Remove 2015 Remove Internet Remove Surveillance Remove Technology
article thumbnail

“Ethnicity recognition” tool listed on surveillance camera app store built by fridge-maker’s video analytics startup

Malwarebytes

The commercial reel advertises just one of the many video analytics tools available for download on an app store monitored by the Internet of Things startup Azena, itself a project from the German kitchen appliance maker Bosch. In 2015, the image recognition algorithm rolled out in Google Photos labeled Black people as gorillas.

article thumbnail

The NSA is Refusing to Disclose its Policy on Backdooring Commercial Products

Schneier on Security

Senator Ron Wyden asked, and the NSA didn’t answer : The NSA has long sought agreements with technology companies under which they would build special access for the spy agency into their products, according to disclosures by former NSA contractor Edward Snowden and reporting by Reuters and others.

Firewall 291
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ferocious Kitten: 6 years of covert surveillance in Iran

SecureList

Ferocious Kitten is an APT group that since at least 2015 has been targeting Persian-speaking individuals who appear to be based in Iran. We were able to trace the implant back to at least 2015, where it also had variants intended to hijack the execution of the Telegram and Chrome applications as a persistence method.

article thumbnail

Millions of Xiongmai video surveillance devices can be easily hacked via cloud feature

Security Affairs

Millions of Xiongmai video surveillance devices can be easily hacked via cloud feature, a gift for APT groups and cyber crime syndicates. The flaws reside in a feature named the “XMEye P2P Cloud” that is enabled by default which is used to connect surveillance devices to the cloud infrastructure. Pierluigi Paganini.

article thumbnail

Amnesty International employee targeted with NSO group surveillance malware

Security Affairs

An employee at Amnesty International has been targeted with Israeli surveillance malware, the news was revealed by the human rights group. Amnesty International revealed that one of its employees was targeted with a surveillance malware developed by an Israeli firm. com , pine-sales[.]com com , and ecommerce-ads[.]org.”

article thumbnail

Amnesty claims that 2 Morocco rights advocates were targeted by NSO Group spyware

Security Affairs

NSO Group ‘s surveillance spyware made the headlines again, this time the malware was used to spy on 2 rights activists in Morocco according Amnesty International. Amnesty International collected evidence of new abuses of the NSO Group ‘s surveillance spyware, this time the malware was used to spy two rights activists in Morocco.

Spyware 55
article thumbnail

UN approves Russia-Cina sponsored resolution on new cybercrime convention

Security Affairs

The Assembly would set up a committee of international experts in 2020 that will be tasked with elaborating “a comprehensive international convention on countering the use of information and communications technologies for criminal purposes.”