Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

IoT Security

Thai Officials Say Prison Cameras Were Hacked, Broadcast

Authorities in Thailand say they are investigating an apparent online break-in by a computer hacker that allowed him to broadcast surveillance video from inside a prison in the country’s south.

Authorities in Thailand say they are investigating an apparent online break-in by a computer hacker that allowed him to broadcast surveillance video from inside a prison in the country’s south.

Thai media reported that the video was broadcast live on YouTube for several hours Tuesday by an account with the name BigBrother’s Gaze. It showed prisoners’ activities from several different security cameras.

A Corrections Department official confirmed that the security camera system at Lang Suan Prison in the southern province of Chumphon was hacked by an unknown person from outside Thailand.

Many surveillance cameras, along with other gadgets, are linked online in what has become known as the Internet of Things, or IoT. Security for such items is often neglected by their users, allowing access by unauthorized parties.

The official, who asked not to be identified because she was not authorized to release such information, said the department learned of the incident from a reporter who stumbled on to the broadcast.

Corrections Department Director-General Police Col. Narat Sawettanan ordered the prison to turn off the surveillance camera system and investigate the incident. He also ordered the prison commander to file a complaint with the police.

The video, which incorrectly described itself as showing a Bangkok prison, was not available Wednesday on the YouTube channel, which did contain video from security cameras at a Thai company’s office, street views of Salt Lake City, an office in Australia and a café in Amsterdam.

RelatedResearchers Replace IP Camera Feed With Fake Footage

Advertisement. Scroll to continue reading.

Related: Surveillance Cameras From 70 Vendors Vulnerable to Remote Hacking

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.