Hackean 150 million security cameras in the EU

New York— A group of hackers announced that they would gain access to data from the Verkada company, and with it 150 miles of surveillance cameras inside hospitals, companies, police departments, prisons and schools of the United States, Bloomberg published.

The company’s imaginary cars would include expenses including all automobile manufacturer Tesla Inc. and all software from Cloudflare Inc.

In addition, the computer pirates can see videos from the interior of health clinics for women, psychiatric hospitals and Verkada offices.

This is Bloomerberg’s day, with the end of exposing privacy issues and corporate cybersecurity issues.

Room cameras, including hospitals, use facial recognition technology to identify and categorize captured people in their images. Computer pirates say they also have access to a complete video archive of all Verkada customers.

En ‘n video-besigtiging deur Bloomberg, una kamera de Verkada dentro del hospital de Florida Halifax Health mostro lo que parecían ser ocho empleados del hospital abordando a un hombre y immovilizándolo contra una cama.

Another video, filmed inside a Tesla store in Shanghai, shows workers on an assembly line. The computer pirates said they would have access to 222 rooms in Tesla’s factories and shops.

Violation of data has been carried out by an international collective of computer pirates and requires the intention to demonstrate the omnipresence of video vigilance and the facility with which systems can be integrated, said Tillie Kottmann, who works for me. , con sede in San Mateo, California.

Kottmann, in the United States and the neutral neutro, is at the forefront of manufacturing the chip makers Intel Corp. and all car manufacturers Nissan Motor Co. Kottmann says that his reasons for hacking are “a lot of curiosity, laughing at the freedom of information and against intellectual property, a large dose of anti-capitalism, a piece of anarchism, and it is also a time of distraction to do nothing”.

“We deactivated all the accounts of the internal administrator to avoid any access to the authorized”, said a representative of Verkada in a communication. “Our internal security team and the external security company are investigating the scale and severity of this potential problem”.

A person with the knowledge of the support said that the director of security of the information of Verkada, an internal team and an external security company are investigating the incident.

The company is working to notify customers and establish a support line to respond to questions, say the person who requested anonymity to discuss a course investigation.

The representatives of Tesla, Cloudflare and other companies identified in this story did not respond immediately to the requests for comment.

Representatives of the prisons, hospitals and schools mentioned in this article should not comment or do not respond immediately to the requests for comments.

A video version of Bloomberg Municipality and officials in Stoughton, Massachusetts interviewing an un hombre esposado.

The computer pirates say they also had access to the security chambers of the primary school Sandy Hook in Newtown, Connecticut, did not have a hombre armado mato and more than 20 people in 2012.

The institute is also available for IT pirates 330 security cameras inside the Madison County Attic in Huntsville, Alabama.

Verkada offers a feature called “Person Analysis”, which allows the client to “search and filter by function many different attributes, including gender races, the color of the rope and including the roster of a person”, according to a publication of blog of Verkada.

The Bloomberg display images show that the cell inside the cell, some of the cults are the inside of the ventilation ducts, thermostats and defibrillators, screen the windows and the personal penitentiary using facial reconnaissance technology.

Computer pirates say that powder can access live broadcasts and videos, in some cases including audio, interviews between police officers and delinquent suspects, all in the high definition 4K resolution.

Kottmann says that his group can obtain “raise” access to the rooms, which means that the podium uses the rooms to execute its own code. This access can, in some cases, allow you to switch and get access to the largest corporate network of Verkada customers, or secure the rooms and users as a platform to launch future attacks. Obtain this degree of access to the chamber without the need for any additional hacking, and there is an incorporated function, affirms Kottmann.

The methods of the computer pirates in eran sophisticated: obtuvieron access to Verkada through a “superadministrader” account, which allows the mirrors of all the cameras of its customers.

Kottmann says that we will find a number of users and a counter to an administrator account published publicly on the Internet.

After Bloomberg was contacted by Verkada, computer pirates lost access to video sources and archives, said Kottmann.

“(The hack) exposes how many people are being vigilant and how little care is taken to reduce the number of platforms used to hack, without looking for anything more than scams”, says Kottmann.

Verkada, founded in 2016, sells security cameras to customers who can access and manage web traffic. In the year 2020, it will raise 80 million dollars in venture capital funds, valuing the company at 1.6 million. Among the investors is Sequoia Capital, one of the oldest companies in Silicon Valley.

Kottmann calls the “Advanced Persistent Threat 69420” piracy collective, a reference to the designs that cybersecurity companies and the groups of computer piracy patronized by the state and the cybercrime gangs.

In October 2020, Verkada dispatched three employees who had been informed by the surgeon that the workers had used their rooms to take photographs of their colleagues inside the Verkada office and had sexually explicit remarks about them.

The executive director of Verkada, Filip Kaliszan, said in a statement to Vice at the moment that the company “dispatches to the three people who instigated this incident, is involved in a behavior led to his work partners or to inform the behavior to get rid of his obligations “.

Kottmann says that the powder can complete the complete list of miles of Verkada customers, as well as the general balance of business, which enumerates assets and liabilities. As a closed capital company, Verkada does not publish its financial statements. Kottman said computer hackers were observing the rooms of a Verkada employee who had one of the rooms inside his house. One of the clips guarded by the master chamber on the staff completing a break room with his family.

“If there is a company that has purchased this network of cameras and it is located in sensitive locations, it is possible that it does not have the expectation that, in addition to being monitored by its security team, there is no administrator in the company that también esté observando “, dijo Eva Galperin, director of cybersecurity of the Electronic Frontier Foundation, ‘n vreemdeling Bloomberg informo about the case.

The IT pirates also have access to the Verkada cameras in the Cloudflare offices in San Francisco, Austin, London and New York. Cloudflare seat cameras are based on facial recognition, including the images displayed by Bloomberg.

Security cameras and facial recognition technology are used inside the corporate offices and factories to protect patented information and protect against an internal threat, said Galperin of the EFF.

“There are many legitimate reasons to be vigilant about a company,” Galperin said. “The most important part is the informed consent of its employees. In general, it is within the employee manual that Nadie lee”.

.Source