article thumbnail

Long-running surveillance campaigns target Uyghurs with BadBazaar and MOONSHINE spyware

Security Affairs

Lookout researchers discovered two long-running surveillance campaigns targeting the ethnic minority Uyghurs. Researchers from mobile security firm Lookout uncovered two long-running surveillance campaigns targeting the Uyghurs minority. List of installed packages. Call logs and geocoded location associated with the call. .”

article thumbnail

Cisco to pay $8.6 million fine for selling flawed surveillance technology to the US Gov

Security Affairs

Back in 2008, a whistle-blower identifies a vulnerability in Cisco video surveillance software, but the tech giant continued to sell the software to US agencies until July 2013. Cisco finally addressed the flaws in 2013 and stopped selling Cisco Video Surveillance Manager (VSM) in 2014. Cisco is going to pay $8.6 Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

US pharmacy Rite Aid banned from operating facial recognition systems

Malwarebytes

The regulator found so many flaws in the retailer’s surveillance program that it concluded Rite Aid had failed to implement reasonable procedures and prevent harm to consumers in its use of facial recognition technology in hundreds of stores. The company also failed to inform consumers that it was using the technology in its stores.

article thumbnail

On Chinese "Spy Trains"

Schneier on Security

The reason these threats are so real is that it's not difficult to hide surveillance or control infrastructure in computer components, and if they're not turned on, they're very difficult to find. Even so, these examples illustrate an important point: there's no escaping the technology of inevitable surveillance.

article thumbnail

Facebook and Cambridge Analytica

Schneier on Security

Harvard Business School professor Shoshana Zuboff calls it " surveillance capitalism." Surveillance capitalism takes this one step further. Google's surveillance isn't in the news, but it's startlingly intimate. That phone is probably the most intimate surveillance device ever invented. We never lie to our search engines.

article thumbnail

China using AI to develop robots that can hide in sea launch bombs and cyber attacks

CyberSecurity Insiders

Privacy advocates across the world say that such mass surveillance programs do more bad than good as they make the populace get a feeling that their government never trusts them. The plan was to use machine learning tools and learn about the citizen activities taking place in front of the cameras in an automated way.

article thumbnail

Pegasus spyware and how it exploited a WebP vulnerability

Malwarebytes

The company behind it launched in 2010, and it reportedly gained its first overseas customer just one year later. In 2018, Citizen Lab also identified 45 countries that were potentially relying on Pegasus to conduct surveillance. ” Pegasus is not new. ” Pegasus is not new. It is, he said, everywhere.

Spyware 137