article thumbnail

Ford seeks patent for conversation-based advertising

Malwarebytes

Car manufacturer Ford Motor Company has filed a patent application for an in-vehicle advertisement presentation system based on information derived from several trip and driver characteristics. Based on this info, the controller can decrease or increase the number of advertisements. Among those characteristics—human conversations.

article thumbnail

South Korea Fines Meta $15.67M for Illegally Sharing Sensitive User Data with Advertisers

The Hacker News

million) by South Korea's data privacy watchdog for illegally collecting sensitive personal information from Facebook users, including data about their political views and sexual orientation, and sharing it with advertisers without their consent. Meta has been fined 21.62 billion won ($15.67

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cybercrime group FIN7 advertises new EDR bypass tool on hacking forums

Security Affairs

The cybercrime group FIN7 is advertising a security evasion tool in multiple underground forums, cybersecurity company SentinelOne warns. SentinelOne researchers warn that the financially motivated group FIN7 is using multiple pseudonyms to advertise a security evasion tool in several criminal underground forums. is forum for $15,000.

article thumbnail

FIN7 Group Advertises Security-Bypassing Tool on Dark Web Forums

The Hacker News

The financially motivated threat actor known as FIN7 has been observed using multiple pseudonyms across several underground forums to likely advertise a tool known to be used by ransomware groups like Black Basta.

article thumbnail

FTC to ban Avast from selling browsing data for advertising purposes

Bleeping Computer

million and ban the company from selling the users' web browsing data or licensing it for advertising purposes. [.] Federal Trade Commission (FTC) will order Avast to pay $16.5

article thumbnail

Cybercrime group FIN7 advertises new EDR bypass tool on hacking forums

Security Affairs

The cybercrime group FIN7 is advertising a security evasion tool in multiple underground forums, cybersecurity company SentinelOne warns. SentinelOne researchers warn that the financially motivated group FIN7 is using multiple pseudonyms to advertise a security evasion tool in several criminal underground forums. is forum for $15,000.

article thumbnail

New 'VietCredCare' Stealer Targeting Facebook Advertisers in Vietnam

The Hacker News

Facebook advertisers in Vietnam are the target of a previously unknown information stealer dubbed VietCredCare at least since August 2022.