Pegasus spyware attacks in Mexico continued under Lopez Obrador, report says | Tech Reddy

[ad_1]

MEXICO CITY, Oct 2 (Reuters) – The phones of at least three human rights investigators in Mexico were infected by Pegasus during the tenure of President Andres Manuel Lopez Obrador despite his government’s claims to stop using the controversial spyware, a Sunday report found. .

Lopez Obrador, who took office at the end of 2018, promised to stop the use of the technology after a scandal broke out around its implementation during the presidency of his predecessor.

Spyware, which can be used to remotely break into phones, providing access to their memory or turning them into recording devices, are usually sold only to governments and law enforcement.

Researchers from Citizen Lab, a digital surveillance group at the University of Toronto’s Munk School of Global Affairs and Public Policy, analyzed phones belonging to two journalists and a human rights activist, detecting that the devices were infected states between 2019 and 2021 with Pegasus, which belongs. to the Israeli spyware firm NSO Group.

Their findings were published in a report by Mexican digital rights advocacy group R3D, which noted that the three victims documented alleged human rights abuses by Mexico’s armed forces.

Representatives for Lopez Obrador and the defense ministry did not immediately respond to requests for comment.

Lopez Obrador in 2021 said that “there is no longer a relationship” with Pegasus, and the head of Mexico’s financial crimes at the time said that the administration had not signed contracts with companies used to acquire the software.

The NSO Group said it could not verify the results of the Citizen Lab without seeing detailed data, and that it terminates contracts when it finds a mistake.

The use of Pegasus by the government of Mexico was first detected by Citizen Lab in 2017 under former president Enrique Pena Nieto, raising alarm about the lengths to which officials will go to monitor politicians, journalists and activists, including people critical of the administration.

The alleged continued use of Pegasus raises new questions about whether Lopez Obrador has kept his promise not to spy on opponents. It also deepens concerns about the burden that journalists and human rights defenders must bear in a country where they have long been attacked.

According to Citizen Lab and R3D, activist Raymundo Ramos, who helps victims of alleged military abuses in the violent northern border state of Tamaulipas, was targeted by Pegasus in August and September 2020.

Journalist Ricardo Raphael, a columnist for Proceso and Milenio media and a host on the ADN40 channel, had his phone targeted in October and November 2019 and December 2020, researchers found.

They also found that a cell phone belonging to a journalist at Animal Politico news, who requested anonymity, was infected in 2021.

Ramos told Reuters in an interview that he had long suspected the government was spying on him. After learning of the Pegasus attack, he began taking more measures to protect his privacy, opting to have sensitive conversations in person, and even then, leaving his cell phone somewhere else.

“I’m on high alert,” Ramos said. “This isn’t just a hack… Someone has set their sights on you.”

Read more:

Cell phone spyware Pegasus used to target 30 Thai activists

The phone of the Spanish prime minister infected by the Pegasus spyware

Reporting by Daina Beth Solomon and Julia Love; Additional reporting by Christopher Bing in Washington and Lizbeth Diaz in Mexico City; Edited by Lisa Shumaker

Our standards: Thomson Reuters’ principles of trust.

[ad_2]

Source link