European Consumers Challenge Meta Paid Service as Privacy 'Smokescreen'

Meta has reaped rich financial rewards by selling its users' data to advertisers, but its model has pit it against EU regulators. Kirill KUDRYAVTSEV / AFP/File
Meta has reaped rich financial rewards by selling its users' data to advertisers, but its model has pit it against EU regulators. Kirill KUDRYAVTSEV / AFP/File
TT

European Consumers Challenge Meta Paid Service as Privacy 'Smokescreen'

Meta has reaped rich financial rewards by selling its users' data to advertisers, but its model has pit it against EU regulators. Kirill KUDRYAVTSEV / AFP/File
Meta has reaped rich financial rewards by selling its users' data to advertisers, but its model has pit it against EU regulators. Kirill KUDRYAVTSEV / AFP/File

Consumer groups from eight EU countries lodged complaints on Thursday against Meta, accusing the US company of illegally processing user data and using its "pay or consent" system as a "smokescreen" for privacy breaches.
Meta has reaped rich financial rewards by selling Facebook and Instagram user data to advertisers, but its business model has pit the US-based firm against EU regulators over data privacy, AFP said.
In November, Meta launched a "pay or consent" system allowing users to withhold use of their data for ad targeting in exchange for a monthly fee -- a model already facing two challenges from privacy and consumer advocates.
Announcing the latest action, the European Consumer Organization (BEUC) called the system "a smokescreen to obscure the real problem of massive, illegal data processing of users which goes on regardless of what users choose."
Eight consumer groups in the Czech Republic, Denmark, France, Greece, the Netherlands, Norway, Slovenia and Spain are filing complaints with their local data protection authorities, the Brussels-based umbrella body said in a statement.
The groups argue that Meta is still violating the European Union's mammoth general data protection regulation, which has been at the root of EU court cases against the online giant.
"It's time for data protection authorities to stop Meta's unfair data processing and its infringing of people's fundamental rights," said Ursula Pachl, BEUC deputy director general.
BEUC in a report said that Meta is violating the EU data law's principles that demand transparency as well as limiting how much user data it processes and what it is used for.
"Meta seems to be of the opinion that in order for the company to earn money with advertising, it is justified to collect any imaginable data on consumers' activities, location, personalities, behavior, attitudes and emotions," the report said.
"In reality, the massive exploitation of the private lives of hundreds of millions of European consumers for commercial gain fails to respect various fundamental principles of the GDPR."
Flurry of complaints
The Silicon Valley company allows users of Instagram and Facebook in Europe to pay between 10 and 13 euros (around $11 and $14) a month to opt out of data sharing.
Under the GDPR law, consent must be freely given but BEUC argues that its model coerces consumers into accepting Meta's processing of their personal data.
"The company also fails to show that the fee it imposes on consumers who do not consent is indeed necessary, which is a requirement stipulated by" an EU top court.
"Under these circumstances, the choice about how consumers want their data to be processed becomes meaningless and is therefore not free," the report said.
The challenges are the latest in a cat-and-mouse game between the EU and Meta.
The EU's data watchdog, the EDPB, in December told Meta it could not use the personal data of users for targeted ads without their explicit consent.
The EDPB is due to decide in the next few weeks whether a fee system like Meta's violates the bloc's data privacy laws.
Thursday's complaint is the third against Meta's "pay or consent" scheme.
BEUC in November said together with 19 of its members that they had launched a joint complaint with Europe's network of consumer protection authorities against the system.
Before that, the privacy group NOYB, which has won countless victories against Meta and others, filed a complaint.



North Korean Charged in Cyberattacks on US Hospitals, NASA and Military Bases

A man who allegedly carried out cybercrimes for a North Korean military intelligence agency has been indicted in a conspiracy to hack hospitals and health care providers in several US states. - The AP
A man who allegedly carried out cybercrimes for a North Korean military intelligence agency has been indicted in a conspiracy to hack hospitals and health care providers in several US states. - The AP
TT

North Korean Charged in Cyberattacks on US Hospitals, NASA and Military Bases

A man who allegedly carried out cybercrimes for a North Korean military intelligence agency has been indicted in a conspiracy to hack hospitals and health care providers in several US states. - The AP
A man who allegedly carried out cybercrimes for a North Korean military intelligence agency has been indicted in a conspiracy to hack hospitals and health care providers in several US states. - The AP

A North Korean military intelligence operative has been indicted in a conspiracy to hack into American health care providers, NASA, US military bases and international entities, stealing sensitive information and installing ransomware to fund more attacks, federal prosecutors announced Thursday.

The indictment of Rim Jong Hyok by a grand jury in Kansas City, Kansas, accuses him of laundering the money through a Chinese bank and then using it to buy computer servers and fund more cyberattacks on defense, technology and government entities around the world.

The hacks on American hospitals and other health care providers disrupted the treatment of patients, officials said. He's accused of targeting 17 entities across 11 US states, including NASA and US military bases, as well as defense and energy companies in China, Taiwan and South Korea, according to The AP.

For more than three months, Rim and other members of the Andariel Unit of North Korea's Reconnaissance General Bureau had access to NASA’s computer system, extracting over 17 gigabytes of unclassified data, the indictment says. They also reached inside computer systems for defense companies in Michigan and California, as well as Randolph Air Force base in Texas and Robins Air Force base in Georgia, authorities say.

The malware enabled the state-sponsored Andariel group to send stolen information to North Korean military intelligence, furthering the country’s military and nuclear aspirations, federal prosecutors said. They've gone after details of fighter aircraft, missile defense systems, satellite communications and radar systems, a senior FBI official said.

“While North Korea uses these types of cyber crimes to circumvent international sanctions and fund its political and military ambitions, the impact of these wanton acts have a direct impact on the citizens of Kansas,” said Stephen A. Cyrus, an FBI agent based in Kansas City.

Online court records do not list an attorney for Rim, who has lived in North Korea and worked at the military intelligence agency’s offices in both Pyongyang and Sinuiju, according to court records. A reward of up to $10 million has been offered for information that could lead to him or other foreign government operatives who target critical US infrastructure.

The Justice Department has prosecuted multiple cases related to North Korean hacking, often alleging a profit-driven motive that sets the nation's cybercriminals apart from hackers in Russia and China. In 2021, for instance, the department charged three North Korean computer programmers in a broad range of hacks including a destructive attack targeting an American movie studio and the attempted theft and extortion of more than $1.3 billion from banks and companies around the world.

In this case, the FBI was alerted by a Kansas medical center that was hit in May 2021. Hackers had encrypted its files and servers, blocking access to patient files, laboratory test results and computers needed to operate hospital equipment. A Colorado health care provider was affected by the same Maui ransomware variant.

A ransom note sent to the Kansas hospital demanded Bitcoin payments valued then at about $100,000, to be sent to a cryptocurrency address.

“Otherwise all of your files will be posted in the Internet which may lead you to loss of reputation and cause the troubles for your business,” the note reads. “Please do not waste your time! You have 48 hours only! After that the Main server will double your price.”

Federal investigators said they traced blockchains to follow the money: An unnamed co-conspirator transferred the Bitcoin to a virtual currency address belonging to two Hong Kong residents before it was converted into Chinese currency and transferred to a Chinese bank. The money was then accessed from an ATM in China next to the Sino-Korean Friendship Bridge connecting China and North Korea, according to court records.

In 2022, the Justice Department said the FBI seized approximately $500,000 in ransom payments from the money laundering accounts, including the entire ransom payment from the hospital.

An arrest of Rim is unlikely, so the biggest outcome of the indictment is that it may lead to sanctions that could cripple the ability of North Korea to collect ransoms this way, which could in turn remove the motivation to conduct cyber attacks on entities like hospitals in the future, according to Allan Liska, an analyst with the cybersecurity firm Recorded Future.

“Now, unfortunately, that will force them to do more cryptocurrency theft. So it’s not going to stop their activity. But the hope is that we won’t have hospitals disrupted by ransomware attacks because they’ll know that they can’t get paid,” Liska said.

He also noted that a Chinese entity was among the victims and questioned what the country, which is an ally of North Korea, thinks of being targeted.

“China can’t be too thrilled about that,” he said.