Tag: cctv
-
Frozen supermarket chain deploys facial recognition tech
Privacy campaigner brands Iceland’s use of ‘Orwellian’ camera tech ‘chilling,’ CEO responds: ‘It’ll cut violent crime’ First seen on theregister.com Jump to article: www.theregister.com/2025/06/26/iceland_facial_recognition/
-
Ring cameras and doorbells now use AI to provide specific descriptions of motion activity
Ring gets a new AI-powered feature that offers users specific text descriptions of current motion activity. First seen on techcrunch.com Jump to article: techcrunch.com/2025/06/25/ring-cameras-and-doorbells-now-use-ai-to-provide-specific-descriptions-of-motion-activity/
-
Middle East Cyberwar Escalates: GPS Spoofing, Fake Alerts, Crypto Hacks, IP Camera Spying Revealed
The post Middle East Cyberwar Escalates: GPS Spoofing, Fake Alerts, Crypto Hacks, IP Camera Spying Revealed appeared first on Daily CyberSecurity. First seen on securityonline.info Jump to article: securityonline.info/middle-east-cyberwar-escalates-gps-spoofing-fake-alerts-crypto-hacks-ip-camera-spying-revealed/
-
RapperBot Targets DVRs to Hijack Surveillance Cameras and Record Video
When the NICT CSRI analysis team presented their three-year investigation into the RapperBot virus at Botconf 1, an international conference on botnets and malware hosted in Angers, France in May 2025, they made a startling discovery. This Mirai variant has evolved into a sophisticated threat specifically targeting Digital Video Recorders (DVRs), devices connected to surveillance…
-
Israeli officials say Iran exploiting security cameras to guide missile strikes
Similarly to reports from the war in Ukraine, Israel wants owners of surveillance cameras to be aware that Iran is trying to hack the devices to aid in missile targeting. First seen on therecord.media Jump to article: therecord.media/iran-espionage-israeli-security-cameras-missile-attacks
-
Israel Says Iran Is Hacking Security Cameras for Spying
Plus: Ukrainian hackers reportedly knock out a key Russian internet provider, China’s Salt Typhoon hackers claim another victim, and the UK hits 23andMe with a hefty fine over its 2023 data breach. First seen on wired.com Jump to article: www.wired.com/story/israel-says-iran-is-hack-security-cameras-for-spying/
-
Cities of the Future or Hacker’s Paradise? The Cybersecurity Risks of Smart Cities
Join us as we explore the concept of smart cities”, municipalities enhanced by connected technology like sensors, cameras, and automated systems to improve services and infrastructure. We discuss the inherent vulnerabilities that come with these advancements, including cybersecurity threats and real-life incidents such as hacked crosswalk signals featuring voices of tech moguls. Our discussion covers…
-
40,000 security cameras exposed, raises espionage concerns
First seen on scworld.com Jump to article: www.scworld.com/news/40000-security-cameras-exposed-raises-espionage-concerns
-
Peep show: 40K IoT cameras worldwide stream secrets to anyone with a browser
Majority of exposures located in the US, including datacenters, healthcare facilities, factories, and more First seen on theregister.com Jump to article: www.theregister.com/2025/06/10/40000_iot_cameras_exposed/
-
Mirai Botnet Variant Exploits DVR Flaw to Build Swarm
A Mirai Offshoot Uses DVR Command Injection Bug to Spread, Hitting 50,000 Devices. A Mirai botnet malware variant is targeting a command injection vulnerability in internet-connected digital video recorders used for CCTV surveillance, enabling attackers to take control of the devices and add them to a botnet. A security researcher first identified the vulnerability in…
-
Sleep Center Worker Installed Secret Camera in Bathrooms
Ex-Employee Faces Criminal Charges; Hospital Reports Incident as Big HIPAA Breach. A former worker of a New York hospital’s sleep disorders center has been indicted on criminal charges alleging he hid cameras in the facility’s bathrooms to record videos of staff and patients. The hospital reported the incident to federal regulators as a HIPAA breach…
-
New Eleven11bot Hacks 86,000 IP Cameras for Large-Scale DDoS Attack
The newly identified Eleven11bot malware has compromised over 86,000 IP cameras across the Asia-Pacific (APAC) region, transforming these devices into a massive botnet for launching large-scale Distributed Denial of Service (DDoS) attacks. This incident, detailed in the Q1 2025 DDoS overview from StormWall’s global scrubbing centers, underscores the escalating sophistication of cyber threats targeting Internet…
-
Invasion of Privacy: The Hidden Camera Dilemma
Ever worried about hidden cameras in Airbnb rentals? You’re not alone! In this episode, we explore the unsettling rise of hidden cameras in personal spaces, the inadequacy of current laws, and practical tips to detect surveillance devices. Join hosts Tom Eston, Scott Wright, and Kevin Johnson as they share insights and discuss the implications of……
-
Novel PumaBot slips into IoT surveillance with stealthy SSH break-ins
bypasses the usual playbook of conducting internet-wide scanning and instead brute-forces secure shell (SSH) credentials for a list of targets it receives from a command and control (C2) server.”DarkTrace researchers have identified a custom Go-based Linux botnet targeting embedded Linux Internet of Things (IoT) devices,” researchers said in a blog post. “The botnet gains initial access…
-
Data watchdog put cops on naughty step for lost CCTV footage
Greater Manchester Police reprimanded over hours of video that went AWOL First seen on theregister.com Jump to article: www.theregister.com/2025/05/30/uk_data_watchdog_found_police/
-
PumaBot Malware Targets Linux IoT Devices
Stealthy Malware Installs Cryptomining Software. A botnet targeting Internet of Things devices works by brute forcing credentials and downloading cryptomining software. Researchers call the botnet PumaBot, since its malware checks for the string Pumatronix, the name of a Brazilian manufacturer of surveillance and traffic camera systems. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/pumabot-malware-targets-linux-iot-devices-a-28526
-
The US Is Building a One-Stop Shop for Buying Your Data
Plus: A mysterious hacking group’s secret client is exposed, Signal takes a swipe at Microsoft Recall, Russian hackers target security cameras to spy on aid to Ukraine, and more. First seen on wired.com Jump to article: www.wired.com/story/us-spies-one-stop-shop-private-data/
-
Russian APT28 compromised Western logistics and IT firms to track aid to Ukraine
Tags: access, advisory, api, authentication, cctv, cloud, computer, container, credentials, cve, cybersecurity, data, detection, email, exploit, flaw, government, hacker, identity, infrastructure, Internet, login, malicious, malware, mfa, military, network, ntlm, office, open-source, password, phishing, powershell, russia, service, software, threat, tool, ukraine, vulnerabilityCredential guessing and spearphishing: The attackers used brute-force credential guessing techniques, also known as password spraying, to gain initial access to accounts. This was complemented with targeted phishing emails that directed recipients to fake login pages for government entities or Western cloud email providers. These phishing pages were stored on free web hosting services or…
-
Russian Intelligence Hackers Stalk Western Logistics Firms
Tags: cctv, cybersecurity, government, hacker, hacking, intelligence, Internet, military, russia, technologyWestern Governments Publish Warning Over Unit 26165 Activities. A slew of Western cybersecurity agencies warned Wednesday that Russian intelligence is targeting logistics and technology companies in a prolonged hacking campaign that includes an emphasis on internet-connected cameras situated along border crossings and military installations. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/russian-intelligence-hackers-stalk-western-logistics-firms-a-28449
-
CVSS 10.0 Vulnerability Found in Ubiquity UniFi Protect Cameras
Ubiquity has disclosed two security vulnerabilities affecting its widely used video surveillance platform, UniFi Protect. One of the flaws, now assigned the identifier CVE-2025-23123, has been rated as critical with a maximum CVSS score of 10.0. Both issues have been addressed in recent firmware and application updates, and the company is urging users to install…
-
Getting Physical with Cybersecurity
LAS VEGAS Security doors and cameras, alarms and biometrics, smart locks and drones, were some of the security device types on display at ISCWest (International Security Consortium West) 2025 at the Venetian Hotel in April. Many of these devices are used for public safety in airports, stadiums, courts, etc., while also monitoring for physical”¦ First…
-
Cybersecurity CEO Charged with Installing Malware on Hospital Computers
Jeffrey Bowie, the CEO of cybersecurity company Veritaco, was seen on security camera footage walking into St. Anthony Hospital in Oklahoma City last year and installing malware on an employee computer. He was arrested this month for violating the state’s cybercrime statute. First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/04/cybersecurity-ceo-charged-with-installing-malware-on-hospital-computers/
-
Critical FastCGI Library Flaw Exposes Embedded Devices to Code Execution
A severe vulnerability (CVE-2025-23016) in the FastCGI library-a core component of lightweight web server communication been disclosed, threatening countless embedded and IoT devices with remote code execution. FastCGI, widely used to connect web servers (like NGINX and lighttpd) to backend applications, is often found in resource-constrained devices such as network cameras, routers, and various smart…
-
Top Four Considerations for Zero Trust in Critical Infrastructure
Tags: access, ai, attack, authentication, automation, best-practice, breach, business, cctv, ceo, cloud, communications, compliance, corporate, cyber, cybersecurity, data, defense, email, encryption, exploit, finance, group, hacker, healthcare, identity, infrastructure, iot, law, malicious, mfa, nis-2, privacy, regulation, risk, saas, service, software, strategy, threat, tool, vulnerability, zero-trustTop Four Considerations for Zero Trust in Critical Infrastructure madhav Tue, 04/15/2025 – 06:43 TL;DR Increased efficiency = increased risk. Critical infrastructure organizations are using nearly 100 SaaS apps on average and 60% of their most sensitive data is stored in the cloud. Threat actors aren’t naive to this, leading to a whopping 93% of…
-
Agentic AI is both boon and bane for security pros
Recent agentic security signposts: Recently, we have seen numerous examples of how quickly building your own autonomous AI agents has taken root. Microsoft last month demonstrated six new AI agents that work with its Copilot software that talk directly to its various security tools to identify vulnerabilities, flag identity and asset compromises. Simbian is hosting…
-
Your smart home may not be as secure as you think
The Internet of Things (IoT) has become a major part of daily life. Smartphones, smart thermostats, security cameras, and other connected devices make tasks easier and improve … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/04/02/smart-home-devices-security/
-
Hackers Could Unleash Chaos Through Backdoor in China-Made Robot Dogs
An undocumented remote access backdoor in the Unitree Go1 Robot Dog allows remote control over the tunnel network and use of the vision cameras to see through their eyes. The post Hackers Could Unleash Chaos Through Backdoor in China-Made Robot Dogs appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/undocumented-remote-access-backdoor-found-in-unitree-go1-robot-dog/

