article thumbnail

Camera tricks: Privacy concerns raised after massive surveillance cam breach

SC Magazine

A hacking collective compromised roughly 150,000 internet-connected surveillance cameras from Verkada, Inc., Hacktivist Tillie Kottmann is reportedly among those asserting responsibility for the incident, telling Bloomberg that their act helped expose the security holes of modern-day surveillance platforms.

article thumbnail

ScarCruft surveilling North Korean defectors and human rights activists

SecureList

The victim was infected by PowerShell malware and we discovered evidence that the actor had already stolen data from the victim and had been surveilling this victim for several months. To surveil the victim, the list includes target folders as well as /Camera, /Recordings, /KakaoTalk (a renowned Korean messenger), /??(documents),

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A flaw in Dahua IP Cameras allows full take over of the devices

Security Affairs

. “We’re publishing the details of a new vulnerability (tracked under CVE-2022-30563) affecting the implementation of the Open Network Video Interface Forum (ONVIF) WS-UsernameToken authentication mechanism in some IP cameras developed by Dahua, a very popular manufacturer of IP-based surveillance solutions.”

article thumbnail

Security Affairs newsletter Round 435 by Pierluigi Paganini – International edition

Security Affairs

ransomware builder used by multiple threat actors Cisco fixes 3 high-severity DoS flaws in NX-OS and FXOS software Cybercrime Unpacking the MOVEit Breach: Statistics and Analysis Cl0p Ups The Ante With Massive MOVEit Transfer Supply-Chain Exploit FBI, Partners Dismantle Qakbot Infrastructure in Multinational Cyber Takedown U.S.

article thumbnail

MY TAKE: Why Satya Nadella is wise to align with privacy advocates on regulating facial recognition

The Last Watchdog

This week civil liberties groups in Europe won the right to challenge the UK’s bulk surveillance activities in the The Grand Chamber of the European Court of Human Rights. Related: Snowden on unrestrained surveillance. Ubiquitous surveillance. Last November, SureID , a fingerprint services vendor based in Portland, Ore.,

article thumbnail

The Evolution of Encrypted IM Messenging Platforms – The Rise and Future of the OMEMO Protocol – An Analysis

Security Boulevard

Basic OTR Protocol Overview in the context of the global growing cybercrime trend. It should be worth pointing out over 98% of Russian and Eastern European cybercrime-friendly propositions actively rely on the use of public and private proprietary Jabber-based servers and active OTR (Off-the-Record) type of communications.

article thumbnail

Hackers Seek to Score Against Super Bowl Cyber Defense

SecureWorld News

The Super Bowl stadium and its vendors will connect everything from digital ticketing and payments to lighting, scoreboards, and surveillance cameras—exponentially expanding the attack surface. Large venues increasingly utilize sophisticated networks to conduct commerce, manage operations, engage fans, and gather data.