Friday, April 14, 2017

Symantec Connects 40 Cyber Attacks to CIA Hacking Tools Exposed by Wikileaks


Monday, April 10, 2017 Swati Khandelwal





Security researchers have confirmed that the alleged CIA hacking tools recently exposed by WikiLeaks have been used against at least 40 governments and private organizations across 16 countries.

Since March, as part of its "Vault 7" series, Wikileaks has published over 8,761 documents and other confidential information that the whistleblower group claims came from the US Central Intelligence Agency (CIA).

Now, researchers at cybersecurity company Symantec reportedly managed to link those CIA hacking tools to numerous real cyber attacks in recent years that have been carried out against the government and private sectors across the world.



Those 40 cyber attacks were conducted by Longhorn — a North American hacking group that has been active since at least 2011 and has used backdoor trojans and zero-day attacks to target government, financial, energy, telecommunications, education, aerospace, and natural resources sectors.

Although the group's targets were all in the Middle East, Europe, Asia, and Africa, researchers said the group once infected a computer in the United States, but an uninstaller was launched within an hour, which indicates the "victim was infected unintentionally."

What's interesting is that Symantec linked some of CIA hacking tools and malware variants disclosed by Wikileaks in the Vault 7 files to Longhorn cyber espionage operations.


Fluxwire (Created by CIA) ≅ Corentry (Created by Longhorn)
Fluxwire, a cyber espionage malware allegedly created by the CIA and mentioned in the Vault 7 documents, contains a changelog of dates for when new features were added, which according to Symantec, closely resemble with the development cycle of "Corentry," a malware created by Longhorn hacking group.

"Early versions of Corentry seen by Symantec contained a reference to the file path for the Fluxwire program database (PDB) file," Symantec explains. "The Vault 7 document lists removal of the full path for the PDB as one of the changes implemented in Version 3.5.0."
"Up until 2014, versions of Corentry were compiled using GCC [GNU Compiler Collection]. According to the Vault 7 document, Fluxwire switched to an MSVC compiler for version 3.3.0 on February 25, 2015. This was reflected in samples of Corentry, where a version compiled on February 25, 2015, had used MSVC as a compiler."

Similar Malware Modules
Another Vault 7 document details 'Fire and Forget' specification of the payload and a malware module loader called Archangel, which Symantec claims, match almost perfectly with a Longhorn backdoor called Plexor.



"The specification of the payload and the interface used to load it was closely matched in another Longhorn tool called Backdoor.Plexor," says Symantec.


Use of Similar Cryptographic Protocol Practices
Another leaked CIA document outlined cryptographic protocols that should be used within malware tools, such as using AES encryption with a 32-bit key, inner cryptography within SSL to prevent man-in-the-middle attacks, and key exchanges once per connection.

One leaked CIA document also recommends using of in-memory string de-obfuscation and Real-time Transport Protocol (RTP) for communicating with the command and control (C&C) servers.

According to Symantec, these cryptographic protocol and communication practices were also used by Longhorn group in all of its hacking tools.


More About LongHorn Hacking Group
Longhorn has been described as a well-resourced hacking group that works on a standard Monday to Friday working week — likely a behavior of a state-sponsored group — and operates in an American time zone.

Longhorn's advanced malware tools are specially designed for cyber espionage with detailed system fingerprinting, discovery, and exfiltration capabilities. The group uses extremely stealthy capabilities in its malware to avoid detection.

Symantec analysis of the group's activities also shows that Longhorn is from an English speaking North American country with code words used by it referring, the band The Police with code words REDLIGHT and ROXANNE, and colloquial terms like "scoobysnack."

Overall, the functionality described in the CIA documents and its links to the group activities leave "little doubt that Longhorn's activities and the Vault 7 documents are the work of the same group."

Hackers Can Steal Your Passwords Just by Monitoring SmartPhone Sensors


Tuesday, April 11, 2017 Swati Khandelwal





Do you know how many kinds of sensors your smartphone has inbuilt? And what data they gather about your physical and digital activities?

An average smartphone these days is packed with a wide array of sensors such as GPS, Camera, microphone, accelerometer, magnetometer, proximity, gyroscope, pedometer, and NFC, to name a few.

Now, according to a team of scientists from Newcastle University in the UK, hackers can potentially guess PINs and passwords – that you enter either on a bank website, app, your lock screen – to a surprising degree of accuracy by monitoring your phone's sensors, like the angle and motion of your phone while you are typing.



The danger comes due to the way malicious websites and apps access most of a smartphone's internal sensors without requesting any permission to access them – doesn't matter even if you are accessing a secure website over HTTPS to enter your password.


Your Phone doesn't Restrict Apps from Accessing Sensors' Data
Your smartphone apps usually ask your permissions to grant them access to sensors like GPS, camera, and microphone.

But due to the boom in mobile gaming and health and fitness apps over the last few years, the mobile operating systems do not restrict installed apps from accessing data from the plethora of motion sensors like accelerometer, gyroscope, NFC, motion and proximity.

Any malicious app can then use these data for nefarious purposes. The same is also true for malformed websites.

"Most smartphones, tablets and other wearables are now equipped with a multitude of sensors, from the well-known GPS, camera, and microphone to instruments such as the gyroscope, proximity, NFC, and rotation sensors and accelerometer," Dr. Maryam Mehrnezhad, the paper's lead researcher, said describing the research.

"But because mobile apps and websites don't need to ask permission to access most of them, malicious programs can covertly 'listen in' on your sensor data and use it to discover a wide range of sensitive information about you such as phone call timing, physical activities and even your touch actions, PINs and passwords."

Video Demonstration of the Attack
Scientists have even demonstrated an attack that can record data from around 25 sensors in a smartphone. They have also provided a video demonstration of their attack, showing how their malicious script is collecting sensor data from an iOS device.

The team wrote a malicious Javascript file with the ability to access these sensors and log their usage data. This malicious script can be embedded in a mobile app or loaded on a website without your knowledge.



Now all an attacker need is to trick victims into either installing the malicious app or visiting the rogue website.

Once this is done, whatever the victim types on his/her device while the malicious app or website running in the background of his phone, the malicious script will continue to access data from various sensors and record information needed to guess the PIN or passwords and then send it to an attacker's server.


Guessing PINs and Passwords with a High Degree of Accuracy
Researchers were able to guess four-digit PINs on the first try with 74% accuracy and on the fifth try with 100% accuracy based on the data logged from 50 devices by using data collected from just motion and orientation sensors, which do not require any special permission to access.

The scientists were even able to use the collected data to determine where users were tapping and scrolling, what they were typing on a mobile web page and what part of the page they were clicking on.

Researchers said their research was nothing but to raise awareness to those several sensors in a smartphone which apps can access without any permission, and for which vendors have not yet included any restrictions in their standard built-in permissions model.

"Despite the very real risks, when we asked people which sensors they were most concerned about we found a direct correlation between perceived risk and understanding," Mehrnezhad said. "So people were far more concerned about the camera and GPS than they were about the silent sensors."Mehrnezhad says the team had alerted leading browser providers such as Google and Apple of the risks, and while some, including Mozilla and Safari, have partially fixed the issue, the team is still working with the industry to find an ideal solution.

More technical details can be found in the full research paper, titled "Stealing PINs via mobile sensors: actual risk versus user perception," published Tuesday in the International Journal of Information Security.

Not Just Criminals, But Governments Were Also Using MS Word 0-Day Exploit


Wednesday, April 12, 2017 Swati Khandelwal





Recently we reported about a critical code execution vulnerability in Microsoft Word that was being exploited in the wild by cyber criminal groups to distribute malware like Dridex banking trojans and Latentbot.

Now, it turns out that the same previously undisclosed vulnerability in Word (CVE-2017-0199) was also actively being exploited by the government-sponsored hackers to spy on Russian targets since at least this January.

The news comes after security firm FireEye, that independently discovered this flaw last month, published a blog post, revealing that FinSpy spyware was installed as early as January using the same vulnerability in Word that was patched on Tuesday by Microsoft.



For those unaware, the vulnerability (CVE-2017-0199) is a code execution flaw in Word that could allow an attacker to take over a fully patched and up to date computer when the victim opens a Word document containing a booby-trapped OLE2link object, which downloads a malicious HTML app from a server, disguised as a document created in Microsoft's RTF (Rich Text Format).

FinSpy or FinFisher is associated with the controversial UK-based firm Gamma Group, which sells so-called "lawful intercept" spyware to governments around the world.

"Though only one Finspy user has been observed leveraging this zero-day exploit, the historical scope of Finspy, a capability used by several nation-states, suggests other customers had access to it," FireEye researchers said.

"Additionally, this incident exposes the global nature of cyber threats and the value of worldwide perspective—a cyber espionage incident targeting Russians can provide an opportunity to learn about and interdict crime against English speakers elsewhere."Months later in March, the same then-zero-day vulnerability was used to install Latentbot, a bot-like, information-stealing and remote-access malware package used by financially motivated criminals.

Latentbot has several malicious capabilities including credential theft, remote desktop functions, hard drive and data wiping, and the ability to disable antivirus software.

FireEye said criminals used social engineering to trick victims into opening the attachments with generic subject lines like "hire_form.doc", "!!!!URGENT!!!!READ!!!.doc", "PDP.doc", and "document.doc".However, on Monday, the criminals behind the attack modified their campaign to deliver a different malware package called Terdot, which then installed software that uses the TOR anonymity service to hide the identity of the servers it contacted with.



According to FireEye researchers, the MS Word exploit used to install Finspy on Russian computers by government spies and the one used in March to install Latentbot by criminal hackers was obtained from the same source.

This finding highlights that someone who initially discovered this zero-day vulnerability sold it to many actors, including the commercial companies who deals in buying and selling of zero-day exploits as well as financially motivated online criminals.

Also, just Monday evening, Proofpoint researchers too discovered a massive campaign of spam email targeting millions of users across financial institutions in Australia with the Dridex banking malware, again, by exploiting the same vulnerability in Word.

FireEye researchers are still not sure of the source for the exploit that delivered the Dridex banking trojan, but it is possible that the vulnerability disclosure by McAfee last week provided insight that helped Dridex operators use the flaw, or that someone with access to the Word exploit gave it to them.

Microsoft patched the MS Word vulnerability on Tuesday, which hackers, as well as government spies, had been exploiting it for months. So, users are strongly advised to install updates as soon as possible to protect themselves against the ongoing attacks.

Android Trojan Targeting Over 420 Banking Apps Worldwide Found On Google Play Store


Thursday, April 13, 2017 Wang Wei


Do you like watching funny videos online?

I am not kind of a funny person, but I love watching funny videos clips online, and this is one of the best things that people can do in their spare time.

But, beware if you have installed a funny video app from Google Play Store.

A security researcher has discovered a new variant of the infamous Android banking Trojan hiding in apps under different names, such as Funny Videos 2017, on Google Play Store.

Niels Croese, the security researcher at Securify B.V firm, analyzed the Funny Videos app that has 1,000 to 5,000 installs and found that the app acts like any of the regular video applications on Play Store, but in the background, it targets victims from banks around the world.

This newly discovered banking Trojan works like any other banking malware, but two things that makes it different from others are — its capability to target victims and use of DexProtector tool to obfuscate the app's code.




Dubbed BankBot, the banking trojan targets customers of more than 420 banks around the world, including Citibank, ING, and some new Dutch banks, like ABN, Rabobank, ASN, Regiobank, and Binck, among many others.


How Android Banking Trojan Works
In a nutshell, BankBot is mobile banking malware that looks like a simple app and once installed, allows users to watch funny videos, but in the background, the app can intercept SMS and display overlays to steal banking information.

Mobile banking trojan often disguises itself as a plugin app, like Flash, or an adult content app, but this app made its way to Google Play Store by disguising itself as any other regular Android app.

Google has removed this malicious app from its Play Store after receiving the report from the researcher, but this does not mean that more such apps do not exist there with different names.

"Another problem is that Google [Play Store] mainly relies on automated scanning without a full understanding of the current obfuscation vectors resulting in banking malware on the Google Play Store." researcher told The Hacker News.Once downloaded, the app persistently requests administrative rights, and if granted, the banking malware can control everything that's happening on an infected smartphone.

The BankBot springs into action when the victim opens any of the mobile apps from a pre-configured list of 425 banking apps. A complete list of banks a BankBot variant is currently imitating can be found on the blog post published by the researcher.

Once one of the listed apps is opened, BankBot immediately displays an overlay, which is a page on the top of legitimate mobile banking app and tricks Android users entering their banking credentials into the overlay, just like a phishing attack.



This will not only sends your banking credentials to your bank’s servers but also sends your financial credentials to the server controlled by fraudsters.

This social engineering technique is often used by financially motivated criminals to deceive users into giving up their personal details and sensitive banking information to fraudsters.


How to protect yourself?
There are standard protection measures you need to follow to remain unaffected:


Install a good antivirus app that can detect and block such malware before it can infect your device. Always keep the app up-to-date.
Always stick to trusted sources, like Google play Store and the Apple App Store, and verify app permissions before installing apps. If any app is asking more than what it is meant for, just do not install it.
Do not download apps from third party source. Although in this case, the app is being distributed through the official Play Store, most often such malware are distributed via untrusted third-party app stores.
Avoid unknown and unsecured Wi-Fi hotspots and Keep your Wi-Fi turned OFF when not in use.
Be careful which apps you give administrative rights to. Admin rights are powerful and can give an app full control of your device.
Never click on links in SMS or MMS sent to your mobile phone. Even if the email looks legit, go directly to the website of origin and verify any possible updates.

WhatsApp beta brings ability to revoke messages 5 minutes later; adds new formatting options

WhatsApp beta brings ability to revoke messages 5 minutes later; adds new formatting options

A WhatsApp beta update now allows messages to be revoked a whole 5 minutes after it has been sent. The update arrives for the for WhatsApp Web 0.2.4077 that basically works on improvements to do with the revoke feature. The feature however is turned off by default in Settings, so users will have to enable it to take advantage of the same.
Another new feature has showed up for the Android version of WhatsApp beta tagged as v2.17.148. The update thanks to @WABetaInfo is a new pop up menu that appears while editing or formatting text in the text field.
Upon selecting text, beta users are now seeing new formatting shortcuts including Bold, Italic, Monospace, and Strikethrough. Users on Android 7+ will already be able to see Translate, provided they have Google Translate installed.
Indeed these are updates that showed up on beta version of WhatsApp, so there’s no telling if or when they would be out.
The last update we saw from the beta community was for iOS. The iOS app saw a new Group Info page with a revamped design, new icons that got rid of the older or current spartan interface. For now it has not shown up on the public version of WhatsApp for iOS, so the above updates could indeed be a long way off.
Publish date: April 13, 2017 3:55 pm| Modified date: April 13, 2017 3:55 pm

Facebook has shut down about 30,000 fake accounts in France to combat fake news

Facebook has shut down about 30,000 fake accounts in France to combat fake news

Image: Reuters
Facebook Inc said on Thursday it suspended 30,000 accounts in France as the social network giant steps up efforts to stop the spread of fake news, misinformation and spam. The move, which comes 10 days before the first round of a hotly contested French presidential election, is among the most aggressive yet by Facebook to move against accounts that violate its terms of service, rather than simply respond to complaints.
Facebook is under intense pressure in Europe as governments across the continent threaten new laws and fines unless the company moves quickly to remove extremist propaganda or other content that violates local laws. The pressure on social media sites including Twitter, Google’s YouTube and Facebook has intensified in the run-up to the elections in France and Germany.
Facebook already has a program in France to use outside fact-checkers to combat fake news in users’ feeds. Also on Thursday, Facebook took out full-page ads in Germany’s best-selling newspapers to educate readers on how to spot fake news. U.S. intelligence agencies have determined that the Russian government interfered with the U.S. election last year in order to help Donald Trump win the presidency. Officials say a similar campaign is under way in Europe to promote right-wing, nationalist parties and undermine the European Union.
In a blog post, Facebook said it was acting against 30,000 fake accounts in France. It said its priority was to remove suspect accounts with high volumes of posting activity and the biggest audiences. Two people familiar with Facebook’s process said the company had strengthened its formula for detecting deceptive accounts being run by automated means. As an example, the new process considers accounts that have smaller circles of friends and that therefore had been less of a priority previously.
A key motivator was the need to get tougher on misinformation ahead of the French elections, the people said, although the move also targets accounts that generated spam for financial gain. “We’ve made improvements to recognize these inauthentic accounts more easily by identifying patterns of activity — without assessing the content itself,” Shabnam Shaik, a Facebook security team manager, wrote in an official blog post.
The company is using automated pattern-recognition to identify repeated posting of the same content and increases in messaging. Thursday’s action follows other moves by Facebook to make it easier for users to report potential fraud and hoaxes.
Reuters
Publish date: April 14, 2017 1:20 pm| Modified date: April 14, 2017 1:20 pm

Instagram Stories now has 200mn daily active users, which is more than Snapchat

Instagram Stories now has 200mn daily active users, which is more than Snapchat

Shares of Snapchat-owner Snap fell 1.2 percent on Thursday after rival Instagram, owned by Facebook, said more than 200 million people a day use its Stories feature, which competes against Snapchat.
Snapchat had 161 million daily active users at the end of last year, ahead of Snap’s March initial public offer, which was the largest by a technology firm in three years despite decelerating user growth.
Instagram Stories’ daily active users announced on Thursday amount to an increase of 33 percent from the 150 million daily active users it had in January.
The Instagram feature, which launched last year, lets users and businesses post a string of photos and videos that disappear after 24 hours, similar to Snapchat.
Facebook last month introduced an update to allow users to tweak photos on their smartphones with visual details like a rainbow or a beard of glitter, also similar to Snapchat.
Snap surged in its public listing but has struggled since then.
The stock on Thursday fell 23 cents to trade at $19.99 (roughly Rs. 1,300). It is down 26 percent from a record high close on March 3, but remains up 17 percent from its $17 per share IPO price.
The company on May 10 will announce its quarterly results for the first time as a publicly listed company and is expected on average to have lost $193 million (roughly Rs. 1,244 crores), according to Thomson Reuters data. Snap has warned it may never become profitable.
Reuters
Publish date: April 14, 2017 12:46 pm| Modified date: April 14, 2017 12:46 pm

Microsoft says it has received at least 1000 surveillance requests from US govt in 1H 2016

Microsoft says it has received at least 1000 surveillance requests from US govt in 1H 2016

Image Credits: REUTERS
Microsoft Corp said on Thursday it had received at least a thousand surveillance requests from the US government that sought user content for foreign intelligence purposes during the first half of 2016.
The amount, shared in Microsoft’s biannual transparency report, was more than double what the company said it received under the Foreign Intelligence Surveillance Act (FISA) during the preceding six-month interval, and was the highest the company has listed since 2011, when it began tracking such government surveillance orders.
The scope of spying authority granted to US intelligence agencies under FISA has come under renewed scrutiny in recent weeks, sparked in part by evolving, unsubstantiated assertions from President Donald Trump and other Republicans that the Obama White House improperly spied on Trump and his associates.
Microsoft said it received between 1,000 and 1,499 FISA orders for user content between January and June of 2016, compared to between 0 and 499 during both January-June 2015 as well as the second half of 2015.
The number of user accounts impacted by FISA orders fell during the same period, however, from between 17,500 and 17,999 to between 12,000 and 12,499, according to the report.
The US government only allows companies to report the volume of FISA requests in wide bands rather than specific numbers.
FISA orders, which are approved by judges who sit on the Foreign Intelligence Surveillance Court, are tightly guarded national security secrets. Even the existence of a specific FISA order is rarely disclosed publicly.
The Washington Post reported on Tuesday that the FBI obtained a FISA order to monitor the communications of former Trump advisor Carter Page as part of an investigation into possible links between Russia and Trump’s presidential campaign.
Parts of FISA will expire at the end of the year, unless US lawmakers vote to reauthorise it. Privacy advocates in Congress have been working to attach new transparency and oversight reforms to any FISA legislation, and to limit government searches of American data that is incidentally collected during foreign surveillance operations.
Microsoft also for the first time published a national security letter, a type of warrantless surveillance order used by the FBI.
Other technology companies, including Twitter Inc and Yahoo Inc, have also disclosed national security letters in recent months under a transparency measure of the USA Freedom Act that was enacted into law by the US Congress in 2015.
Reuters
Publish date: April 14, 2017 11:52 am| Modified date: April 14, 2017 11:52 am

Apple considering to team up with Foxconn to bid for Toshiba’s chip division, says report

Apple considering to team up with Foxconn to bid for Toshiba’s chip division, says report

Image: Reuters
Apple Inc is considering teaming up with its supplier Foxconn to bid for Toshiba Corp’s semiconductor business, public broadcaster NHK said on Friday – the latest twist in the sale of the world’s second-biggest flash memory chipmaker.
Apple is considering investing at least several billion dollars to take a stake of more than 20 percent in a plan that would have Toshiba maintain a partial stake to keep the business under US and Japanese control, NHK reported, citing an unidentified source.
The proposal is aimed at allaying the Japanese government’s concerns over any transfer of sensitive technology to investors it deems a risk to national security, it said.
Apple was not immediately available to comment. Taiwan’s Foxconn, formally known as Hon Hai Precision Industry, declined to comment.
The report comes as Western Digital Corp, Toshiba’s partner and one of the bidders of its chip business, warned this week that the Japanese firm is violating a joint venture contract in plans to sell to its chip unit, and urged that it be given exclusive negotiating rights.
Toshiba has narrowed down the field of bidders for its chip unit to four suitors, sources have said previously.
They are US chipmaker Broadcom Ltd, which has partnered with private equity firm Silver Lake Partners LP; South Korean chip maker SK Hynix; Foxconn, the world’s largest contract electronics maker, and Western Digital.
Reuters
Publish date: April 14, 2017 11:45 am| Modified date: April 14, 2017 11:45 am

Facebook is building a better Snapchat than Snapchat, and that’s very disturbing

Facebook is building a better Snapchat than Snapchat, and that’s very disturbing

Getty Images
Facebook is big. With almost 2 billion users, it’s the largest social media platform in the world. Each of its social media properties are also massive in their own right. Instagram boasts of 600 million active users, Messenger just crossed the 1.2 billion mark and WhatsApp has more than 1 billion users.
By any measure, Facebook is the largest, most successful social media company on the planet. That still doesn’t stop Facebook from copying its competitors when it runs out of ideas, however. In fact, this might very well be the secret to Facebook’s continuing success.
Take Snapchat for instance; an app for sharing ephemeral images and photos caught the attention of the younger audience that Facebook wanted but couldn’t net. Facebook’s solution to the problem? Outright plagiarism. The social media giant has been copying Snapchat’s features with utter disregard for any sense of propriety, and it’s been doing this very successfully for years.
Getty Images
Getty Images
Snapchat Stories is a feature that allowed users to share chains of content that can be viewed in a 24-hour period. This was introduced in 2014 and proved to be the most popular feature on Snapchat, some might even call it a defining feature today.
Facebook blatantly copied Stories and implemented it across almost all its properties, including Messenger and Instagram. Better yet, we’ve now learnt that Instagram Stories on Instagram is actually more popular than Snapchat Stories on Snapchat. With 200 million daily active users on Instagram Stories, Snapchat in comparison manages about 160 million daily active users.
Taking things a step further, Facebook has introduced a number of tools to improve Stories. This includes selfie stickers, pinned stickers, video Stories, more geo-stickers, etc.
This is all well and good, and I’m not debating the morality or business ethics of the issue, but I do wonder if Facebook has a real plan. It’s easy to copy something that’s already proven to be successful, especially if you have the means to improve upon it; the iPhone and its innumerable Chinese clones is testament to that.
Getty Images
Getty Images
However, while Facebook not only copied the feature, it also tried to implement it everywhere without regard for the audience the feature is targeting. What’s the point of having Stories on Facebook, Instagram as well as Messenger? Doesn’t Facebook know where it’ll work best?
Facebook is behaving like a chef has this great new sauce that he wants everyone to try, but he doesn’t know which dish it’ll go with. Rather than making the effort to figure it out, he adds the sauce in everything and hopes to sort it out later based on feedback.
That’s not an indication of a chef who knows his trade, is it? Taking this analogy a step further: If the best restaurant in the world thrives on stolen recipes, what happens when there are no more recipes to steal?
One does have to feel sorry for Snapchat. While Snapchat is busy innovating, Zuckerberg is busy peddling his manifesto on building global communities and working on newer advertising techniques. And when Facebook just casually steals all of Snapchat’s hard work, what can Snapchat do but grit its teeth and move on?
More importantly, once Snapchat dies, who will Facebook rip-off next?
Publish date: April 14, 2017 11:42 am| Modified date: April 14, 2017 12:46 pm

Facebook failed to remove offensive posts, despite its moderators being informed: Reports

Facebook failed to remove offensive posts, despite its moderators being informed: Reports

Image: Reuters
Facebook failed to remove dozens of instances of extremist and child pornography even after the social network’s moderators were directly informed of the potentially illegal content, an investigation by The Times showed on Thursday.
Using a fake profile set up last month, a Times journalist found images and videos glorifying Islamic State and recent deadly attacks in London and Egypt, along with graphic images of child abuse, and asked site moderators to remove them.
Facebook moderators removed some of reported images but left untouched pro-jihadist posts praising recent attacks and calling for new ones. The company appeared to take action only after The Times identified itself as reporting a story on the matter.
Failure to remove content which is illegal under British law after company officials have been notified of its existence could expose Facebook to criminal prosecution for its role in encouraging the publication and distribution of such imagery.
The social media giant faces new laws in countries around the world to force it to move faster to combat illegal content but it has struggled to keep pace as illicit posts can reappear as fast as they are identified and taken down.
A Facebook spokesman said the company had now removed all the images identified by the Times as potentially illegal, acknowledging that they “violate our policies and have no place on Facebook”.
“We are sorry that this occurred,” Facebook Vice President of Operations Justin Osofsky said in a statement. “It is clear that we can do better, and we’ll continue to work hard to live up to the high standards people rightly expect of Facebook.”
A spokesman for London’s Metropolitan Police called for individuals to report extremist content to it via an online form. It declined to comment on whether it was investigating if Facebook failed to act when notified of the illegal content.
“Where material breaches UK terrorism laws, the Counter Terrorism Internet Referral Unit (CTIRU) will, where possible, seek the removal of the content by working with the relevant internet hosting company,” the spokesman said.
Reuters
Publish date: April 14, 2017 11:27 am| Modified date: April 14, 2017 11:27 am

Facebook: About 1.2 billion users actively use Messenger to stay in touch

Facebook: About 1.2 billion users actively use Messenger to stay in touch

Image Credit: Facebook
Over 1.2 billion people use Facebook Messenger every month globally to stay in touch with the people and businesses that matter to them the most. In the last few months, Facebook has added group video calling, a powerful and fast camera – preloaded with stickers, masks, frames, effects and the ability to share photos and videos to your Day, making it easy and fun to share what’s happening in your life, moment by moment.
“I keep on hearing powerful stories about how our product is becoming a more important part of your daily lives. So from all of us here at Messenger, a heartfelt thank you to all of you for giving us a chance to build something good and more meaningful for you,” said David Marcus, Vice President, Messaging Products, Facebook, in a post on Wednesday.
The company has also launched Mentions and Reactions to make group conversations on Messenger fun and engaging. Last month, Facebook Messenger added a new feature Live Location that lets you share – for an hour within a private direct or group message thread – your real-time location on a map.
Publish date: April 14, 2017 11:07 am| Modified date: April 14, 2017 11:07 am

Related Posts Plugin for WordPress, Blogger...