Skip to main content

Home/ Future of the Web/ Group items matching "deleted" in title, tags, annotations or url

Group items matching
in title, tags, annotations or url

Sort By: Relevance | Date Filter: All | Bookmarks | Topics Simple Middle
Paul Merrell

Lessons (So Far) From WhatsApp v. NSO - Lawfare - 0 views

  • NSO Group, an Israeli vendor of “lawful” hacking tools designed to infect a target’s phone with spyware, is regarded by many as a bad actor. The group claims to be shocked when its products are misused, as they have been in Mexico, Saudi Arabia and the United Arab Emirates. One incident might be excusable, but the group’s continued enabling of misbehavior has resulted in well-earned enmity. Recently, Facebook struck back. NSO Group deployed a weaponized exploit for Facebook’s WhatsApp messenger, integrated it into its Pegasus malcode system, and offered it to its customers (a mix of legitimate government agencies and nefarious government actors) interested in hacking WhatsApp users beginning in April. This was a particularly powerful exploit because it required no user interaction and the only sign of the exploit a user might discover would be a series of “missed calls” received on the user’s phone. Facebook patched the vulnerability on May 13, blocking the NSO campaign. Facebook wasn’t satisfied with simply closing the vulnerability. In cooperation with CitizenLab, Facebook identified more than 100 incidents in which NSO Group’s WhatsApp exploit appeared to target human rights activists and journalists. In total, Facebook and CitizenLab identified 1,400 targets (which apparently also included government officials in U.S. allied governments). They then filed a federal lawsuit against NSO Group, closed NSO Group member accounts, and, most damaging of all to NSO’s customers, sent a notice to all identified victims alerting them of the attack. This meant that all targets, both dissidents and drug lords alike, were notified of this surveillance. The lawsuit will be a case to watch. Facebook has already revealed a large amount of detail concerning NSO Group’s internal workings, including the hands-on nature of its business model: NSO Group actively assists countries in hacking targets. For example, we now know that while an NSO Group employee may not press the “Enter” key for a target, NSO employees do act to advise and consult on targeting; and NSO Group is largely responsible for running the infrastructure used to exploit targets and manage implants. Expect more revelations like this as the case proceeds.
Paul Merrell

Russian court slaps Google, Meta with massive fines - Taipei Times - 1 views

  • A Moscow court on Friday slapped Google with a nearly US$100 million fine and also fined Facebook Inc’s parent company Meta Platforms Inc US$27 million over their failure to delete content banned by local law, as Russia seeks to step up pressure on technology giants. The Tagansky District Court ruled that Google repeatedly neglected to remove the banned content, and ordered the company to pay an administrative fine of 7.2 billion rubles (US$97.7 million).
  • Later on Friday, the court also slapped a fine of nearly 2 billion rubles on Meta for failure to remove banned content. Russian courts had this year imposed smaller fines on Google, Facebook and Twitter Inc, and Friday’s rulings were the first time that the size of the fines were calculated based on revenue. Russian state communications watchdog Roskomnadzor said that Google and Meta were specifically accused of contravening a ban on distributing content that promotes extremist ideology, insults religious beliefs and encourages dangerous behavior by minors, among other things.
« First ‹ Previous 41 - 42 of 42
Showing 20 items per page