Edmonton’s new police pilot brings facial recognition into officers’ line of sight
Fifty Edmonton Police Service (EPS) officers began patrolling Edmonton, Alberta, this week wearing body cameras equipped with facial recognition, making EPS the first police force in Canada to test this technology. The pilot, running through the end of December, uses devices built by Axon Enterprise that connect officers to a biometric network scanning faces against the EPS mugshot database, which contains over 6,300 individuals flagged for serious offenses. Acting Superintendent Kurt Martin said the system aims to help officers identify people with outstanding warrants while improving safety and speeding case resolution.
The cameras capture every face within roughly four meters, deleting images that do not match the database. Recognition is only active during enforcement or investigative reviews. By integrating facial recognition into mobile patrols that move through neighborhoods, homes, and businesses, the pilot advances continuous automated observation and is already a bellwether for Canadian law enforcement, raising questions about privacy, algorithmic discretion, and the future of policing.
More via ReclaimTheNet
Marquis Fintech Confirms Ransomware Attack That Exposed Data of Hundreds of Thousands of Bank Customers
Texas-based fintech Marquis, a marketing and compliance provider for over 700 U.S. banks and credit unions, confirmed a ransomware attack on August 14, 2025, compromising customer data nationwide. Dozens of clients were notified, with filings in Iowa, Maine, Texas, Massachusetts, and New Hampshire showing at least 400,000 affected individuals. Texas had the largest impact, with 354,000 residents affected, while in Maine most affected customers were with Maine State Credit Union, roughly one-in-nine of known affected residents. The total number of impacted individuals is expected to rise as additional state notifications arrive.
Hackers accessed names, dates of birth, postal addresses, Social Security numbers, and financial data including bank account, debit, and credit card numbers. Marquis attributed the breach to a zero-day vulnerability in its SonicWall firewall. Although the company did not identify attackers, the Akira ransomware gang was reportedly behind similar SonicWall-targeted hacks. Inquiries from TechCrunch regarding total affected individuals, communication with hackers, or ransom payments were unanswered. The breach underscores the risk of centralized banking data and unpatched cybersecurity vulnerabilities in third-party compliance platforms.
More via TechCrunch
React and Next.js Servers Face Critical Remote Code Execution Vulnerability
A critical vulnerability in the React Server Components (RSC) “Flight” protocol affects React 19 and frameworks like Next.js. CVE‑2025‑55182 (React) and CVE‑2025‑66478 (Next.js) allow unauthenticated remote code execution (RCE) via insecure deserialization in the react-server package. Malformed RSC payloads bypass validation, letting attacker-controlled data execute privileged JavaScript. Exploitation is remote, unauthenticated, and reliable, affecting default configurations.
Wiz Research reports 39% of cloud environments host vulnerable React or Next.js instances, with 61% of those running public Next.js applications, exposing 44% of cloud environments. Vulnerable versions include React 19.0.0–19.2.0 and Next.js 14.3.0‑canary, 15.x, and 16.x (App Router), with patched releases 19.0.1–19.2.1 for React and 14.3.0‑canary.88, 15.0.5–15.5.7, and 16.0.7 for Next.js. Other affected frameworks likely include Vite RSC plugin, Parcel RSC plugin, React Router RSC preview, RedwoodSDK, and Waku.
Mitigation requires immediate upgrading of all affected frameworks. Organizations should monitor official channels for updates on bundled react-server versions, and Wiz customers can use pre-built queries to identify and remediate vulnerable instances. This flaw poses a high-severity, easily exploitable risk across cloud-hosted applications.
More via Wiz
India Orders Apple and Other Smartphone Makers to Preinstall Government Tracking App on All Devices
The Indian government’s Department of Telecommunications (DoT) has ordered Apple and other smartphone manufacturers to pre-install the state-owned Sanchar Saathi app on all new phones sold in India within 90 days, with users unable to uninstall it. Existing devices must receive the app via software updates.
Framed as a tool for recovering lost phones, it enables government tracking. This follows a DoT directive requiring messaging apps like WhatsApp to access the International Mobile Subscriber Identity (IMSI) on SIM cards, linked to government IDs, allowing user identification. Apple has pushed back, proposing voluntary installation during setup, but may have to comply, as it did in China with iCloud data and app removals. India’s critical market and manufacturing role make withdrawal impractical. Other smartphone manufacturers are also required to enforce the mandate.
More via 9to5Mac
ClickFix Attack Surges Over 500 Percent and Puts Users at Risk from Fake ChatGPT Installers
The ClickFix attack, a social engineering threat, has surged 517%, alarming cybersecurity experts. AI data scientist Kaushik Devireddy of Fable Security revealed attackers use cloned sites to distribute fake ChatGPT Atlas installers, stealing passwords and gaining macOS administrator access.
Emerging in May 2024 and by April 2025 exploited by Iranian (TA450), North Korean (TA427), and Russian (TA422) hackers, ClickFix targets iClicker, AnyDesk, Google Meet, and ChatGPT Atlas. Devireddy encountered a near-identical fake ChatGPT Atlas site on a Google Sites domain. Users are tricked into pasting cryptic Terminal commands that run remote scripts, repeatedly soliciting passwords for privilege escalation, bypassing defenses like CrowdStrike and SentinelOne. The attack relies on human compliance, highlighting the risks of executing commands from websites.
More via HackRead
Elsewhere Online:
Russian Hacking Group Star Blizzard Targets Reporters Without Borders NGO
Read: https://www.infosecurity-magazine.com/news/star-blizzard-targets-reporters/
Cyberattack Forces Crisis24 to Shut Down CodeRED Notification System
Read: https://www.darkreading.com/cyberattacks-data-breaches/codered-emergency-alert-platform-shut-down-cyberattack
OtterCookie Malware Distributed via 200 New Malicious Packages on npm Registry
Read: https://hackread.com/nk-hackers-npm-packages-ottercookie-malware/
Supreme Court Case Could Mandate ISP Account Termination for Piracy
Read: https://arstechnica.com/tech-policy/2025/12/supreme-court-debates-whether-isps-must-kick-pirates-off-the-internet/
Malicious Rust Crate Targets Web3 Developers with OS Specific Malware
Read: https://thehackernews.com/2025/12/malicious-rust-crate-delivers-os.html