Northwest Arkansas Democrat-Gazette

Security camera feeds accessed by hack group

- MATT O’BRIEN AND FRANK BAJAK

Hackers aiming to call attention to the dangers of mass surveillan­ce said they were able to peer into hospitals, schools, factories, jails and corporate offices after they broke into the systems of a security-camera startup.

That California startup, Verkada, said Wednesday it is investigat­ing the scope of the breach, first reported by Bloomberg, and has notified law enforcemen­t and its customers.

Swiss hacker Tillie Kottmann, a member of the group that calls itself APT69420 Arson Cats, described it in an online chat with The Associated Press as a small collective of “primarily queer hackers, not backed by any nations or capital but instead backed by the desire for fun, being gay and a better world.”

They were able to gain access to a Verkada “super” administra­tor account using valid credential­s found online, Kottmann said. Verkada said in a statement that it has since disabled all internal administra­tor accounts to prevent any unauthoriz­ed access.

But for two days, the hackers said, they were able to peer unhindered into live feeds from potentiall­y tens of thousands of cameras, including many that were watching sensitive locations such as hospitals and schools. Kottmann said that included outdoor and indoor cameras at Sandy Hook Elementary School in Newtown, Conn., where 26 first-grade students and six educators were killed in 2012 by a gunman in one of the deadliest school shootings in U.S. history.

The school district’s superinten­dent didn’t return a call or emailed requests for comment Wednesday.

One of Verkada’s affected customers, the San Francisco web infrastruc­ture and security company Cloudflare, said the compromise­d Verkada cameras were watching entrances and main thoroughfa­res to some of its offices that have been closed for nearly a year due to the pandemic.

“As soon as we became aware of the compromise, we disabled the cameras and disconnect­ed them from office networks,” said spokespers­on Laurel Toney. “No customer data or processes have been impacted by this incident.”

Twitter said it permanentl­y suspended Kottmann’s account, which posted materials gathered in the hack, for violating its rules against ban evasion, which typically happens when users start a new account to circumvent an earlier suspension. Kottmann had earlier received a message from Twitter suspending the account for violating its rules against the distributi­on of hacked material, the hacker said.

Verkada, based in San Mateo, Calif., has pitched its cloud-based surveillan­ce service as part of the next generation of workplace security. Its software detects when people are in the camera’s view, and a “Person History” feature enables customers to recognize and track individual faces and other attributes, such as clothing color and likely gender. Not all customers use the facial recognitio­n feature.

Cybersecur­ity expert Elisa Costante said it’s worrisome that this week’s hack wasn’t sophistica­ted and simply involved using valid credential­s to access a huge trove of data stored on a cloud server.

“What is disturbing is to see how much real-life data can go into the wrong hands and how easy it can be,” said Costante, vice president of research at Forescout. “It’s a wake up call to make sure that whenever you are collecting this much data we need to have basic security hygiene.”

Kottmann said the hacker collective, active since 2020, doesn’t set out after specific targets. Instead, it scans organizati­ons on the internet for known vulnerabil­ities and then “just narrow down and dig in on interestin­g targets.”

Newspapers in English

Newspapers from United States