article thumbnail

Cisco to pay $8.6 million fine for selling flawed surveillance technology to the US Gov

Security Affairs

Back in 2008, a whistle-blower identifies a vulnerability in Cisco video surveillance software, but the tech giant continued to sell the software to US agencies until July 2013. Cisco finally addressed the flaws in 2013 and stopped selling Cisco Video Surveillance Manager (VSM) in 2014. Cisco is going to pay $8.6 Pierluigi Paganini.

article thumbnail

US pharmacy Rite Aid banned from operating facial recognition systems

Malwarebytes

The regulator found so many flaws in the retailer’s surveillance program that it concluded Rite Aid had failed to implement reasonable procedures and prevent harm to consumers in its use of facial recognition technology in hundreds of stores. It failed to monitor or test the accuracy of the technology after deployment.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

On Chinese "Spy Trains"

Schneier on Security

Meanwhile, the chairman of China's technology giant Huawei has pointed to NSA spying disclosed by Edward Snowden as a reason to mistrust US technology companies. Even so, these examples illustrate an important point: there's no escaping the technology of inevitable surveillance.

article thumbnail

China using AI to develop robots that can hide in sea launch bombs and cyber attacks

CyberSecurity Insiders

China is once again in the news for misusing the technology of Artificial Intelligence. Privacy advocates across the world say that such mass surveillance programs do more bad than good as they make the populace get a feeling that their government never trusts them.

article thumbnail

Experts linked ransomware attacks to China-linked APT27

Security Affairs

The APT group has been active since 2010, targeted organizations worldwide, including U.S. The group was involved in cyber espionage campaigns aimed at new generation weapons and in surveillance activities on dissidents and other civilian groups. If APT27 focuses on cyberespionage, Winnti is known for its financial motivation.

article thumbnail

A chink in the armor of China-based hacking group Nickel

Malwarebytes

The group’s activities have been traced back to 2010 when it performed a cyberespionage campaign directed at diplomatic organizations and missions in Europe. Nevertheless, every entity with the relevant expertise and resources needs to do whatever they can to help bolster trust in technology and protect the digital ecosystem.

Hacking 98
article thumbnail

Microsoft disrupts China-based hacking group Nickel

Malwarebytes

The group’s activities have been traced back to 2010 when it performed a cyberespionage campaign directed at diplomatic organizations and missions in Europe. Nevertheless, every entity with the relevant expertise and resources needs to do whatever they can to help bolster trust in technology and protect the digital ecosystem.

Hacking 75