class="cite-bracket">]</span></a></sup> </p><p>The <a href="/wiki/United_Nations" title="United Nations">United Nations</a> special rapporteur on summary executions and extrajudicial killings <a href="/wiki/Agn%C3%A8s_Callamard" title="Agnès Callamard">Agnès Callamard</a> and special rapporteur on freedom of expression <a href="/wiki/David_Kaye_(academic)" title="David Kaye (academic)">David Kaye</a> reviewed a forensic analysis of Bezos' phone.<sup id="cite_ref-PatrickJan22_17-0" class="reference"><a href="#cite_note-PatrickJan22-17"><span class="cite-bracket">[</span>17<span class="cite-bracket">]</span></a></sup> On January 22, 2020, Callamard and Kaye stated that "the allegations are also reinforced by other evidence of Saudi targeting of dissidents and perceived opponents".<sup id="cite_ref-PatrickJan22_17-1" class="reference"><a href="#cite_note-PatrickJan22-17"><span class="cite-bracket">[</span>17<span class="cite-bracket">]</span></a></sup> They noted other phones that were hacked from May 2018 to June 2018, belonging to two Khashoggi associates (<a href="/wiki/Yahya_Assiri" title="Yahya Assiri">Yahya Assiri</a> and <a href="/wiki/Omar_Abdulaziz_(vlogger)" title="Omar Abdulaziz (vlogger)">Omar Abdulaziz</a>), an <a href="/wiki/Amnesty_International" title="Amnesty International">Amnesty International</a> official, and Saudi dissident <a href="/wiki/Ghanem_al-Dosari" title="Ghanem al-Dosari">Ghanem al-Dosari</a>.<sup id="cite_ref-:0_6-4" class="reference"><a href="#cite_note-:0-6"><span class="cite-bracket">[</span>6<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-18" class="reference"><a href="#cite_note-18"><span class="cite-bracket">[</span>18<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-19" class="reference"><a href="#cite_note-19"><span class="cite-bracket">[</span>19<span class="cite-bracket">]</span></a></sup> The UN experts stated: "During the same period, Mr. Bezos was widely targeted in Saudi social media as an alleged adversary of the Kingdom. This was part of a massive, clandestine online campaign against Mr. Bezos and Amazon, apparently targeting him principally as the owner of The Washington Post."<sup id="cite_ref-20" class="reference"><a href="#cite_note-20"><span class="cite-bracket">[</span>20<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-21" class="reference"><a href="#cite_note-21"><span class="cite-bracket">[</span>21<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-22" class="reference"><a href="#cite_note-22"><span class="cite-bracket">[</span>22<span class="cite-bracket">]</span></a></sup> As a result, Callamard and Kaye called for "immediate investigation" by relevant authorities of the alleged phone hacks, "including investigation of the continuous, multi-year, direct and personal involvement of the Crown Prince in efforts to target perceived opponents."<sup id="cite_ref-PatrickJan22_17-2" class="reference"><a href="#cite_note-PatrickJan22-17"><span class="cite-bracket">[</span>17<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-23" class="reference"><a href="#cite_note-23"><span class="cite-bracket">[</span>23<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading2"><h2 id="Reaction_to_allegations">Reaction to allegations</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Jeff_Bezos_phone_hacking_incident&action=edit&section=4" title="Edit section: Reaction to allegations"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>In February 2019, <a href="/wiki/Adel_al-Jubeir" title="Adel al-Jubeir">Adel al-Jubeir</a>, minister of state for foreign affairs for Saudi Arabia, announced the country had "absolutely nothing to do with the hacking".<sup id="cite_ref-24" class="reference"><a href="#cite_note-24"><span class="cite-bracket">[</span>24<span class="cite-bracket">]</span></a></sup> </p><p>In March 2019, AMI released a statement responding to de Becker's column that the only source for their story on Bezos was Michael Sanchez, the brother of Bezos's girlfriend and that there was "no involvement by any other third party whatsoever."<sup id="cite_ref-25" class="reference"><a href="#cite_note-25"><span class="cite-bracket">[</span>25<span class="cite-bracket">]</span></a></sup> A year later, Michael Sanchez sued AMI, stating in court documents that when the <i>National Enquirer</i> first contacted him, they already had "raunchy text messages and nude selfies exchanged" by Bezos and Sanchez's sister. Michael Sanchez denied giving AMI explicit photos and accused AMI of hacking Bezos's phone.<sup id="cite_ref-26" class="reference"><a href="#cite_note-26"><span class="cite-bracket">[</span>26<span class="cite-bracket">]</span></a></sup> </p><p>In January 2020, the Twitter account of the kingdom's U.S. embassy explicitly rejected the claim that Saudi Arabia was behind the hack, and called for an investigation into the incident.<sup id="cite_ref-Jeff_Bezos_3-3" class="reference"><a href="#cite_note-Jeff_Bezos-3"><span class="cite-bracket">[</span>3<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading2"><h2 id="Analysis">Analysis</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Jeff_Bezos_phone_hacking_incident&action=edit&section=5" title="Edit section: Analysis"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p><i><a href="/wiki/The_Guardian" title="The Guardian">The Guardian</a></i> speculated in January 2020 that the hacking allegation would weaken bin Salman's ability to attract more Western investors to Saudi Arabia and lead to renewed scrutiny of the murder of Khashoggi and bin Salman's involvement.<sup id="cite_ref-Jeff_Bezos_3-4" class="reference"><a href="#cite_note-Jeff_Bezos-3"><span class="cite-bracket">[</span>3<span class="cite-bracket">]</span></a></sup> The outlet also reported that Saudi experts believed that Bezos was hacked because of <i>The Washington Post</i><span class="nowrap" style="padding-left:0.1em;">'</span>s coverage of Saudi Arabia, including Khashoggi's criticism of bin Salman.<sup id="cite_ref-Jeff_Bezos_3-5" class="reference"><a href="#cite_note-Jeff_Bezos-3"><span class="cite-bracket">[</span>3<span class="cite-bracket">]</span></a></sup> One such expert was Andrew Miller, who served on the national security council under <a href="/wiki/President_Obama" class="mw-redirect" title="President Obama">President Obama</a>, who claimed that Bezos' targeting by the crown prince reflects the personality-centric nature of Saudi politics.<sup id="cite_ref-Jeff_Bezos_3-6" class="reference"><a href="#cite_note-Jeff_Bezos-3"><span class="cite-bracket">[</span>3<span class="cite-bracket">]</span></a></sup> </p><p><i>The Washington Post</i> in January 2020 quoted security researchers as saying that "Bezos probably fell victim to the iPhone's <a href="/wiki/Achilles%27_heel" title="Achilles' heel">Achilles' heel</a>: Its defences are so difficult to penetrate that once sophisticated attackers are in, they can go largely undetected." One of the reported reasons for this weakness of the iPhone was that its maker Apple "employs a secretive approach to finding and fixing security".<sup id="cite_ref-AlbergottiJan30_27-0" class="reference"><a href="#cite_note-AlbergottiJan30-27"><span class="cite-bracket">[</span>27<span class="cite-bracket">]</span></a></sup> </p><p>United Nations special rapporteurs Agnès Callamard and David Kaye stated in January 2020 that the alleged hacking suggests that there was "an effort to influence, if not silence, the <i>Washington Post</i><span class="nowrap" style="padding-left:0.1em;">'</span>s reporting on Saudi Arabia", with bin Salman possibly part of the operation.<sup id="cite_ref-PatrickJan22_17-3" class="reference"><a href="#cite_note-PatrickJan22-17"><span class="cite-bracket">[</span>17<span class="cite-bracket">]</span></a></sup> They declared that the alleged hacking was relevant to the issue of whether bin Salman was involved in the killing of Jamal Khashoggi.<sup id="cite_ref-28" class="reference"><a href="#cite_note-28"><span class="cite-bracket">[</span>28<span class="cite-bracket">]</span></a></sup> </p><p><i><a href="/wiki/MIT_Technology_Review" title="MIT Technology Review">MIT Technology Review</a></i> offered the opinion in January 2020 that FTI Consulting's report "lacks conclusive evidence", noting that it failed to decisively identify the specific spyware used against Bezos.<sup id="cite_ref-PatrickJan22_17-4" class="reference"><a href="#cite_note-PatrickJan22-17"><span class="cite-bracket">[</span>17<span class="cite-bracket">]</span></a></sup> </p><p><i>Motherboard</i> in January 2020 quoted mobile forensic expert Sarah Edwards that FTI's results, as reported in January 2020, were only about 50% complete. Edwards pointed to a lack of analysis of core files, "where that state-sponsored malware is going to be found". Meanwhile, Vladimir Katalov, the leader of an iOS forensics company, opined to <i>Motherboard</i> that it seemed as if the "experts were not qualified enough".<sup id="cite_ref-Zetter_16-4" class="reference"><a href="#cite_note-Zetter-16"><span class="cite-bracket">[</span>16<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading2"><h2 id="References">References</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Jeff_Bezos_phone_hacking_incident&action=edit&section=6" title="Edit section: References"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <style data-mw-deduplicate="TemplateStyles:r1239543626">.mw-parser-output .reflist{margin-bottom:0.5em;list-style-type:decimal}@media screen{.mw-parser-output .reflist{font-size:90%}}.mw-parser-output .reflist .references{font-size:100%;margin-bottom:0;list-style-type:inherit}.mw-parser-output .reflist-columns-2{column-width:30em}.mw-parser-output .reflist-columns-3{column-width:25em}.mw-parser-output .reflist-columns{margin-top:0.3em}.mw-parser-output .reflist-columns ol{margin-top:0}.mw-parser-output .reflist-columns li{page-break-inside:avoid;break-inside:avoid-column}.mw-parser-output .reflist-upper-alpha{list-style-type:upper-alpha}.mw-parser-output .reflist-upper-roman{list-style-type:upper-roman}.mw-parser-output .reflist-lower-alpha{list-style-type:lower-alpha}.mw-parser-output .reflist-lower-greek{list-style-type:lower-greek}.mw-parser-output .reflist-lower-roman{list-style-type:lower-roman}</style><div class="reflist"> <div class="mw-references-wrap mw-references-columns"><ol class="references"> <li id="cite_note-Srivastava-1"><span class="mw-cite-backlink">^ <a href="#cite_ref-Srivastava_1-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-Srivastava_1-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><style data-mw-deduplicate="TemplateStyles:r1238218222">.mw-parser-output cite.citation{font-style:inherit;word-wrap:break-word}.mw-parser-output .citation q{quotes:"\"""\"""'""'"}.mw-parser-output .citation:target{background-color:rgba(0,127,255,0.133)}.mw-parser-output .id-lock-free.id-lock-free a{background:url("//upload.wikimedia.org/wikipedia/commons/6/65/Lock-green.svg")right 0.1em center/9px no-repeat}.mw-parser-output .id-lock-limited.id-lock-limited a,.mw-parser-output .id-lock-registration.id-lock-registration a{background:url("//upload.wikimedia.org/wikipedia/commons/d/d6/Lock-gray-alt-2.svg")right 0.1em center/9px no-repeat}.mw-parser-output .id-lock-subscription.id-lock-subscription a{background:url("//upload.wikimedia.org/wikipedia/commons/a/aa/Lock-red-alt-2.svg")right 0.1em center/9px no-repeat}.mw-parser-output .cs1-ws-icon a{background:url("//upload.wikimedia.org/wikipedia/commons/4/4c/Wikisource-logo.svg")right 0.1em center/12px no-repeat}body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-free a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-limited a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-registration a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-subscription a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .cs1-ws-icon a{background-size:contain;padding:0 1em 0 0}.mw-parser-output .cs1-code{color:inherit;background:inherit;border:none;padding:inherit}.mw-parser-output .cs1-hidden-error{display:none;color:var(--color-error,#d33)}.mw-parser-output .cs1-visible-error{color:var(--color-error,#d33)}.mw-parser-output .cs1-maint{display:none;color:#085;margin-left:0.3em}.mw-parser-output .cs1-kern-left{padding-left:0.2em}.mw-parser-output .cs1-kern-right{padding-right:0.2em}.mw-parser-output .citation .mw-selflink{font-weight:inherit}@media screen{.mw-parser-output .cs1-format{font-size:95%}html.skin-theme-clientpref-night .mw-parser-output .cs1-maint{color:#18911f}}@media screen and (prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .cs1-maint{color:#18911f}}</style><cite id="CITEREFSrivastava2020" class="citation news cs1">Srivastava, Mehul (January 22, 2020). <a rel="nofollow" class="external text" href="https://archive.today/20200414103524/https://www.ft.com/content/83dcdf74-3c9b-11ea-a01a-bae547046735">"Saudi's MBS implicated in hacking of Jeff Bezos's phone"</a>. <i><a href="/wiki/Financial_Times" title="Financial Times">Financial Times</a></i>. Archived from <a rel="nofollow" class="external text" href="https://www.ft.com/content/83dcdf74-3c9b-11ea-a01a-bae547046735">the original</a> on April 14, 2020<span class="reference-accessdate">. Retrieved <span class="nowrap">May 10,</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Financial+Times&rft.atitle=Saudi%27s+MBS+implicated+in+hacking+of+Jeff+Bezos%27s+phone&rft.date=2020-01-22&rft.aulast=Srivastava&rft.aufirst=Mehul&rft_id=https%3A%2F%2Fwww.ft.com%2Fcontent%2F83dcdf74-3c9b-11ea-a01a-bae547046735&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-Kirby-2"><span class="mw-cite-backlink">^ <a href="#cite_ref-Kirby_2-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-Kirby_2-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKirby2020" class="citation news cs1">Kirby, Jen (January 22, 2020). <a rel="nofollow" class="external text" href="https://www.vox.com/2020/1/21/21075990/saudi-arabia-crown-pince-mbs-amazon-jeff-bezos">"The Saudi crown prince reportedly hacked Jeff Bezos"</a>. <i><a href="/wiki/Vox_(website)" title="Vox (website)">Vox</a></i><span class="reference-accessdate">. Retrieved <span class="nowrap">May 12,</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Vox&rft.atitle=The+Saudi+crown+prince+reportedly+hacked+Jeff+Bezos&rft.date=2020-01-22&rft.aulast=Kirby&rft.aufirst=Jen&rft_id=https%3A%2F%2Fwww.vox.com%2F2020%2F1%2F21%2F21075990%2Fsaudi-arabia-crown-pince-mbs-amazon-jeff-bezos&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-Jeff_Bezos-3"><span class="mw-cite-backlink">^ <a href="#cite_ref-Jeff_Bezos_3-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-Jeff_Bezos_3-1"><sup><i><b>b</b></i></sup></a> <a href="#cite_ref-Jeff_Bezos_3-2"><sup><i><b>c</b></i></sup></a> <a href="#cite_ref-Jeff_Bezos_3-3"><sup><i><b>d</b></i></sup></a> <a href="#cite_ref-Jeff_Bezos_3-4"><sup><i><b>e</b></i></sup></a> <a href="#cite_ref-Jeff_Bezos_3-5"><sup><i><b>f</b></i></sup></a> <a href="#cite_ref-Jeff_Bezos_3-6"><sup><i><b>g</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKirchgaessner,_Stephanie" class="citation news cs1">Kirchgaessner, Stephanie. <a rel="nofollow" class="external text" href="https://www.theguardian.com/technology/2020/jan/21/amazon-boss-jeff-bezoss-phone-hacked-by-saudi-crown-prince">"Jeff Bezos hack: Amazon boss's phone 'hacked by Saudi crown prince'<span class="cs1-kern-right"></span>"</a>. <i>The Guardian</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20200229191904/https://www.theguardian.com/technology/2020/jan/21/amazon-boss-jeff-bezoss-phone-hacked-by-saudi-crown-prince">Archived</a> from the original on February 29, 2020<span class="reference-accessdate">. Retrieved <span class="nowrap">March 3,</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+Guardian&rft.atitle=Jeff+Bezos+hack%3A+Amazon+boss%27s+phone+%27hacked+by+Saudi+crown+prince%27&rft.au=Kirchgaessner%2C+Stephanie&rft_id=https%3A%2F%2Fwww.theguardian.com%2Ftechnology%2F2020%2Fjan%2F21%2Famazon-boss-jeff-bezoss-phone-hacked-by-saudi-crown-prince&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-Inquiry_Falls-4"><span class="mw-cite-backlink">^ <a href="#cite_ref-Inquiry_Falls_4-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-Inquiry_Falls_4-1"><sup><i><b>b</b></i></sup></a> <a href="#cite_ref-Inquiry_Falls_4-2"><sup><i><b>c</b></i></sup></a> <a href="#cite_ref-Inquiry_Falls_4-3"><sup><i><b>d</b></i></sup></a> <a href="#cite_ref-Inquiry_Falls_4-4"><sup><i><b>e</b></i></sup></a> <a href="#cite_ref-Inquiry_Falls_4-5"><sup><i><b>f</b></i></sup></a> <a href="#cite_ref-Inquiry_Falls_4-6"><sup><i><b>g</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFRutenberg_and_Rothfeld2020" class="citation news cs1">Rutenberg and Rothfeld, Jim and Michael (January 24, 2020). <a rel="nofollow" class="external text" href="https://www.nytimes.com/2020/01/23/business/media/national-enquirer-jeff-bezos-saudi-hack.html">"Jeff Bezos' Hack Inquiry Falls Short of Implicating National Enquirer"</a>. <i>The New York Times</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20200306100157/https://www.nytimes.com/2020/01/23/business/media/national-enquirer-jeff-bezos-saudi-hack.html">Archived</a> from the original on March 6, 2020<span class="reference-accessdate">. Retrieved <span class="nowrap">March 3,</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+New+York+Times&rft.atitle=Jeff+Bezos%27+Hack+Inquiry+Falls+Short+of+Implicating+National+Enquirer&rft.date=2020-01-24&rft.aulast=Rutenberg+and+Rothfeld&rft.aufirst=Jim+and+Michael&rft_id=https%3A%2F%2Fwww.nytimes.com%2F2020%2F01%2F23%2Fbusiness%2Fmedia%2Fnational-enquirer-jeff-bezos-saudi-hack.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-5"><span class="mw-cite-backlink"><b><a href="#cite_ref-5">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFBostock" class="citation web cs1">Bostock, Bill. <a rel="nofollow" class="external text" href="https://www.businessinsider.com/fbi-no-proof-saudi-arabia-hacked-jeff-bezos-phone-report-2021-12">"The FBI still hasn't found proof that Saudi Arabia hacked Jeff Bezos' phone and isn't prioritizing that theory, report says"</a>. <i>Business Insider</i><span class="reference-accessdate">. Retrieved <span class="nowrap">December 12,</span> 2023</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Business+Insider&rft.atitle=The+FBI+still+hasn%27t+found+proof+that+Saudi+Arabia+hacked+Jeff+Bezos%27+phone+and+isn%27t+prioritizing+that+theory%2C+report+says&rft.aulast=Bostock&rft.aufirst=Bill&rft_id=https%3A%2F%2Fwww.businessinsider.com%2Ffbi-no-proof-saudi-arabia-hacked-jeff-bezos-phone-report-2021-12&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-:0-6"><span class="mw-cite-backlink">^ <a href="#cite_ref-:0_6-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-:0_6-1"><sup><i><b>b</b></i></sup></a> <a href="#cite_ref-:0_6-2"><sup><i><b>c</b></i></sup></a> <a href="#cite_ref-:0_6-3"><sup><i><b>d</b></i></sup></a> <a href="#cite_ref-:0_6-4"><sup><i><b>e</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.ohchr.org/Documents/Issues/Expression/SRsSumexFreedexAnnexes.pdf">"Mandate of the Special Rapporteur on extrajudicial, summary or arbitrary executions and mandate of the Special Rapporteur on the promotion and protection of the right to freedom of opinion and expression"</a> <span class="cs1-format">(PDF)</span>. <i>United Nations Human Rights Office of the High Commissioner</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20200317185208/https://www.ohchr.org/Documents/Issues/Expression/SRsSumexFreedexAnnexes.pdf">Archived</a> <span class="cs1-format">(PDF)</span> from the original on March 17, 2020<span class="reference-accessdate">. Retrieved <span class="nowrap">March 29,</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=United+Nations+Human+Rights+Office+of+the+High+Commissioner&rft.atitle=Mandate+of+the+Special+Rapporteur+on+extrajudicial%2C+summary+or+arbitrary+executions+and+mandate+of+the+Special+Rapporteur+on+the+promotion+and+protection+of+the+right+to+freedom+of+opinion+and+expression&rft_id=https%3A%2F%2Fwww.ohchr.org%2FDocuments%2FIssues%2FExpression%2FSRsSumexFreedexAnnexes.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-Malsin-7"><span class="mw-cite-backlink">^ <a href="#cite_ref-Malsin_7-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-Malsin_7-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFMalsinVolzScheck2020" class="citation news cs1">Malsin, Jared; Volz, Dustin; Scheck, Justin (January 22, 2020). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20200303103430/https://www.wsj.com/articles/u-n-experts-say-hacking-of-bezoss-phone-suggests-effort-to-influence-news-coverage-11579704647">"U.N. Suggests Bezos' Phone Was Hacked Using Saudi Crown Prince's Account"</a>. <i><a href="/wiki/The_Wall_Street_Journal" title="The Wall Street Journal">The Wall Street Journal</a></i>. Archived from <a rel="nofollow" class="external text" href="https://www.wsj.com/articles/u-n-experts-say-hacking-of-bezoss-phone-suggests-effort-to-influence-news-coverage-11579704647">the original</a> on March 3, 2020<span class="reference-accessdate">. Retrieved <span class="nowrap">March 3,</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+Wall+Street+Journal&rft.atitle=U.N.+Suggests+Bezos%27+Phone+Was+Hacked+Using+Saudi+Crown+Prince%27s+Account&rft.date=2020-01-22&rft.aulast=Malsin&rft.aufirst=Jared&rft.au=Volz%2C+Dustin&rft.au=Scheck%2C+Justin&rft_id=https%3A%2F%2Fwww.wsj.com%2Farticles%2Fu-n-experts-say-hacking-of-bezoss-phone-suggests-effort-to-influence-news-coverage-11579704647&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-8"><span class="mw-cite-backlink"><b><a href="#cite_ref-8">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFFisher_and_Zeitchik" class="citation news cs1">Fisher and Zeitchik, Marc and Steven. <a rel="nofollow" class="external text" href="https://www.washingtonpost.com/politics/saudi-crown-prince-implicated-in-hack-of-jeff-bezoss-phone-un-report-will-say/2020/01/21/62c3f73a-3ca2-11ea-b90d-5652806c3b3a_story.html">"Saudi crown prince implicated in hack of Jeff Bezos's phone, U.N. report will say"</a>. <i>The Washington Post</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20200303135114/https://www.washingtonpost.com/politics/saudi-crown-prince-implicated-in-hack-of-jeff-bezoss-phone-un-report-will-say/2020/01/21/62c3f73a-3ca2-11ea-b90d-5652806c3b3a_story.html">Archived</a> from the original on March 3, 2020<span class="reference-accessdate">. Retrieved <span class="nowrap">March 17,</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+Washington+Post&rft.atitle=Saudi+crown+prince+implicated+in+hack+of+Jeff+Bezos%27s+phone%2C+U.N.+report+will+say&rft.aulast=Fisher+and+Zeitchik&rft.aufirst=Marc+and+Steven&rft_id=https%3A%2F%2Fwww.washingtonpost.com%2Fpolitics%2Fsaudi-crown-prince-implicated-in-hack-of-jeff-bezoss-phone-un-report-will-say%2F2020%2F01%2F21%2F62c3f73a-3ca2-11ea-b90d-5652806c3b3a_story.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-9"><span class="mw-cite-backlink"><b><a href="#cite_ref-9">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFLiptak2019" class="citation news cs1">Liptak, Andrew (March 31, 2019). <a rel="nofollow" class="external text" href="https://www.theverge.com/2019/3/31/18289296/jeff-bezos-gavin-de-becker-saudi-arabia-accessed-phone-data-national-enquirer">"Jeff Bezos' investigators believe 'with high confidence' that Saudi Arabia accessed his phone"</a>. <i><a href="/wiki/The_Verge" title="The Verge">The Verge</a></i><span class="reference-accessdate">. Retrieved <span class="nowrap">May 12,</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+Verge&rft.atitle=Jeff+Bezos%27+investigators+believe+%27with+high+confidence%27+that+Saudi+Arabia+accessed+his+phone&rft.date=2019-03-31&rft.aulast=Liptak&rft.aufirst=Andrew&rft_id=https%3A%2F%2Fwww.theverge.com%2F2019%2F3%2F31%2F18289296%2Fjeff-bezos-gavin-de-becker-saudi-arabia-accessed-phone-data-national-enquirer&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-10"><span class="mw-cite-backlink"><b><a href="#cite_ref-10">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFVolz2020" class="citation news cs1">Volz, Dustin (January 22, 2020). <a rel="nofollow" class="external text" href="https://www.wsj.com/articles/bezos-phone-was-likely-hacked-by-chat-account-linked-to-saudi-prince-audit-finds-11579666857">"Bezos' Phone Was Likely Hacked by Chat Account Linked to Saudi Prince, Audit Finds"</a>. <i><a href="/wiki/The_Wall_Street_Journal" title="The Wall Street Journal">The Wall Street Journal</a></i><span class="reference-accessdate">. Retrieved <span class="nowrap">May 12,</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+Wall+Street+Journal&rft.atitle=Bezos%27+Phone+Was+Likely+Hacked+by+Chat+Account+Linked+to+Saudi+Prince%2C+Audit+Finds&rft.date=2020-01-22&rft.aulast=Volz&rft.aufirst=Dustin&rft_id=https%3A%2F%2Fwww.wsj.com%2Farticles%2Fbezos-phone-was-likely-hacked-by-chat-account-linked-to-saudi-prince-audit-finds-11579666857&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-11"><span class="mw-cite-backlink"><b><a href="#cite_ref-11">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="https://www.timesofisrael.com/amazon-boss-jeff-bezoss-phone-hacked-by-saudi-crown-prince-reports/">"Amazon boss Jeff Bezos's phone hacked by Saudi crown prince – reports"</a>. <i><a href="/wiki/The_Times_of_Israel" title="The Times of Israel">The Times of Israel</a></i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20200303135113/https://www.timesofisrael.com/amazon-boss-jeff-bezoss-phone-hacked-by-saudi-crown-prince-reports/">Archived</a> from the original on March 3, 2020<span class="reference-accessdate">. Retrieved <span class="nowrap">May 12,</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+Times+of+Israel&rft.atitle=Amazon+boss+Jeff+Bezos%27s+phone+hacked+by+Saudi+crown+prince+%E2%80%93+reports&rft_id=https%3A%2F%2Fwww.timesofisrael.com%2Famazon-boss-jeff-bezoss-phone-hacked-by-saudi-crown-prince-reports%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-12"><span class="mw-cite-backlink"><b><a href="#cite_ref-12">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFBond2019" class="citation news cs1">Bond, Shannon (March 31, 2019). <a rel="nofollow" class="external text" href="https://archive.today/20190331084626/https://www.ft.com/content/53a4861c-5359-11e9-91f9-b6515a54c5b1">"Saudis hacked Amazon CEO's phone, says Bezos security chief"</a>. <i><a href="/wiki/Financial_Times" title="Financial Times">Financial Times</a></i>. Archived from <a rel="nofollow" class="external text" href="https://www.ft.com/content/53a4861c-5359-11e9-91f9-b6515a54c5b1">the original</a> on March 31, 2019<span class="reference-accessdate">. Retrieved <span class="nowrap">May 12,</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Financial+Times&rft.atitle=Saudis+hacked+Amazon+CEO%27s+phone%2C+says+Bezos+security+chief&rft.date=2019-03-31&rft.aulast=Bond&rft.aufirst=Shannon&rft_id=https%3A%2F%2Fwww.ft.com%2Fcontent%2F53a4861c-5359-11e9-91f9-b6515a54c5b1&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-13"><span class="mw-cite-backlink"><b><a href="#cite_ref-13">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKirchgaessner" class="citation news cs1">Kirchgaessner, Stephanie. <a rel="nofollow" class="external text" href="https://www.theguardian.com/technology/2020/jan/31/jeff-bezos-met-fbi-investigators-in-2019-over-alleged-saudi-hack">"Jeff Bezos met FBI investigators in 2019 over alleged Saudi hack"</a>. <i><a href="/wiki/The_Guardian" title="The Guardian">The Guardian</a></i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20200303135114/https://www.theguardian.com/technology/2020/jan/31/jeff-bezos-met-fbi-investigators-in-2019-over-alleged-saudi-hack">Archived</a> from the original on March 3, 2020<span class="reference-accessdate">. Retrieved <span class="nowrap">March 3,</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+Guardian&rft.atitle=Jeff+Bezos+met+FBI+investigators+in+2019+over+alleged+Saudi+hack&rft.aulast=Kirchgaessner&rft.aufirst=Stephanie&rft_id=https%3A%2F%2Fwww.theguardian.com%2Ftechnology%2F2020%2Fjan%2F31%2Fjeff-bezos-met-fbi-investigators-in-2019-over-alleged-saudi-hack&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-14"><span class="mw-cite-backlink"><b><a href="#cite_ref-14">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="https://www.wsj.com/articles/racy-affair-saga-between-jeff-bezos-and-enquirer-reaches-final-chapter-11638370114?mod=hp_lead_pos7">"Racy Affair Saga Between Jeff Bezos and Enquirer Reaches Final Chapter"</a>. <i><a href="/wiki/Wall_Street_Journal" class="mw-redirect" title="Wall Street Journal">Wall Street Journal</a></i>. December 1, 2021.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Wall+Street+Journal&rft.atitle=Racy+Affair+Saga+Between+Jeff+Bezos+and+Enquirer+Reaches+Final+Chapter&rft.date=2021-12-01&rft_id=https%3A%2F%2Fwww.wsj.com%2Farticles%2Fracy-affair-saga-between-jeff-bezos-and-enquirer-reaches-final-chapter-11638370114%3Fmod%3Dhp_lead_pos7&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-15"><span class="mw-cite-backlink"><b><a href="#cite_ref-15">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKirchgaessner2020" class="citation news cs1">Kirchgaessner, Stephanie (January 21, 2020). <a rel="nofollow" class="external text" href="https://www.theguardian.com/world/2020/jan/21/revealed-the-saudi-heir-and-the-alleged-plot-to-undermine-jeff-bezos">"Revealed: the Saudi heir and the alleged plot to undermine Jeff Bezos"</a>. <i><a href="/wiki/The_Guardian" title="The Guardian">The Guardian</a></i><span class="reference-accessdate">. Retrieved <span class="nowrap">May 9,</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+Guardian&rft.atitle=Revealed%3A+the+Saudi+heir+and+the+alleged+plot+to+undermine+Jeff+Bezos&rft.date=2020-01-21&rft.aulast=Kirchgaessner&rft.aufirst=Stephanie&rft_id=https%3A%2F%2Fwww.theguardian.com%2Fworld%2F2020%2Fjan%2F21%2Frevealed-the-saudi-heir-and-the-alleged-plot-to-undermine-jeff-bezos&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-Zetter-16"><span class="mw-cite-backlink">^ <a href="#cite_ref-Zetter_16-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-Zetter_16-1"><sup><i><b>b</b></i></sup></a> <a href="#cite_ref-Zetter_16-2"><sup><i><b>c</b></i></sup></a> <a href="#cite_ref-Zetter_16-3"><sup><i><b>d</b></i></sup></a> <a href="#cite_ref-Zetter_16-4"><sup><i><b>e</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFZetterCox2020" class="citation news cs1">Zetter, Kim; Cox, Joseph (January 23, 2020). <a rel="nofollow" class="external text" href="https://www.vice.com/en_us/article/v74v34/saudi-arabia-hacked-jeff-bezos-phone-technical-report">"Here Is the Technical Report Suggesting Saudi Arabia's Prince Hacked Jeff Bezos' Phone"</a>. <i><a href="/wiki/Motherboard_(website)" class="mw-redirect" title="Motherboard (website)">Motherboard</a></i><span class="reference-accessdate">. Retrieved <span class="nowrap">May 9,</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Motherboard&rft.atitle=Here+Is+the+Technical+Report+Suggesting+Saudi+Arabia%27s+Prince+Hacked+Jeff+Bezos%27+Phone&rft.date=2020-01-23&rft.aulast=Zetter&rft.aufirst=Kim&rft.au=Cox%2C+Joseph&rft_id=https%3A%2F%2Fwww.vice.com%2Fen_us%2Farticle%2Fv74v34%2Fsaudi-arabia-hacked-jeff-bezos-phone-technical-report&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-PatrickJan22-17"><span class="mw-cite-backlink">^ <a href="#cite_ref-PatrickJan22_17-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-PatrickJan22_17-1"><sup><i><b>b</b></i></sup></a> <a href="#cite_ref-PatrickJan22_17-2"><sup><i><b>c</b></i></sup></a> <a href="#cite_ref-PatrickJan22_17-3"><sup><i><b>d</b></i></sup></a> <a href="#cite_ref-PatrickJan22_17-4"><sup><i><b>e</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFO'Neill2020" class="citation news cs1">O'Neill, Patrick (January 22, 2020). <a rel="nofollow" class="external text" href="https://archive.today/20200512110318/https://www.technologyreview.com/2020/01/22/276122/un-calls-for-investigation-of-saudis-allegedly-hacking-jeff-bezos/">"UN calls for investigation of Saudis allegedly hacking Jeff Bezos"</a>. <i><a href="/wiki/MIT_Technology_Review" title="MIT Technology Review">MIT Technology Review</a></i>. Archived from <a rel="nofollow" class="external text" href="https://www.technologyreview.com/2020/01/22/276122/un-calls-for-investigation-of-saudis-allegedly-hacking-jeff-bezos/">the original</a> on May 12, 2020<span class="reference-accessdate">. Retrieved <span class="nowrap">May 12,</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=MIT+Technology+Review&rft.atitle=UN+calls+for+investigation+of+Saudis+allegedly+hacking+Jeff+Bezos&rft.date=2020-01-22&rft.aulast=O%27Neill&rft.aufirst=Patrick&rft_id=https%3A%2F%2Fwww.technologyreview.com%2F2020%2F01%2F22%2F276122%2Fun-calls-for-investigation-of-saudis-allegedly-hacking-jeff-bezos%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-18"><span class="mw-cite-backlink"><b><a href="#cite_ref-18">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKirchgaessner2020" class="citation news cs1">Kirchgaessner, Stephanie (January 22, 2020). <a rel="nofollow" class="external text" href="https://www.theguardian.com/technology/2020/jan/22/click-i-agree-un-rapporteur-says-prince-tried-to-intimidate-bezos-with-text">"<span class="cs1-kern-left"></span>'Click I agree': the UN rapporteur says prince tried to intimidate Bezos with message"</a>. <i><a href="/wiki/The_Guardian" title="The Guardian">The Guardian</a></i><span class="reference-accessdate">. Retrieved <span class="nowrap">May 10,</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+Guardian&rft.atitle=%27Click+I+agree%27%3A+the+UN+rapporteur+says+prince+tried+to+intimidate+Bezos+with+message&rft.date=2020-01-22&rft.aulast=Kirchgaessner&rft.aufirst=Stephanie&rft_id=https%3A%2F%2Fwww.theguardian.com%2Ftechnology%2F2020%2Fjan%2F22%2Fclick-i-agree-un-rapporteur-says-prince-tried-to-intimidate-bezos-with-text&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-19"><span class="mw-cite-backlink"><b><a href="#cite_ref-19">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFThorbecke2020" class="citation news cs1">Thorbecke, Catherine (January 23, 2020). <a rel="nofollow" class="external text" href="https://abcnews.go.com/Business/officials-implicate-saudi-arabia-hacking-jeff-bezos-phone/story?id=68448839">"UN links Saudi Crown prince to hack of Jeff Bezos phone"</a>. <i><a href="/wiki/ABC_News_(United_States)" title="ABC News (United States)">ABC News</a></i><span class="reference-accessdate">. Retrieved <span class="nowrap">May 10,</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=ABC+News&rft.atitle=UN+links+Saudi+Crown+prince+to+hack+of+Jeff+Bezos+phone&rft.date=2020-01-23&rft.aulast=Thorbecke&rft.aufirst=Catherine&rft_id=https%3A%2F%2Fabcnews.go.com%2FBusiness%2Fofficials-implicate-saudi-arabia-hacking-jeff-bezos-phone%2Fstory%3Fid%3D68448839&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-20"><span class="mw-cite-backlink"><b><a href="#cite_ref-20">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="https://news.un.org/en/story/2020/01/1055771">"Independent UN rights experts call for 'immediate investigation' into alleged Bezos phone back by Saudi Aravia"</a>. <i>United Nations News</i>. January 22, 2020<span class="reference-accessdate">. Retrieved <span class="nowrap">July 7,</span> 2021</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=United+Nations+News&rft.atitle=Independent+UN+rights+experts+call+for+%27immediate+investigation%27+into+alleged+Bezos+phone+back+by+Saudi+Aravia&rft.date=2020-01-22&rft_id=https%3A%2F%2Fnews.un.org%2Fen%2Fstory%2F2020%2F01%2F1055771&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-21"><span class="mw-cite-backlink"><b><a href="#cite_ref-21">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="https://www.ohchr.org/EN/NewsEvents/Pages/DisplayNews.aspx?NewsID=25488&LangID=E">"UN experts call for investigation into allegations that Saudi Crown Prince involved in hacking of Jeff Bezos'phone"</a>. <i>United Nations Human Rights Office of the High Commissioner</i>. January 22, 2020<span class="reference-accessdate">. Retrieved <span class="nowrap">July 7,</span> 2021</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=United+Nations+Human+Rights+Office+of+the+High+Commissioner&rft.atitle=UN+experts+call+for+investigation+into+allegations+that+Saudi+Crown+Prince+involved+in+hacking+of+Jeff+Bezos%27phone&rft.date=2020-01-22&rft_id=https%3A%2F%2Fwww.ohchr.org%2FEN%2FNewsEvents%2FPages%2FDisplayNews.aspx%3FNewsID%3D25488%26LangID%3DE&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-22"><span class="mw-cite-backlink"><b><a href="#cite_ref-22">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="https://www.ohchr.org/Documents/Issues/Expression/SRsSumexFreedexAnnexes.pdf">"Analysis of the Evidence of Surveillance of Mr. Bezos' personal phone"</a> <span class="cs1-format">(PDF)</span>. <i>United Nations Human Rights Office of the High Commissioner</i><span class="reference-accessdate">. Retrieved <span class="nowrap">July 7,</span> 2021</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=United+Nations+Human+Rights+Office+of+the+High+Commissioner&rft.atitle=Analysis+of+the+Evidence+of+Surveillance+of+Mr.+Bezos%27+personal+phone&rft_id=https%3A%2F%2Fwww.ohchr.org%2FDocuments%2FIssues%2FExpression%2FSRsSumexFreedexAnnexes.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-23"><span class="mw-cite-backlink"><b><a href="#cite_ref-23">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFRileyProkupecz" class="citation news cs1">Riley, Charles; Prokupecz, Shimon. <a rel="nofollow" class="external text" href="https://edition.cnn.com/2020/01/22/tech/jeff-bezos-mbs-phone-hack/index.html">"UN calls for investigation after Saudi crown prince implicated in hack of Jeff Bezos' phone"</a>. <i><a href="/wiki/CNN_International" title="CNN International">CNN International</a></i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20200303135113/https://edition.cnn.com/2020/01/22/tech/jeff-bezos-mbs-phone-hack/index.html">Archived</a> from the original on March 3, 2020<span class="reference-accessdate">. Retrieved <span class="nowrap">March 3,</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=CNN+International&rft.atitle=UN+calls+for+investigation+after+Saudi+crown+prince+implicated+in+hack+of+Jeff+Bezos%27+phone&rft.aulast=Riley&rft.aufirst=Charles&rft.au=Prokupecz%2C+Shimon&rft_id=https%3A%2F%2Fedition.cnn.com%2F2020%2F01%2F22%2Ftech%2Fjeff-bezos-mbs-phone-hack%2Findex.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-24"><span class="mw-cite-backlink"><b><a href="#cite_ref-24">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFEltahirNeely" class="citation news cs1">Eltahir, Nafisa; Neely, Jason. <a rel="nofollow" class="external text" href="https://www.reuters.com/article/us-people-bezos-saudi/saudi-arabia-says-has-nothing-to-do-with-bezos-ami-dispute-idUSKCN1PZ0BG">"Saudi Arabia says has 'nothing to do' with Bezos-AMI dispute"</a>. <i><a href="/wiki/Reuters" title="Reuters">Reuters</a></i><span class="reference-accessdate">. Retrieved <span class="nowrap">May 10,</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Reuters&rft.atitle=Saudi+Arabia+says+has+%27nothing+to+do%27+with+Bezos-AMI+dispute&rft.aulast=Eltahir&rft.aufirst=Nafisa&rft.au=Neely%2C+Jason&rft_id=https%3A%2F%2Fwww.reuters.com%2Farticle%2Fus-people-bezos-saudi%2Fsaudi-arabia-says-has-nothing-to-do-with-bezos-ami-dispute-idUSKCN1PZ0BG&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-25"><span class="mw-cite-backlink"><b><a href="#cite_ref-25">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="https://www.thedailybeast.com/national-enquirer-says-saudis-didnt-help-on-bezos-story">"National Enquirer Says Saudis Didn't Help on Bezos Story"</a>. <i><a href="/wiki/The_Daily_Beast" title="The Daily Beast">The Daily Beast</a></i>. March 31, 2019<span class="reference-accessdate">. Retrieved <span class="nowrap">May 9,</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+Daily+Beast&rft.atitle=National+Enquirer+Says+Saudis+Didn%27t+Help+on+Bezos+Story&rft.date=2019-03-31&rft_id=https%3A%2F%2Fwww.thedailybeast.com%2Fnational-enquirer-says-saudis-didnt-help-on-bezos-story&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-26"><span class="mw-cite-backlink"><b><a href="#cite_ref-26">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKirchgaessner2020" class="citation news cs1">Kirchgaessner, Stephanie (April 6, 2020). <a rel="nofollow" class="external text" href="https://www.theguardian.com/technology/2020/apr/06/jeff-bezos-national-enquirer-extramarital-affair-lawsuit">"Lawsuit raises questions about source of Jeff Bezos's affair revelation"</a>. <i><a href="/wiki/The_Guardian" title="The Guardian">The Guardian</a></i><span class="reference-accessdate">. Retrieved <span class="nowrap">May 12,</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+Guardian&rft.atitle=Lawsuit+raises+questions+about+source+of+Jeff+Bezos%27s+affair+revelation&rft.date=2020-04-06&rft.aulast=Kirchgaessner&rft.aufirst=Stephanie&rft_id=https%3A%2F%2Fwww.theguardian.com%2Ftechnology%2F2020%2Fapr%2F06%2Fjeff-bezos-national-enquirer-extramarital-affair-lawsuit&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-AlbergottiJan30-27"><span class="mw-cite-backlink"><b><a href="#cite_ref-AlbergottiJan30_27-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFAlbergottiTimbergGreene2020" class="citation news cs1">Albergotti, Reed; Timberg, Craig; Greene, Jay (January 30, 2020). <a rel="nofollow" class="external text" href="https://archive.today/20200512103812/https://www.washingtonpost.com/technology/2020/01/29/apple-iphone-bezos-hack/">"Jeff Bezos's iPhone had Apple's state-of-the-art security, and that may have helped its alleged hackers"</a>. <i><a href="/wiki/The_Washington_Post" title="The Washington Post">The Washington Post</a></i>. Archived from <a rel="nofollow" class="external text" href="https://www.washingtonpost.com/technology/2020/01/29/apple-iphone-bezos-hack/">the original</a> on May 12, 2020<span class="reference-accessdate">. Retrieved <span class="nowrap">May 12,</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+Washington+Post&rft.atitle=Jeff+Bezos%27s+iPhone+had+Apple%27s+state-of-the-art+security%2C+and+that+may+have+helped+its+alleged+hackers&rft.date=2020-01-30&rft.aulast=Albergotti&rft.aufirst=Reed&rft.au=Timberg%2C+Craig&rft.au=Greene%2C+Jay&rft_id=https%3A%2F%2Fwww.washingtonpost.com%2Ftechnology%2F2020%2F01%2F29%2Fapple-iphone-bezos-hack%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> <li id="cite_note-28"><span class="mw-cite-backlink"><b><a href="#cite_ref-28">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFBowman2020" class="citation news cs1">Bowman, Verity (January 22, 2020). <a rel="nofollow" class="external text" href="https://www.telegraph.co.uk/news/2020/01/22/saudi-crown-prince-implicated-jeff-bezos-phone-hacking-un-report/">"Jeff Bezos phone hacking: UN calls for investigation after Saudi Crown Prince implicated"</a>. <i><a href="/wiki/The_Daily_Telegraph" title="The Daily Telegraph">The Daily Telegraph</a></i><span class="reference-accessdate">. Retrieved <span class="nowrap">May 12,</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+Daily+Telegraph&rft.atitle=Jeff+Bezos+phone+hacking%3A+UN+calls+for+investigation+after+Saudi+Crown+Prince+implicated&rft.date=2020-01-22&rft.aulast=Bowman&rft.aufirst=Verity&rft_id=https%3A%2F%2Fwww.telegraph.co.uk%2Fnews%2F2020%2F01%2F22%2Fsaudi-crown-prince-implicated-jeff-bezos-phone-hacking-un-report%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AJeff+Bezos+phone+hacking+incident" class="Z3988"></span></span> </li> </ol></div></div> <div class="mw-heading mw-heading2"><h2 id="External_links">External links</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Jeff_Bezos_phone_hacking_incident&action=edit&section=7" title="Edit section: External links"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <ul><li><a rel="nofollow" class="external text" href="https://medium.com/@jeffreypbezos/no-thank-you-mr-pecker-146e3922310f">No thank you, Mr. Pecker</a> - February 2019 post on Medium by Jeff Bezos accusing AMI of extortion and blackmail</li> <li><a rel="nofollow" class="external text" href="https://www.thedailybeast.com/jeff-bezos-investigation-finds-the-saudis-obtained-his-private-information">Bezos Investigation Finds the Saudis Obtained His Private Data</a> - March 2019 column on <i>The Daily Beast</i> by Gavin de Becker, accusing the Saudis of hacking Bezos's phone</li> <li><a rel="nofollow" class="external text" href="https://assets.documentcloud.org/documents/6668313/FTI-Report-into-Jeff-Bezos-Phone-Hack.pdf">Project Cato</a> - November 2019 report by FTI Consulting of the forensic examination of Jeff Bezos's phone</li> <li><a rel="nofollow" class="external text" href="https://www.ohchr.org/EN/NewsEvents/Pages/DisplayNews.aspx?NewsID=25488&LangID=E">UN experts call for investigation into allegations that Saudi Crown Prince involved in hacking of Jeff Bezos' phone</a> - January 2020 press release by United Nations Special Rapporteurs</li> <li><a rel="nofollow" class="external text" href="https://www.ohchr.org/Documents/Issues/Expression/SRsSumexFreedexAnnexes.pdf">Analysis of the Evidence of Surveillance of Mr. Bezos' personal phone - Key Technical Elements, and Brief Timeline of Key Events</a> - January 2020 annex to press release by United Nations Special Rapporteurs</li> <li><a rel="nofollow" class="external text" href="https://www.bloomberg.com/news/features/2021-05-05/how-jeff-bezos-beat-the-tabloids-the-untold-story-of-money-sex-and-power">The Untold Story of How Jeff Bezos Beat the Tabloids</a> - An excerpt from the book <i>Amazon Unbound</i></li></ul> <div class="navbox-styles"><style data-mw-deduplicate="TemplateStyles:r1129693374">.mw-parser-output .hlist dl,.mw-parser-output .hlist ol,.mw-parser-output .hlist ul{margin:0;padding:0}.mw-parser-output .hlist dd,.mw-parser-output .hlist dt,.mw-parser-output .hlist li{margin:0;display:inline}.mw-parser-output .hlist.inline,.mw-parser-output .hlist.inline dl,.mw-parser-output .hlist.inline ol,.mw-parser-output .hlist.inline ul,.mw-parser-output .hlist dl dl,.mw-parser-output .hlist dl ol,.mw-parser-output .hlist dl ul,.mw-parser-output .hlist ol dl,.mw-parser-output .hlist ol ol,.mw-parser-output .hlist ol ul,.mw-parser-output .hlist ul dl,.mw-parser-output .hlist ul ol,.mw-parser-output .hlist ul ul{display:inline}.mw-parser-output .hlist .mw-empty-li{display:none}.mw-parser-output .hlist dt::after{content:": "}.mw-parser-output .hlist dd::after,.mw-parser-output .hlist li::after{content:" · ";font-weight:bold}.mw-parser-output .hlist dd:last-child::after,.mw-parser-output .hlist dt:last-child::after,.mw-parser-output .hlist li:last-child::after{content:none}.mw-parser-output .hlist dd dd:first-child::before,.mw-parser-output .hlist dd dt:first-child::before,.mw-parser-output .hlist dd li:first-child::before,.mw-parser-output .hlist dt dd:first-child::before,.mw-parser-output .hlist dt dt:first-child::before,.mw-parser-output .hlist dt li:first-child::before,.mw-parser-output .hlist li dd:first-child::before,.mw-parser-output .hlist li dt:first-child::before,.mw-parser-output .hlist li li:first-child::before{content:" (";font-weight:normal}.mw-parser-output .hlist dd dd:last-child::after,.mw-parser-output .hlist dd dt:last-child::after,.mw-parser-output .hlist dd li:last-child::after,.mw-parser-output .hlist dt dd:last-child::after,.mw-parser-output .hlist dt dt:last-child::after,.mw-parser-output .hlist dt li:last-child::after,.mw-parser-output .hlist li dd:last-child::after,.mw-parser-output .hlist li dt:last-child::after,.mw-parser-output .hlist li li:last-child::after{content:")";font-weight:normal}.mw-parser-output .hlist ol{counter-reset:listitem}.mw-parser-output .hlist ol>li{counter-increment:listitem}.mw-parser-output .hlist ol>li::before{content:" "counter(listitem)"\a0 "}.mw-parser-output .hlist dd ol>li:first-child::before,.mw-parser-output .hlist dt ol>li:first-child::before,.mw-parser-output .hlist li ol>li:first-child::before{content:" ("counter(listitem)"\a0 "}</style><style data-mw-deduplicate="TemplateStyles:r1236075235">.mw-parser-output .navbox{box-sizing:border-box;border:1px solid #a2a9b1;width:100%;clear:both;font-size:88%;text-align:center;padding:1px;margin:1em auto 0}.mw-parser-output .navbox .navbox{margin-top:0}.mw-parser-output .navbox+.navbox,.mw-parser-output .navbox+.navbox-styles+.navbox{margin-top:-1px}.mw-parser-output .navbox-inner,.mw-parser-output .navbox-subgroup{width:100%}.mw-parser-output .navbox-group,.mw-parser-output .navbox-title,.mw-parser-output .navbox-abovebelow{padding:0.25em 1em;line-height:1.5em;text-align:center}.mw-parser-output .navbox-group{white-space:nowrap;text-align:right}.mw-parser-output .navbox,.mw-parser-output .navbox-subgroup{background-color:#fdfdfd}.mw-parser-output .navbox-list{line-height:1.5em;border-color:#fdfdfd}.mw-parser-output .navbox-list-with-group{text-align:left;border-left-width:2px;border-left-style:solid}.mw-parser-output tr+tr>.navbox-abovebelow,.mw-parser-output tr+tr>.navbox-group,.mw-parser-output tr+tr>.navbox-image,.mw-parser-output tr+tr>.navbox-list{border-top:2px solid #fdfdfd}.mw-parser-output .navbox-title{background-color:#ccf}.mw-parser-output .navbox-abovebelow,.mw-parser-output .navbox-group,.mw-parser-output .navbox-subgroup .navbox-title{background-color:#ddf}.mw-parser-output .navbox-subgroup .navbox-group,.mw-parser-output .navbox-subgroup .navbox-abovebelow{background-color:#e6e6ff}.mw-parser-output .navbox-even{background-color:#f7f7f7}.mw-parser-output .navbox-odd{background-color:transparent}.mw-parser-output .navbox .hlist td dl,.mw-parser-output .navbox .hlist td ol,.mw-parser-output .navbox .hlist td ul,.mw-parser-output .navbox td.hlist dl,.mw-parser-output .navbox td.hlist ol,.mw-parser-output .navbox td.hlist ul{padding:0.125em 0}.mw-parser-output .navbox .navbar{display:block;font-size:100%}.mw-parser-output .navbox-title .navbar{float:left;text-align:left;margin-right:0.5em}body.skin--responsive .mw-parser-output .navbox-image img{max-width:none!important}@media print{body.ns-0 .mw-parser-output .navbox{display:none!important}}</style></div><div role="navigation" class="navbox" aria-labelledby="Hacking_in_the_2010s" style="padding:3px"><table class="nowraplinks hlist mw-collapsible autocollapse navbox-inner" style="border-spacing:0;background:transparent;color:inherit"><tbody><tr><th scope="col" class="navbox-title" colspan="2"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><style data-mw-deduplicate="TemplateStyles:r1239400231">.mw-parser-output .navbar{display:inline;font-size:88%;font-weight:normal}.mw-parser-output .navbar-collapse{float:left;text-align:left}.mw-parser-output .navbar-boxtext{word-spacing:0}.mw-parser-output .navbar ul{display:inline-block;white-space:nowrap;line-height:inherit}.mw-parser-output .navbar-brackets::before{margin-right:-0.125em;content:"[ "}.mw-parser-output .navbar-brackets::after{margin-left:-0.125em;content:" ]"}.mw-parser-output .navbar li{word-spacing:-0.125em}.mw-parser-output .navbar a>span,.mw-parser-output .navbar a>abbr{text-decoration:inherit}.mw-parser-output .navbar-mini abbr{font-variant:small-caps;border-bottom:none;text-decoration:none;cursor:inherit}.mw-parser-output .navbar-ct-full{font-size:114%;margin:0 7em}.mw-parser-output .navbar-ct-mini{font-size:114%;margin:0 4em}html.skin-theme-clientpref-night .mw-parser-output .navbar li a abbr{color:var(--color-base)!important}@media(prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .navbar li a abbr{color:var(--color-base)!important}}@media print{.mw-parser-output .navbar{display:none!important}}</style><div class="navbar plainlinks hlist navbar-mini"><ul><li class="nv-view"><a href="/wiki/Template:Hacking_in_the_2010s" title="Template:Hacking in the 2010s"><abbr title="View this template">v</abbr></a></li><li class="nv-talk"><a href="/wiki/Template_talk:Hacking_in_the_2010s" title="Template talk:Hacking in the 2010s"><abbr title="Discuss this template">t</abbr></a></li><li class="nv-edit"><a href="/wiki/Special:EditPage/Template:Hacking_in_the_2010s" title="Special:EditPage/Template:Hacking in the 2010s"><abbr title="Edit this template">e</abbr></a></li></ul></div><div id="Hacking_in_the_2010s" style="font-size:114%;margin:0 4em">Hacking in the 2010s</div></th></tr><tr><td class="navbox-abovebelow" colspan="2"><div><table style="width:100%; margin:1px; display:inline-table;"><tbody><tr> <td style="text-align:left; vertical-align:middle; padding:0 0.5em 0 0;" class="noprint">← <a href="/wiki/Template:Hacking_in_the_2000s" title="Template:Hacking in the 2000s">2000s</a></td> <td style="text-align:center; vertical-align:middle;; padding:0 1px;" class=""><a href="/wiki/Timeline_of_computer_security_hacker_history#2010s" class="mw-redirect" title="Timeline of computer security hacker history">Timeline</a></td> <td style="text-align:right; vertical-align:middle;; padding:0 0 0 0.5em;" class="noprint"><a href="/wiki/Template:Hacking_in_the_2020s" title="Template:Hacking in the 2020s">2020s</a> →</td> </tr></tbody></table></div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Major incidents</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"></div><table class="nowraplinks navbox-subgroup" style="border-spacing:0"><tbody><tr><th scope="row" class="navbox-group" style="width:1%">2010</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Operation_Aurora" title="Operation Aurora">Operation Aurora</a> (publication of 2009 events)</li> <li><a href="/wiki/February_2010_Australian_cyberattacks" title="February 2010 Australian cyberattacks">Australian cyberattacks</a></li> <li><a href="/wiki/Operation_Olympic_Games" title="Operation Olympic Games">Operation Olympic Games</a></li> <li><a href="/wiki/Shadow_Network" title="Shadow Network">Operation ShadowNet</a></li> <li><a href="/wiki/Operation_Payback" title="Operation Payback">Operation Payback</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2011</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/2011_Canadian_government_hackings" title="2011 Canadian government hackings">Canadian government</a></li> <li><a href="/wiki/DigiNotar" title="DigiNotar">DigiNotar</a></li> <li><a href="/wiki/DNSChanger" title="DNSChanger">DNSChanger</a></li> <li><a href="/wiki/HBGary" title="HBGary">HBGary Federal</a></li> <li><a href="/wiki/Operation_AntiSec" title="Operation AntiSec">Operation AntiSec</a></li> <li><a href="/wiki/2011_PlayStation_Network_outage" title="2011 PlayStation Network outage">PlayStation network outage</a></li> <li><a href="/wiki/RSA_SecurID#March_2011_system_compromise" title="RSA SecurID">RSA SecurID compromise</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2012</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/2012_LinkedIn_hack" title="2012 LinkedIn hack">LinkedIn hack</a></li> <li><a href="/wiki/Stratfor_email_leak" title="Stratfor email leak">Stratfor email leak</a></li> <li><a href="/wiki/Operation_High_Roller" title="Operation High Roller">Operation High Roller</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2013</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/2013_South_Korea_cyberattack" title="2013 South Korea cyberattack">South Korea cyberattack</a></li> <li><a href="/wiki/Snapchat#December_2013_hack" title="Snapchat">Snapchat hack</a></li> <li><a href="/wiki/June_25_cyber_terror" class="mw-redirect" title="June 25 cyber terror">Cyberterrorism attack of June 25</a></li> <li><a href="/wiki/Yahoo!_data_breaches#August_2013:_breach" class="mw-redirect" title="Yahoo! data breaches">2013 Yahoo! data breach</a></li> <li><a href="/wiki/2013_Singapore_cyberattacks" title="2013 Singapore cyberattacks">Singapore cyberattacks</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2014</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Anthem_medical_data_breach" title="Anthem medical data breach">Anthem medical data breach</a></li> <li><a href="/wiki/Operation_Tovar" title="Operation Tovar">Operation Tovar</a></li> <li><a href="/wiki/2014_celebrity_nude_photo_leak" title="2014 celebrity nude photo leak">2014 celebrity nude photo leak</a></li> <li><a href="/wiki/2014_JPMorgan_Chase_data_breach" title="2014 JPMorgan Chase data breach">2014 JPMorgan Chase data breach</a></li> <li><a href="/wiki/2014_Sony_Pictures_hack" title="2014 Sony Pictures hack">2014 Sony Pictures hack</a></li> <li><a href="/wiki/2014_Russian_hacker_password_theft" title="2014 Russian hacker password theft">Russian hacker password theft</a></li> <li><a href="/wiki/Yahoo!_data_breaches#Late_2014:_breach" class="mw-redirect" title="Yahoo! data breaches">2014 Yahoo! data breach</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2015</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Office_of_Personnel_Management_data_breach" title="Office of Personnel Management data breach">Office of Personnel Management data breach</a></li> <li><a href="/wiki/HackingTeam#2015_data_breach" title="HackingTeam">HackingTeam</a></li> <li><a href="/wiki/Ashley_Madison_data_breach" title="Ashley Madison data breach">Ashley Madison data breach</a></li> <li><a href="/wiki/VTech#2015_data_breach" title="VTech">VTech data breach</a></li> <li><a href="/wiki/2015_Ukraine_power_grid_hack" title="2015 Ukraine power grid hack">Ukrainian Power Grid Cyberattack</a></li> <li><a href="/wiki/2015%E2%80%932016_SWIFT_banking_hack" title="2015–2016 SWIFT banking hack">SWIFT banking hack</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2016</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Bangladesh_Bank_robbery" title="Bangladesh Bank robbery">Bangladesh Bank robbery</a></li> <li><a href="/wiki/Hollywood_Presbyterian_Medical_Center#Ransomware" title="Hollywood Presbyterian Medical Center">Hollywood Presbyterian Medical Center ransomware incident</a></li> <li><a href="/wiki/Commission_on_Elections_data_breach" title="Commission on Elections data breach">Commission on Elections data breach</a></li> <li><a href="/wiki/Democratic_National_Committee_cyber_attacks" title="Democratic National Committee cyber attacks">Democratic National Committee cyber attacks</a></li> <li><a href="/wiki/Vietnamese_airports_hackings" title="Vietnamese airports hackings">Vietnam Airport Hacks</a></li> <li><a href="/wiki/Democratic_Congressional_Campaign_Committee_cyber_attacks" title="Democratic Congressional Campaign Committee cyber attacks">DCCC cyber attacks</a></li> <li><a href="/wiki/2016_Indian_Banks_data_breach" class="mw-redirect" title="2016 Indian Banks data breach">Indian Bank data breaches</a></li> <li><a href="/wiki/Surkov_leaks" title="Surkov leaks">Surkov leaks</a></li> <li><a href="/wiki/DDoS_attacks_on_Dyn" title="DDoS attacks on Dyn">Dyn cyberattack</a></li> <li><a href="/wiki/Russian_interference_in_the_2016_United_States_elections" title="Russian interference in the 2016 United States elections">Russian interference in the 2016 U.S. elections</a></li> <li><a href="/wiki/2016_Bitfinex_hack" title="2016 Bitfinex hack">2016 Bitfinex hack</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2017</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/SHA1#SHAttered_–_first_public_collision" class="mw-redirect" title="SHA1">SHAttered</a></li> <li><a href="/wiki/2017_Macron_e-mail_leaks" title="2017 Macron e-mail leaks">2017 Macron e-mail leaks</a></li> <li><a href="/wiki/WannaCry_ransomware_attack" title="WannaCry ransomware attack">WannaCry ransomware attack</a></li> <li><a href="/wiki/2017_Westminster_data_breach" title="2017 Westminster data breach">Westminster data breach</a></li> <li><a href="/wiki/Petya_(malware_family)" title="Petya (malware family)">Petya and NotPetya</a> <ul><li><a href="/wiki/2017_Ukraine_ransomware_attacks" title="2017 Ukraine ransomware attacks">2017 Ukraine ransomware attacks</a></li></ul></li> <li><a href="/wiki/2017_Equifax_data_breach" title="2017 Equifax data breach">Equifax data breach</a></li> <li><a href="/wiki/Deloitte#E-mail_hack" title="Deloitte">Deloitte breach</a></li> <li><a href="/wiki/Disqus#October_2017_security_breach" title="Disqus">Disqus breach</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2018</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Trustico#DigiCert_and_Trustico_spat,_2018" title="Trustico">Trustico</a></li> <li><a href="/wiki/Atlanta_government_ransomware_attack" title="Atlanta government ransomware attack">Atlanta cyberattack</a></li> <li><a href="/wiki/2018_SingHealth_data_breach" title="2018 SingHealth data breach">SingHealth data breach</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2019</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/2019_cyberattacks_on_Sri_Lanka" title="2019 cyberattacks on Sri Lanka">Sri Lanka cyberattack</a></li> <li><a href="/wiki/2019_Baltimore_ransomware_attack" title="2019 Baltimore ransomware attack">Baltimore ransomware attack</a></li> <li><a href="/wiki/2019_Bulgarian_revenue_agency_hack" class="mw-redirect" title="2019 Bulgarian revenue agency hack">Bulgarian revenue agency hack</a></li> <li><a href="/wiki/WhatsApp_snooping_scandal" title="WhatsApp snooping scandal">WhatsApp snooping scandal</a></li> <li><a class="mw-selflink selflink">Jeff Bezos phone hacking incident</a></li></ul> </div></td></tr></tbody></table><div></div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Hacktivism" title="Hacktivism">Hacktivism</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Anonymous_(hacker_group)" title="Anonymous (hacker group)">Anonymous</a> <ul><li><a href="/wiki/Timeline_of_events_associated_with_Anonymous" title="Timeline of events associated with Anonymous">associated events</a></li></ul></li> <li><a href="/wiki/CyberBerkut" title="CyberBerkut">CyberBerkut</a></li> <li><a href="/wiki/Gay_Nigger_Association_of_America" title="Gay Nigger Association of America">GNAA</a></li> <li><a href="/wiki/Goatse_Security" title="Goatse Security">Goatse Security</a></li> <li><a href="/wiki/Lizard_Squad" title="Lizard Squad">Lizard Squad</a></li> <li><a href="/wiki/LulzRaft" title="LulzRaft">LulzRaft</a></li> <li><a href="/wiki/LulzSec" title="LulzSec">LulzSec</a></li> <li><a href="/wiki/2016_Dyn_cyberattack#Perpetrators" class="mw-redirect" title="2016 Dyn cyberattack">New World Hackers</a></li> <li><a href="/wiki/NullCrew" title="NullCrew">NullCrew</a></li> <li><a href="/wiki/OurMine" title="OurMine">OurMine</a></li> <li><a href="/wiki/PayPal_14" title="PayPal 14">PayPal 14</a></li> <li><a href="/wiki/RedHack" title="RedHack">RedHack</a></li> <li><a href="/wiki/Teamp0ison" title="Teamp0ison">Teamp0ison</a></li> <li><a href="/wiki/The_Dark_Overlord_(hacker_group)" title="The Dark Overlord (hacker group)"> TDO </a></li> <li><a href="/wiki/UGNazi" title="UGNazi">UGNazi</a></li> <li><a href="/wiki/Ukrainian_Cyber_Alliance" title="Ukrainian Cyber Alliance">Ukrainian Cyber Alliance</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Advanced_persistent_threat" title="Advanced persistent threat">Advanced<br />persistent threats</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Bangladesh_Black_Hat_Hackers" title="Bangladesh Black Hat Hackers">Bangladesh Black Hat Hackers</a></li> <li><a href="/wiki/Bureau_121" title="Bureau 121">Bureau 121</a></li> <li><a href="/wiki/Charming_Kitten" title="Charming Kitten">Charming Kitten</a></li> <li><a href="/wiki/Cozy_Bear" title="Cozy Bear">Cozy Bear</a></li> <li><a href="/wiki/Dark_Basin" title="Dark Basin">Dark Basin</a></li> <li><a href="/wiki/DarkMatter_Group" title="DarkMatter Group">DarkMatter</a></li> <li><a href="/wiki/Elfin_Team" title="Elfin Team">Elfin Team</a></li> <li><a href="/wiki/Equation_Group" title="Equation Group">Equation Group</a></li> <li><a href="/wiki/Fancy_Bear" title="Fancy Bear">Fancy Bear</a></li> <li><a href="/wiki/Stuxnet#History" title="Stuxnet">GOSSIPGIRL</a> (confederation)</li> <li><a href="/wiki/Guccifer_2.0" title="Guccifer 2.0">Guccifer 2.0</a></li> <li><a href="/wiki/Hacking_Team" class="mw-redirect" title="Hacking Team">Hacking Team</a></li> <li><a href="/wiki/Helix_Kitten" title="Helix Kitten">Helix Kitten</a></li> <li><a href="/wiki/Iranian_Cyber_Army" title="Iranian Cyber Army">Iranian Cyber Army</a></li> <li><a href="/wiki/Lazarus_Group" title="Lazarus Group">Lazarus Group</a> (<a href="/wiki/Lazarus_Group#BlueNorOff" title="Lazarus Group">BlueNorOff</a>) (<a href="/wiki/Lazarus_Group#AndAriel" title="Lazarus Group">AndAriel</a>)</li> <li><a href="/wiki/NSO_Group" title="NSO Group">NSO Group</a></li> <li><a href="/wiki/Numbered_Panda" title="Numbered Panda">Numbered Panda</a></li> <li><a href="/wiki/PLA_Unit_61398" title="PLA Unit 61398">PLA Unit 61398</a></li> <li><a href="/wiki/PLA_Unit_61486" title="PLA Unit 61486">PLA Unit 61486</a></li> <li><a href="/wiki/PLATINUM_(cybercrime_group)" title="PLATINUM (cybercrime group)">PLATINUM</a></li> <li><a href="/wiki/Pranknet" title="Pranknet">Pranknet</a></li> <li><a href="/wiki/Red_Apollo" title="Red Apollo">Red Apollo</a></li> <li><a href="/wiki/Rocket_Kitten" title="Rocket Kitten">Rocket Kitten</a></li> <li><a href="/wiki/Stealth_Falcon" title="Stealth Falcon">Stealth Falcon</a></li> <li><a href="/wiki/Syrian_Electronic_Army" title="Syrian Electronic Army">Syrian Electronic Army</a></li> <li><a href="/wiki/Tailored_Access_Operations" title="Tailored Access Operations">Tailored Access Operations</a></li> <li><a href="/wiki/The_Shadow_Brokers" title="The Shadow Brokers">The Shadow Brokers</a></li> <li><a href="/wiki/XDedic" title="XDedic">xDedic</a></li> <li><a href="/wiki/Yemen_Cyber_Army" title="Yemen Cyber Army">Yemen Cyber Army</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Hacker" title="Hacker">Individuals</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Ryan_Ackroyd" title="Ryan Ackroyd">Ryan Ackroyd</a></li> <li><a href="/wiki/Mustafa_Al-Bassam" title="Mustafa Al-Bassam">Mustafa Al-Bassam</a></li> <li><a href="/wiki/Cyber_Anakin" title="Cyber Anakin">Cyber Anakin</a></li> <li><a href="/wiki/George_Hotz" title="George Hotz">George Hotz</a></li> <li><a href="/wiki/Guccifer" title="Guccifer">Guccifer</a></li> <li><a href="/wiki/Elliott_Gunton" title="Elliott Gunton">Elliott Gunton</a></li> <li><a href="/wiki/Jeremy_Hammond" title="Jeremy Hammond">Jeremy Hammond</a></li> <li><a href="/wiki/Kristoffer_von_Hassel" title="Kristoffer von Hassel">Kristoffer von Hassel</a></li> <li><a href="/wiki/Junaid_Hussain" title="Junaid Hussain">Junaid Hussain</a></li> <li><a href="/wiki/MLT_(hacktivist)" title="MLT (hacktivist)">MLT</a></li> <li><a href="/wiki/Hector_Monsegur" title="Hector Monsegur">Sabu</a></li> <li><a href="/wiki/Roman_Seleznev" title="Roman Seleznev">Track2</a></li> <li><a href="/wiki/Topiary_(hacktivist)" title="Topiary (hacktivist)">Topiary</a></li> <li><a href="/wiki/The_Jester_(hacktivist)" title="The Jester (hacktivist)">The Jester</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Major <a href="/wiki/Vulnerability_(computing)" class="mw-redirect" title="Vulnerability (computing)">vulnerabilities</a><br />publicly <a href="/wiki/Full_disclosure_(computer_security)" title="Full disclosure (computer security)">disclosed</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Evercookie" title="Evercookie">Evercookie</a> (2010)</li> <li><a href="/wiki/ISeeYou" title="ISeeYou">iSeeYou</a> (2013)</li> <li><a href="/wiki/Heartbleed" title="Heartbleed"> Heartbleed</a> (2014)</li> <li><a href="/wiki/Shellshock_(software_bug)" title="Shellshock (software bug)">Shellshock</a> (2014)</li> <li><a href="/wiki/POODLE" title="POODLE">POODLE</a> (2014)</li> <li><a href="/wiki/Rootpipe" title="Rootpipe">Rootpipe</a> (2014)</li> <li><a href="/wiki/Row_hammer" title="Row hammer">Row hammer</a> (2014)</li> <li><a href="/wiki/Signaling_System_No._7#Protocol_security_vulnerabilities" class="mw-redirect" title="Signaling System No. 7">SS7 vulnerabilities</a> (2014)</li> <li><a href="/wiki/WinShock" title="WinShock">WinShock</a> (2014)</li> <li><a href="/wiki/JASBUG" title="JASBUG">JASBUG</a> (2015)</li> <li><a href="/wiki/Stagefright_(bug)" title="Stagefright (bug)">Stagefright</a> (2015)</li> <li><a href="/wiki/DROWN_attack" title="DROWN attack">DROWN</a> (2016)</li> <li><a href="/wiki/Badlock" title="Badlock">Badlock</a> (2016)</li> <li><a href="/wiki/Dirty_COW" title="Dirty COW">Dirty COW</a> (2016)</li> <li><a href="/wiki/Cloudbleed" title="Cloudbleed">Cloudbleed</a> (2017)</li> <li><a href="/wiki/Broadcom_Corporation#soc-wifi-vulns" title="Broadcom Corporation">Broadcom Wi-Fi</a> (2017)</li> <li><a href="/wiki/EternalBlue" title="EternalBlue">EternalBlue</a> (2017)</li> <li><a href="/wiki/DoublePulsar" title="DoublePulsar">DoublePulsar</a> (2017)</li> <li><a href="/wiki/Intel_Active_Management_Technology#Silent_Bob_is_Silent" title="Intel Active Management Technology">Silent Bob is Silent</a> (2017)</li> <li><a href="/wiki/KRACK" title="KRACK">KRACK</a> (2017)</li> <li><a href="/wiki/ROCA_vulnerability" title="ROCA vulnerability">ROCA vulnerability</a> (2017)</li> <li><a href="/wiki/BlueBorne_(security_vulnerability)" title="BlueBorne (security vulnerability)">BlueBorne</a> (2017)</li> <li><a href="/wiki/Meltdown_(security_vulnerability)" title="Meltdown (security vulnerability)">Meltdown</a> (2018)</li> <li><a href="/wiki/Spectre_(security_vulnerability)" title="Spectre (security vulnerability)">Spectre</a> (2018)</li> <li><a href="/wiki/EFAIL" title="EFAIL">EFAIL</a> (2018)</li> <li><a href="/wiki/Exactis" title="Exactis">Exactis</a> (2018)</li> <li><a href="/wiki/Speculative_Store_Bypass" title="Speculative Store Bypass">Speculative Store Bypass</a> (2018)</li> <li><a href="/wiki/Lazy_FP_state_restore" title="Lazy FP state restore">Lazy FP state restore</a> (2018)</li> <li><a href="/wiki/TLBleed" title="TLBleed">TLBleed</a> (2018)</li> <li><a href="/wiki/SigSpoof" title="SigSpoof">SigSpoof</a> (2018)</li> <li><a href="/wiki/Foreshadow" title="Foreshadow">Foreshadow</a> (2018)</li> <li><a href="/wiki/Wi-Fi_Protected_Access#Dragonblood_attack" title="Wi-Fi Protected Access">Dragonblood</a> (2019)</li> <li><a href="/wiki/Microarchitectural_Data_Sampling" title="Microarchitectural Data Sampling">Microarchitectural Data Sampling</a> (2019)</li> <li><a href="/wiki/BlueKeep" title="BlueKeep">BlueKeep</a> (2019)</li> <li><a href="/wiki/Kr00k" title="Kr00k">Kr00k</a> (2019)</li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Malware" title="Malware">Malware</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"></div><table class="nowraplinks navbox-subgroup" style="border-spacing:0"><tbody><tr><th scope="row" class="navbox-group" style="width:1%">2010</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Ransomware#Bad_Rabbit" title="Ransomware">Bad Rabbit</a></li> <li><a href="/wiki/BlackEnergy#BlackEnergy_2_(BE2)" title="BlackEnergy"> Black Energy 2</a></li> <li><a href="/wiki/SpyEye" title="SpyEye">SpyEye</a></li> <li><a href="/wiki/Stuxnet" title="Stuxnet">Stuxnet</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2011</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Coreflood" title="Coreflood">Coreflood</a></li> <li><a href="/wiki/Alureon" title="Alureon">Alureon</a></li> <li><a href="/wiki/Duqu" title="Duqu">Duqu</a></li> <li><a href="/wiki/Kelihos_botnet" title="Kelihos botnet">Kelihos</a></li> <li><a href="/wiki/Metulji_botnet" title="Metulji botnet">Metulji botnet</a></li> <li><a href="/wiki/Stars_virus" title="Stars virus">Stars</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2012</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Carna_botnet" title="Carna botnet">Carna</a></li> <li><a href="/wiki/Dexter_(malware)" title="Dexter (malware)">Dexter</a></li> <li><a href="/wiki/FBI_MoneyPak_Ransomware" title="FBI MoneyPak Ransomware">FBI</a></li> <li><a href="/wiki/Flame_(malware)" title="Flame (malware)">Flame</a></li> <li><a href="/wiki/Mahdi_(malware)" title="Mahdi (malware)">Mahdi</a></li> <li><a href="/wiki/Red_October_(malware)" title="Red October (malware)">Red October</a></li> <li><a href="/wiki/Shamoon" title="Shamoon">Shamoon</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2013</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/CryptoLocker" title="CryptoLocker">CryptoLocker</a></li> <li><a href="/wiki/2013_South_Korea_cyberattack" title="2013 South Korea cyberattack">DarkSeoul</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2014</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Brambul" title="Brambul">Brambul</a></li> <li><a href="/wiki/BlackEnergy#BlackEnergy_3_(BE3)" title="BlackEnergy"> Black Energy 3</a></li> <li><a href="/wiki/Carbanak" title="Carbanak">Carbanak</a></li> <li><a href="/wiki/Careto_(malware)" title="Careto (malware)">Careto</a></li> <li><a href="/wiki/DarkHotel" title="DarkHotel">DarkHotel</a></li> <li><a href="/wiki/Duqu_2.0" title="Duqu 2.0">Duqu 2.0</a></li> <li><a href="/wiki/FinFisher" title="FinFisher">FinFisher</a></li> <li><a href="/wiki/Gameover_ZeuS" title="Gameover ZeuS">Gameover ZeuS</a></li> <li><a href="/wiki/Regin_(malware)" title="Regin (malware)">Regin</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2015</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Dridex" title="Dridex">Dridex</a></li> <li><a href="/wiki/Hidden_Tear" title="Hidden Tear">Hidden Tear</a></li> <li><a href="/wiki/Rombertik" title="Rombertik">Rombertik</a></li> <li><a href="/wiki/TeslaCrypt" title="TeslaCrypt">TeslaCrypt</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2016</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Hitler-Ransomware" title="Hitler-Ransomware">Hitler</a></li> <li><a href="/wiki/Jigsaw_(ransomware)" title="Jigsaw (ransomware)">Jigsaw</a></li> <li><a href="/wiki/KeRanger" title="KeRanger">KeRanger</a></li> <li><a href="/wiki/Necurs" class="mw-redirect" title="Necurs">Necurs</a></li> <li><a href="/wiki/MEMZ" title="MEMZ">MEMZ</a></li> <li><a href="/wiki/Mirai_(malware)" title="Mirai (malware)">Mirai</a></li> <li><a href="/wiki/Pegasus_(spyware)" title="Pegasus (spyware)">Pegasus</a></li> <li><a href="/wiki/Petya_and_NotPetya" class="mw-redirect" title="Petya and NotPetya">Petya and NotPetya</a></li> <li><a href="/wiki/X-Agent" title="X-Agent">X-Agent</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2017</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/BrickerBot" title="BrickerBot">BrickerBot</a></li> <li><a href="/wiki/Kirk_Ransomware" title="Kirk Ransomware">Kirk</a></li> <li><a href="/wiki/LogicLocker" title="LogicLocker">LogicLocker</a></li> <li><a href="/wiki/Rensenware" title="Rensenware">Rensenware</a></li> <li><a href="/wiki/Triton_(malware)" title="Triton (malware)">Triton</a></li> <li><a href="/wiki/WannaCry_ransomware_attack" title="WannaCry ransomware attack">WannaCry</a></li> <li><a href="/wiki/Xafecopy_Trojan" title="Xafecopy Trojan">XafeCopy</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2018</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/VPNFilter" title="VPNFilter">VPNFilter</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2019</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Grum_botnet" title="Grum botnet">Grum</a></li> <li><a href="/wiki/Joanap" title="Joanap">Joanap</a></li> <li><a href="/wiki/NetTraveler" title="NetTraveler">NetTraveler</a></li> <li><a href="/wiki/Chaos_Computer_Club#Staatstrojaner_affair" title="Chaos Computer Club">R2D2</a></li> <li><a href="/wiki/Tiny_Banker_Trojan" title="Tiny Banker Trojan">Tinba</a></li> <li><a href="/wiki/Titanium_(malware)" title="Titanium (malware)">Titanium</a></li> <li><a href="/wiki/ZeroAccess_botnet" title="ZeroAccess botnet">ZeroAccess botnet</a></li></ul> </div></td></tr></tbody></table><div></div></td></tr></tbody></table></div> <div class="navbox-styles"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1236075235"></div><div role="navigation" class="navbox" aria-labelledby="Jeff_Bezos" style="padding:3px"><table class="nowraplinks hlist mw-collapsible autocollapse navbox-inner" style="border-spacing:0;background:transparent;color:inherit"><tbody><tr><th scope="col" class="navbox-title" colspan="3"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1239400231"><div class="navbar plainlinks hlist navbar-mini"><ul><li class="nv-view"><a href="/wiki/Template:Jeff_Bezos" title="Template:Jeff Bezos"><abbr title="View this template">v</abbr></a></li><li class="nv-talk"><a href="/wiki/Template_talk:Jeff_Bezos" title="Template talk:Jeff Bezos"><abbr title="Discuss this template">t</abbr></a></li><li class="nv-edit"><a href="/wiki/Special:EditPage/Template:Jeff_Bezos" title="Special:EditPage/Template:Jeff Bezos"><abbr title="Edit this template">e</abbr></a></li></ul></div><div id="Jeff_Bezos" style="font-size:114%;margin:0 4em"><a href="/wiki/Jeff_Bezos" title="Jeff Bezos">Jeff Bezos</a></div></th></tr><tr><th scope="row" class="navbox-group" style="width:1%">Organizations</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Amazon_(company)" title="Amazon (company)">Amazon</a> <ul><li><a href="/wiki/Amazon_Web_Services" title="Amazon Web Services">Amazon Web Services</a></li> <li><a href="/wiki/Amazon_Alexa" title="Amazon Alexa">Alexa</a></li> <li><a href="/wiki/Amazon_Appstore" title="Amazon Appstore">Amazon Appstore</a></li> <li><a href="/wiki/Amazon_Luna" title="Amazon Luna">Amazon Luna</a></li> <li><a href="/wiki/Amazon_Music" title="Amazon Music">Amazon Music</a></li> <li><a href="/wiki/Amazon_Pay" title="Amazon Pay">Amazon Pay</a></li> <li><a href="/wiki/Amazon_Prime" title="Amazon Prime">Amazon Prime</a></li> <li><a href="/wiki/Amazon_Prime_Video" title="Amazon Prime Video">Amazon Prime Video</a></li> <li><a href="/wiki/Ring_(company)" title="Ring (company)">Ring</a></li> <li><a href="/wiki/Amazon_Robotics" title="Amazon Robotics">Amazon Robotics</a></li> <li><a href="/wiki/Twitch_(service)" title="Twitch (service)">Twitch</a></li></ul></li> <li><a href="/wiki/Blue_Origin" title="Blue Origin">Blue Origin</a></li> <li><a href="/wiki/Bezos_Expeditions" title="Bezos Expeditions">Bezos Expeditions</a></li> <li><a href="/wiki/Bezos_Family_Foundation" title="Bezos Family Foundation">Bezos Family Foundation</a></li> <li><a href="/wiki/The_Washington_Post#Jeff_Bezos_era_(2013–present)" title="The Washington Post">Washington Post</a></li></ul> </div></td><td class="noviewer navbox-image" rowspan="3" style="width:1px;padding:0 0 0 2px"><div><span typeof="mw:File"><a href="/wiki/File:Jeff_Bezos_2016_crop.jpg" class="mw-file-description"><img src="//upload.wikimedia.org/wikipedia/commons/thumb/f/fb/Jeff_Bezos_2016_crop.jpg/45px-Jeff_Bezos_2016_crop.jpg" decoding="async" width="45" height="68" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/f/fb/Jeff_Bezos_2016_crop.jpg/68px-Jeff_Bezos_2016_crop.jpg 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/f/fb/Jeff_Bezos_2016_crop.jpg/90px-Jeff_Bezos_2016_crop.jpg 2x" data-file-width="305" data-file-height="463" /></a></span></div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Family_of_Jeff_Bezos" title="Family of Jeff Bezos">Family</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Ted_Jorgensen" title="Ted Jorgensen">Ted Jorgensen</a></li> <li><a href="/wiki/Miguel_Bezos" title="Miguel Bezos">Miguel Bezos</a></li> <li><a href="/wiki/Jackie_Bezos" title="Jackie Bezos">Jackie Bezos</a></li> <li><a href="/wiki/Mark_Bezos" title="Mark Bezos">Mark Bezos</a></li> <li><a href="/wiki/MacKenzie_Scott" title="MacKenzie Scott">MacKenzie Scott</a></li> <li><a href="/wiki/Lauren_S%C3%A1nchez" title="Lauren Sánchez">Lauren Sánchez</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Related</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><i><a href="/wiki/Koru_(yacht)" title="Koru (yacht)">Koru</a></i></li> <li><a href="/wiki/Billionaire_space_race" title="Billionaire space race">Billionaire space race</a></li> <li><i><a href="/wiki/The_Everything_Store" title="The Everything Store">The Everything Store</a></i></li> <li><i><a href="/wiki/The_Space_Barons" title="The Space Barons">The Space Barons</a></i></li> <li><a class="mw-selflink selflink">Phone hacking incident</a></li></ul> </div></td></tr></tbody></table></div> <div class="navbox-styles"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1236075235"></div><div role="navigation" class="navbox" aria-labelledby="23x15px&#124;border_&#124;alt=Saudi_Arabia&#124;link=Saudi_Arabia_Saudi_Arabia–United_States_relations_23x15px&#124;border_&#124;alt=United_States&#124;link=United_States" style="padding:3px"><table class="nowraplinks mw-collapsible autocollapse navbox-inner" style="border-spacing:0;background:transparent;color:inherit"><tbody><tr><th scope="col" class="navbox-title" colspan="2"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1239400231"><div class="navbar plainlinks hlist navbar-mini"><ul><li class="nv-view"><a href="/wiki/Template:Saudi_Arabia%E2%80%93United_States_relations" title="Template:Saudi Arabia–United States relations"><abbr title="View this template">v</abbr></a></li><li class="nv-talk"><a href="/wiki/Template_talk:Saudi_Arabia%E2%80%93United_States_relations" title="Template talk:Saudi Arabia–United States relations"><abbr title="Discuss this template">t</abbr></a></li><li class="nv-edit"><a href="/wiki/Special:EditPage/Template:Saudi_Arabia%E2%80%93United_States_relations" title="Special:EditPage/Template:Saudi Arabia–United States relations"><abbr title="Edit this template">e</abbr></a></li></ul></div><div id="23x15px&#124;border_&#124;alt=Saudi_Arabia&#124;link=Saudi_Arabia_Saudi_Arabia–United_States_relations_23x15px&#124;border_&#124;alt=United_States&#124;link=United_States" style="font-size:114%;margin:0 4em"><span class="flagicon"><span class="mw-image-border" typeof="mw:File"><a href="/wiki/Saudi_Arabia" title="Saudi Arabia"><img alt="Saudi Arabia" src="//upload.wikimedia.org/wikipedia/commons/thumb/0/0d/Flag_of_Saudi_Arabia.svg/23px-Flag_of_Saudi_Arabia.svg.png" decoding="async" width="23" height="15" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/0/0d/Flag_of_Saudi_Arabia.svg/35px-Flag_of_Saudi_Arabia.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/0/0d/Flag_of_Saudi_Arabia.svg/45px-Flag_of_Saudi_Arabia.svg.png 2x" data-file-width="900" data-file-height="600" /></a></span></span> <a href="/wiki/Saudi_Arabia%E2%80%93United_States_relations" title="Saudi Arabia–United States relations">Saudi Arabia–United States relations</a> <span class="flagicon"><span class="mw-image-border" typeof="mw:File"><a href="/wiki/United_States" title="United States"><img alt="United States" src="//upload.wikimedia.org/wikipedia/en/thumb/a/a4/Flag_of_the_United_States.svg/23px-Flag_of_the_United_States.svg.png" decoding="async" width="23" height="12" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/a/a4/Flag_of_the_United_States.svg/35px-Flag_of_the_United_States.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/a/a4/Flag_of_the_United_States.svg/46px-Flag_of_the_United_States.svg.png 2x" data-file-width="1235" data-file-height="650" /></a></span></span></div></th></tr><tr><th scope="row" class="navbox-group" style="width:1%;text-align:center;">Diplomatic posts</th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Embassy_of_Saudi_Arabia,_Washington,_D.C." title="Embassy of Saudi Arabia, Washington, D.C.">Embassy of Saudi Arabia, Washington, D.C.</a></li> <li><a href="/wiki/List_of_ambassadors_of_Saudi_Arabia_to_the_United_States" title="List of ambassadors of Saudi Arabia to the United States">Ambassadors of Saudi Arabia to the United States</a></li> <li><a href="/wiki/List_of_ambassadors_of_the_United_States_to_Saudi_Arabia" title="List of ambassadors of the United States to Saudi Arabia">Ambassadors of the United States to Saudi Arabia</a></li> <li><a href="/wiki/Quincy_House_(U.S._Ambassador_residence)" class="mw-redirect" title="Quincy House (U.S. Ambassador residence)">Quincy House</a></li> <li><a href="/wiki/Bureau_of_Near_Eastern_Affairs" title="Bureau of Near Eastern Affairs">Bureau of Near Eastern Affairs</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%;text-align:center;">Diplomacy</th><td class="navbox-list-with-group navbox-list navbox-even hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Operation_Hajji_Baba" title="Operation Hajji Baba">Operation Hajji Baba</a></li> <li><a href="/wiki/United_States_Military_Training_Mission" title="United States Military Training Mission">United States Military Training Mission</a></li> <li><a href="/wiki/Office_of_the_Program_Manager,_Saudi_Arabian_National_Guard_Modernization_Program" title="Office of the Program Manager, Saudi Arabian National Guard Modernization Program">Saudi Arabian National Guard Modernization Program</a></li> <li><a href="/wiki/Safari_Club" title="Safari Club">Safari Club</a></li> <li><a href="/wiki/Iran%E2%80%93Saudi_Arabia_proxy_conflict" title="Iran–Saudi Arabia proxy conflict">Iran–Saudi Arabia proxy conflict</a> <ul><li><a href="/wiki/Arab%E2%80%93Israeli_alliance" title="Arab–Israeli alliance">Arab–Israeli alliance</a></li></ul></li> <li><a href="/wiki/U.S._support_for_Saudi-led_operations_in_Yemen" class="mw-redirect" title="U.S. support for Saudi-led operations in Yemen">U.S. support for Saudi-led operations in Yemen</a></li> <li><a href="/wiki/2017_United_States%E2%80%93Saudi_Arabia_arms_deal" title="2017 United States–Saudi Arabia arms deal">2017 United States–Saudi Arabia arms deal</a></li> <li><a href="/wiki/2017_Riyadh_summit" title="2017 Riyadh summit">2017 Riyadh summit</a></li> <li><a href="/wiki/International_Maritime_Security_Construct" title="International Maritime Security Construct">International Maritime Security Construct</a></li> <li><a href="/wiki/Treaty_of_Jeddah_(2023)" title="Treaty of Jeddah (2023)">Treaty of Jeddah (2023)</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%;text-align:center;">Incidents</th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Attack_on_the_Saudi_Embassy_in_Khartoum" title="Attack on the Saudi Embassy in Khartoum">1973 attack on the Saudi Embassy in Khartoum</a></li> <li><a href="/wiki/US%E2%80%93Saudi_Arabia_AWACS_Sale" title="US–Saudi Arabia AWACS Sale">US–Saudi Arabia AWACS Sale</a></li> <li><a href="/wiki/Saudi_Arabia_v._Nelson" title="Saudi Arabia v. Nelson">Saudi Arabia v. Nelson</a></li> <li><a href="/wiki/Khobar_Towers_bombing" title="Khobar Towers bombing">Khobar Towers bombing</a></li> <li><a href="/wiki/September_11_attacks" title="September 11 attacks">September 11 attacks</a> <ul><li><a href="/wiki/Alleged_Saudi_role_in_the_September_11_attacks" title="Alleged Saudi role in the September 11 attacks">Alleged Saudi role</a></li> <li><a href="/wiki/In_re_Terrorist_Attacks_on_September_11,_2001" title="In re Terrorist Attacks on September 11, 2001">In re Terrorist Attacks on September 11, 2001</a></li> <li><a href="/wiki/Justice_Against_Sponsors_of_Terrorism_Act" title="Justice Against Sponsors of Terrorism Act">Justice Against Sponsors of Terrorism Act</a></li></ul></li> <li><a href="/wiki/List_of_Saudi_detainees_at_Guantanamo_Bay" title="List of Saudi detainees at Guantanamo Bay">Saudi Guantanamo Bay detainees</a></li> <li><a href="/wiki/Homaidan_Al-Turki" title="Homaidan Al-Turki">Homaidan Al-Turki</a></li> <li><a href="/wiki/Contents_of_the_United_States_diplomatic_cables_leak_(Saudi_Arabia)" title="Contents of the United States diplomatic cables leak (Saudi Arabia)">United States diplomatic cables leak</a></li> <li><a href="/wiki/2011_alleged_Iran_assassination_plot" title="2011 alleged Iran assassination plot">2011 alleged Iran assassination plot</a></li> <li><a class="mw-selflink selflink">Jeff Bezos phone hacking incident</a></li> <li><a href="/wiki/Assassination_of_Jamal_Khashoggi" title="Assassination of Jamal Khashoggi">Assassination of Jamal Khashoggi</a></li> <li><a href="/wiki/Naval_Air_Station_Pensacola_shooting" title="Naval Air Station Pensacola shooting">Naval Air Station Pensacola shooting</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%;text-align:center;">Related</th><td class="navbox-list-with-group navbox-list navbox-even hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Golden_gimmick" title="Golden gimmick">Golden gimmick</a></li> <li><a href="/wiki/Patricia_Roush" title="Patricia Roush">Patricia Roush</a></li> <li><a href="/wiki/Saudi_Aramco" title="Saudi Aramco">Saudi Aramco</a></li> <li><a href="/wiki/Saudi_Arabia_lobby_in_the_United_States" title="Saudi Arabia lobby in the United States">Saudi Arabia lobby in the United States</a> <ul><li><a href="/wiki/Saudi_American_Public_Relation_Affairs_Committee" title="Saudi American Public Relation Affairs Committee">Saudi American Public Relation Affairs Committee</a></li></ul></li> <li><a href="/wiki/WWE_in_Saudi_Arabia" title="WWE in Saudi Arabia">WWE in Saudi Arabia</a></li> <li><a href="/wiki/Prince_Sultan_Air_Base" title="Prince Sultan Air Base">Prince Sultan Air Base</a></li> <li><a href="/wiki/King_Abdulaziz_Air_Base" title="King Abdulaziz Air Base">King Abdulaziz Air Base</a></li> <li><a href="/wiki/King_Khalid_Military_City" title="King Khalid Military City">King Khalid Military City</a></li> <li><a href="/wiki/King_Khalid_Military_College" title="King Khalid Military College">King Khalid Military College</a></li> <li><a href="/wiki/American_International_School_of_Jeddah" title="American International School of Jeddah">American International School of Jeddah</a></li> <li><a href="/wiki/American_International_School_%E2%80%93_Riyadh" title="American International School – Riyadh">American International School – Riyadh</a></li> <li><a href="/wiki/Dhahran_School" title="Dhahran School">Dhahran School</a></li> <li><a href="/wiki/ISG_Dammam" class="mw-redirect" title="ISG Dammam">ISG Dammam</a></li> <li><a href="/wiki/Islamic_Saudi_Academy" title="Islamic Saudi Academy">Islamic Saudi Academy</a></li> <li><a href="/wiki/King_Abdullah_Academy" title="King Abdullah Academy">King Abdullah Academy</a></li> <li><i><a href="/wiki/House_of_Bush,_House_of_Saud" title="House of Bush, House of Saud">House of Bush, House of Saud</a></i></li></ul> </div></td></tr><tr><td class="navbox-abovebelow" colspan="2"><div><b><span class="noviewer" typeof="mw:File"><span title="Category"><img alt="" src="//upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/16px-Symbol_category_class.svg.png" decoding="async" width="16" height="16" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/23px-Symbol_category_class.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/31px-Symbol_category_class.svg.png 2x" data-file-width="180" data-file-height="185" /></span></span> <a href="/wiki/Category:Saudi_Arabia%E2%80%93United_States_relations" title="Category:Saudi Arabia–United States relations">Category:Saudi Arabia–United States relations</a></b></div></td></tr></tbody></table></div> <!-- NewPP limit report Parsed by mw‐web.codfw.canary‐84779d6bf6‐wmcb5 Cached time: 20241122151930 Cache expiry: 2592000 Reduced expiry: false Complications: [vary‐revision‐sha1, show‐toc] CPU time usage: 0.487 seconds Real time usage: 0.597 seconds Preprocessor visited node count: 2678/1000000 Post‐expand include size: 148275/2097152 bytes Template argument size: 2559/2097152 bytes Highest expansion depth: 13/100 Expensive parser function count: 2/500 Unstrip recursion depth: 1/20 Unstrip post‐expand size: 134618/5000000 bytes Lua time usage: 0.259/10.000 seconds Lua memory usage: 5520196/52428800 bytes Number of Wikibase entities loaded: 0/400 --> <!-- Transclusion expansion time report (%,ms,calls,template) 100.00% 463.715 1 -total 42.53% 197.205 1 Template:Reflist 34.30% 159.052 26 Template:Cite_news 28.30% 131.215 5 Template:Navbox 20.04% 92.907 1 Template:Hacking_in_the_2010s 16.87% 78.218 1 Template:Short_description 8.37% 38.818 7 Template:Main_other 7.85% 36.410 1 Template:SDcat 7.73% 35.859 1 Template:Saudi_Arabia–United_States_relations 6.73% 31.220 2 Template:Pagetype --> <!-- Saved in parser cache with key enwiki:pcache:idhash:63272342-0!canonical and timestamp 20241122151930 and revision id 1232871173. Rendering was triggered because: page-view --> </div><!--esi <esi:include src="/esitest-fa8a495983347898/content" /> --><noscript><img src="https://login.wikimedia.org/wiki/Special:CentralAutoLogin/start?type=1x1" alt="" width="1" height="1" style="border: none; position: absolute;"></noscript> <div class="printfooter" data-nosnippet="">Retrieved from "<a dir="ltr" href="https://en.wikipedia.org/w/index.php?title=Jeff_Bezos_phone_hacking_incident&oldid=1232871173">https://en.wikipedia.org/w/index.php?title=Jeff_Bezos_phone_hacking_incident&oldid=1232871173</a>"</div></div> <div id="catlinks" class="catlinks" data-mw="interface"><div id="mw-normal-catlinks" class="mw-normal-catlinks"><a href="/wiki/Help:Category" title="Help:Category">Categories</a>: <ul><li><a href="/wiki/Category:2018_controversies" title="Category:2018 controversies">2018 controversies</a></li><li><a href="/wiki/Category:2019_controversies" title="Category:2019 controversies">2019 controversies</a></li><li><a href="/wiki/Category:2020_controversies" title="Category:2020 controversies">2020 controversies</a></li><li><a href="/wiki/Category:2018_in_international_relations" title="Category:2018 in international relations">2018 in international relations</a></li><li><a href="/wiki/Category:2019_in_international_relations" title="Category:2019 in international relations">2019 in international relations</a></li><li><a href="/wiki/Category:2020_in_international_relations" title="Category:2020 in international relations">2020 in international relations</a></li><li><a href="/wiki/Category:May_2018_events_in_the_United_States" title="Category:May 2018 events in the United States">May 2018 events in the United States</a></li><li><a href="/wiki/Category:Hacking_in_the_2010s" title="Category:Hacking in the 2010s">Hacking in the 2010s</a></li><li><a href="/wiki/Category:Saudi_Arabia%E2%80%93United_States_relations" title="Category:Saudi Arabia–United States relations">Saudi Arabia–United States relations</a></li><li><a href="/wiki/Category:Telephony" title="Category:Telephony">Telephony</a></li><li><a href="/wiki/Category:Jeff_Bezos" title="Category:Jeff Bezos">Jeff Bezos</a></li></ul></div><div id="mw-hidden-catlinks" class="mw-hidden-catlinks mw-hidden-cats-hidden">Hidden categories: <ul><li><a href="/wiki/Category:Articles_with_short_description" title="Category:Articles with short description">Articles with short description</a></li><li><a href="/wiki/Category:Short_description_is_different_from_Wikidata" title="Category:Short description is different from Wikidata">Short description is different from Wikidata</a></li><li><a href="/wiki/Category:Use_mdy_dates_from_July_2023" title="Category:Use mdy dates from July 2023">Use mdy dates from July 2023</a></li></ul></div></div> </div> </main> </div> <div class="mw-footer-container"> <footer id="footer" class="mw-footer" > <ul id="footer-info"> <li id="footer-info-lastmod"> This page was last edited on 6 July 2024, at 01:52<span class="anonymous-show"> (UTC)</span>.</li> <li id="footer-info-copyright">Text is available under the <a href="/wiki/Wikipedia:Text_of_the_Creative_Commons_Attribution-ShareAlike_4.0_International_License" title="Wikipedia:Text of the Creative Commons Attribution-ShareAlike 4.0 International License">Creative Commons Attribution-ShareAlike 4.0 License</a>; additional terms may apply. By using this site, you agree to the <a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Terms_of_Use" class="extiw" title="foundation:Special:MyLanguage/Policy:Terms of Use">Terms of Use</a> and <a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policy" class="extiw" title="foundation:Special:MyLanguage/Policy:Privacy policy">Privacy Policy</a>. Wikipedia® is a registered trademark of the <a rel="nofollow" class="external text" href="https://wikimediafoundation.org/">Wikimedia Foundation, Inc.</a>, a non-profit organization.</li> </ul> <ul id="footer-places"> <li id="footer-places-privacy"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policy">Privacy policy</a></li> <li id="footer-places-about"><a href="/wiki/Wikipedia:About">About Wikipedia</a></li> <li id="footer-places-disclaimers"><a href="/wiki/Wikipedia:General_disclaimer">Disclaimers</a></li> <li id="footer-places-contact"><a href="//en.wikipedia.org/wiki/Wikipedia:Contact_us">Contact Wikipedia</a></li> <li id="footer-places-wm-codeofconduct"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Universal_Code_of_Conduct">Code of Conduct</a></li> <li id="footer-places-developers"><a href="https://developer.wikimedia.org">Developers</a></li> <li id="footer-places-statslink"><a href="https://stats.wikimedia.org/#/en.wikipedia.org">Statistics</a></li> <li id="footer-places-cookiestatement"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Cookie_statement">Cookie statement</a></li> <li id="footer-places-mobileview"><a href="//en.m.wikipedia.org/w/index.php?title=Jeff_Bezos_phone_hacking_incident&mobileaction=toggle_view_mobile" class="noprint stopMobileRedirectToggle">Mobile view</a></li> </ul> <ul id="footer-icons" class="noprint"> <li id="footer-copyrightico"><a href="https://wikimediafoundation.org/" class="cdx-button cdx-button--fake-button cdx-button--size-large cdx-button--fake-button--enabled"><img src="/static/images/footer/wikimedia-button.svg" width="84" height="29" alt="Wikimedia Foundation" loading="lazy"></a></li> <li id="footer-poweredbyico"><a href="https://www.mediawiki.org/" class="cdx-button cdx-button--fake-button cdx-button--size-large cdx-button--fake-button--enabled"><img src="/w/resources/assets/poweredby_mediawiki.svg" alt="Powered by MediaWiki" width="88" height="31" loading="lazy"></a></li> </ul> </footer> </div> </div> </div> <div class="vector-settings" id="p-dock-bottom"> <ul></ul> </div><script>(RLQ=window.RLQ||[]).push(function(){mw.config.set({"wgHostname":"mw-web.codfw.main-f69cdc8f6-6vrgq","wgBackendResponseTime":141,"wgPageParseReport":{"limitreport":{"cputime":"0.487","walltime":"0.597","ppvisitednodes":{"value":2678,"limit":1000000},"postexpandincludesize":{"value":148275,"limit":2097152},"templateargumentsize":{"value":2559,"limit":2097152},"expansiondepth":{"value":13,"limit":100},"expensivefunctioncount":{"value":2,"limit":500},"unstrip-depth":{"value":1,"limit":20},"unstrip-size":{"value":134618,"limit":5000000},"entityaccesscount":{"value":0,"limit":400},"timingprofile":["100.00% 463.715 1 -total"," 42.53% 197.205 1 Template:Reflist"," 34.30% 159.052 26 Template:Cite_news"," 28.30% 131.215 5 Template:Navbox"," 20.04% 92.907 1 Template:Hacking_in_the_2010s"," 16.87% 78.218 1 Template:Short_description"," 8.37% 38.818 7 Template:Main_other"," 7.85% 36.410 1 Template:SDcat"," 7.73% 35.859 1 Template:Saudi_Arabia–United_States_relations"," 6.73% 31.220 2 Template:Pagetype"]},"scribunto":{"limitreport-timeusage":{"value":"0.259","limit":"10.000"},"limitreport-memusage":{"value":5520196,"limit":52428800}},"cachereport":{"origin":"mw-web.codfw.canary-84779d6bf6-wmcb5","timestamp":"20241122151930","ttl":2592000,"transientcontent":false}}});});</script> <script type="application/ld+json">{"@context":"https:\/\/schema.org","@type":"Article","name":"Jeff Bezos phone hacking incident","url":"https:\/\/en.wikipedia.org\/wiki\/Jeff_Bezos_phone_hacking_incident","sameAs":"http:\/\/www.wikidata.org\/entity\/Q87977766","mainEntity":"http:\/\/www.wikidata.org\/entity\/Q87977766","author":{"@type":"Organization","name":"Contributors to Wikimedia projects"},"publisher":{"@type":"Organization","name":"Wikimedia Foundation, Inc.","logo":{"@type":"ImageObject","url":"https:\/\/www.wikimedia.org\/static\/images\/wmf-hor-googpub.png"}},"datePublished":"2020-03-03T13:51:07Z","dateModified":"2024-07-06T01:52:29Z","image":"https:\/\/upload.wikimedia.org\/wikipedia\/commons\/c\/c0\/Jeff_Bezos_talking.jpg","headline":"2017-2020 incident"}</script> </body> </html>