• Follow us on Twitter @buckeyeplanet and @bp_recruiting, like us on Facebook! Enjoy a post or article, recommend it to others! BP is only as strong as its community, and we only promote by word of mouth, so share away!
  • Consider registering! Fewer and higher quality ads, no emails you don't want, access to all the forums, download game torrents, private messages, polls, Sportsbook, etc. Even if you just want to lurk, there are a lot of good reasons to register!

HappyLikelyBluebreastedkookaburra-size_restricted.gif
 
Upvote 0
The microchip implants that let you pay with your hand
By Katherine Latham
Business reporter
Published 1 day ago
https://www.bbc.com/news/business-61008730
_124068730_walletmor-terminal.jpg

A woman paying for her meal in a café using a contactless payment chip implanted in her hand
Patrick Paumen causes a stir whenever he pays for something in a shop or restaurant.

This is because the 37-year-old doesn't need to use a bank card or his mobile phone to pay. Instead, he simply places his left hand near the contactless card reader, and the payment goes through.

"The reactions I get from cashiers are priceless!" says Mr Paumen, a security guard from the Netherlands.

He is able to pay using his hand because back in 2019 he had a contactless payment microchip injected under his skin.

"The procedure hurts as much as when someone pinches your skin," says Mr Paumen.

_124068728_patrick-xled.jpg
IMAGE SOURCE,PATRICK PAUMEN
Mr Paumen has a chip under the skin of his left hand, and it lights up when it comes into close contact with a payment machine

A microchip was first implanted into a human back in 1998, but it is only during the past decade that the technology has been available commercially.

And when it comes to implantable payment chips, British-Polish firm, Walletmor, says that last year it became the first company to offer them for sale.

"The implant can be used to pay for a drink on the beach in Rio, a coffee in New York, a haircut in Paris - or at your local grocery store," says founder and chief executive Wojtek Paprota. "It can be used wherever contactless payments are accepted."

Walletmor's chip, which weighs less than a gram and is little bigger than a grain of rice, is comprised of a tiny microchip and an antenna encased in a biopolymer - a naturally sourced material, similar to plastic.

Mr Paprota adds that it is entirely safe, has regulatory approval, works immediately after being implanted, and will stay firmly in place. It also does not require a battery, or other power source. The firm says it has now sold more than 500 of the chips.

The technology Walletmor uses is near-field communication or NFC, the contactless payment system in smartphones. Other payment implants are based on radio-frequency identification (RFID), which is the similar technology typically found in physical contactless debit and credit cards.

_124068732_stevenortham-handx1.png
IMAGE SOURCE,WALLETMOR
An x-ray showing a Walletmor implant, which are injected into a person's hand after a local anaesthetic

For many of us, the idea of having such a chip implanted in our body is an appalling one, but a 2021 survey of more than 4,000 people across the UK and the European Union found that 51% would consider it.

However, without giving a percentage figure, the report added that "invasiveness and security issues remained a major concern" for respondents.

Mr Paumen says he doesn't have any of these worries.

"Chip implants contain the same kind of technology that people use on a daily basis," he says, "From key fobs to unlock doors, public transit cards like the London Oyster card, or bank cards with contactless payment function.

"The reading distance is limited by the small antenna coil inside the implant. The implant needs to be within the electromagnetic field of a compatible RFID [or NFC] reader. Only when there is a magnetic coupling between the reader and the transponder can the implant can be read."

He adds that he is not concerned that his whereabouts could be tracked.

"RFID chips are used in pets to identify them when they're lost," he says. "But it's not possible to locate them using an RFID chip implant - the missing pet needs to be found physically. Then the entire body gets scanned until the RFID chip implant is found and read."

Yet the issue with such chips, (and what causes concern), is whether in the future they become ever more advanced, and packed full of a person's private data. And, in turn, whether this information is secure, and if a person could indeed be tracked.

Financial technology or fintech, expert Theodora Lau, is co-author of the book Beyond Good: How Technology Is Leading A Business Driven Revolution.

She says that implanted payment chips are just "an extension of the internet of things". By that she means another new way of connecting and exchanging data.

_124068848_theodoralau.jpg
IMAGE SOURCE,THEODORA LAU
Theodora Lau says that in the future we'll need to know where to draw the line when it comes to these types of implants

Yet, while she says that many people are open to the idea - as it would make paying for things quicker and easier - the benefit must be weighed up with the risks. Especially as and when embedded chips carry more of our personal information.

"How much are we willing to pay, for the sake of convenience?" she says. "Where do we draw the line when it comes to privacy and security? Who will be protecting the critical infrastructure, and the humans that are part of it?"

_105894347_grey_line-nc.png

Nada Kakabadse, professor of policy, governance and ethics at Reading University's Henley Business School, is also cautious about the future of more advanced embedded chips.

"There is a dark side to the technology that has a potential for abuse," she says. "To those with no love of individual freedom, it opens up seductive new vistas for control, manipulation and oppression.

"And who owns the data? Who has access to the data? And, is it ethical to chip people like we do pets?"

The result, she cautions, could be "the disempowerment of many for the benefits of a few".

Steven Northam, senior lecturer in innovation and entrepreneurship at the University of Winchester, says that the concerns are unwarranted. In addition to his academic work he is the founder of UK firm BioTeq, which has been making implanted, contactless chips since 2017.

Its implants are aimed at people with disabilities who can use the chips to automatically open doors.

"We have daily enquiries," he says, "And have carried out over 500 implants in the UK - but Covid caused some reduction in this."

"This technology has been used in animals for years," he argues. "They are very small, inert objects. There are no risks."

_124068726_patrick-photo.jpg
IMAGE SOURCE,PATRICK PAUMEN
Mr Paumen also has magnets implanted in his fingers

Back in the Netherlands, Mr Paumen describes himself as a "biohacker" - someone who puts pieces of technology into his body to try to improve his performance. He has 32 implants in total, including chips to open doors and imbedded magnets.

"Technology keeps evolving, so I keep collecting more," he says. "My implants augment my body. I wouldn't want to live without them," he says.

"There will always be people who don't want to modify their body. We should respect that - and they should respect us as biohackers."
@AKAK, time to fire up some more gun and artillery gifs.
 
Upvote 0
Upvote 0
APRIL 12, 2022
The plan to release genetically engineered mosquitoes in California
by Melody Petersen
https://phys.org/news/2022-04-genetically-mosquitoes-california.html
1-mosquito.jpg

In the mosquito breeding rooms of British biotech company Oxitec, scientists line up fresh eggs, each the size of a grain of salt. Using microscopic needles, the white-coated researchers inject each egg with a dab of a proprietary synthetic DNA.

For four days, Oxitec technicians care for the eggs, watching for those that hatch into wriggling brown larvae. Those "injection survivors," as the company calls them, face a battery of tests to ensure their genetic modification is successful.

Soon, millions of these engineered mosquitoes could be set loose in California in an experiment recently approved by the federal government.

Oxitec, a private company, says its genetically modified bugs could help save half the world's population from the invasive Aedes aegypti mosquito, which can spread diseases such as yellow fever, chikungunya and dengue to humans. Female offspring produced by these modified insects will die, according to Oxitec's plan, causing the population to collapse.

"Precise. Environmentally sustainable. Non-toxic," the company says on its website of its product trademarked as the "Friendly" mosquito.

Scientists independent from the company and critical of the proposal say not so fast. They say unleashing the experimental creatures into nature has risks that haven't yet been fully studied, including possible harm to other species or unexpectedly making the local mosquito population harder to control.

Even scientists who see the potential of genetic engineering are uneasy about releasing the transgenic insects into neighborhoods because of how hard such trials are to control.

"There needs to be more transparency about why these experiments are being done," said Natalie Kofler, a bioethicist at Harvard Medical School who has followed the company's work. "How are we weighing the risks and benefits?"

She pointed out that the possible benefits of the technology in California are lower than they would be in more tropical regions of the world where mosquito-borne disease outbreaks often threaten humans. California has never had a casein which an Aedes aegypti was found to transmit disease.

Nathan Rose, Oxitec's head of regulatory affairs, said the company chose California because the Aedes aegypti mosquitoes have spread rapidly after being discovered in the state about a decade ago. The tiny, aggressive day-biters can lay eggs in a space as small as a water-filled bottle cap left in the backyard.

Rose noted that the company found its mosquito reduced the population in a Brazilian neighborhood by 95% in just 13 weeks.

So far, Oxitec has released little of its data from that experiment or from a more recent release in the Florida Keys. It hasn't yet published any of those results in a peer-reviewed scientific journal—publications that scientists expect when evaluating a new drug or technology.

On March 7, the U.S. Environmental Protection Agency announced that it had granted Oxitec a permit to release its transgenic insects on 29,400 acres in the counties of San Bernardino, Fresno, Stanislaus and Tulare.

The company plans to start the release in northern Tulare County in the Central Valley, where it has partnered with the local mosquito control district based in the city of Visalia.

The experiment must still be approved by the state Department of Pesticide Regulation.

Inserting synthetic DNA

To create its mosquito, known as the OX5034, Oxitec started with Aedes aegypti captured in Mexico's Chiapas state. Its scientists then inserted into the insects asynthetic DNA sequence they call the "self-limiting" gene.

When the engineered male mosquitoes are released into neighborhoods and mate with the wild bugs, the gene works to kill the female offspring, Oxitec said. The male progeny fly away to mate with more of the local mosquito population, further spreading the company's gene, which it says is lethal only to the Aedes aegypti and not other species.

The company said that because it is releasing only males there is no danger of the public being bitten by an engineered insect. Only female mosquitoes bite and carry disease.

Oxitec scientists also inserted a fluorescent marker gene into the modified bugs. That gene produces a protein to make its mosquitoes glow when exposed to a specific color of light so that the company can track them.

The company plans to use the data from the California experiment to try to gain full commercial approval of its engineered mosquitoes from the EPA—a goal that would substantially increase the private company's value. It uses the same technology in myriad other invasive pests, including the fall army worm and the soybean looper, which it hopes to sell in the U.S. and around the world.

Oxitech is owned by Third Security, a private company in Virginia founded by billionaire Randal J. Kirk. The former lawyer became wealthy through founding and investing in pharmaceutical companies. He received more than $1 billion in 2007 when his company New River Pharmaceuticals and its attention deficit disorder drug called Vyvanse were purchased by Shire.

More recently, Kirk has focused on experimental products created through genetic engineering. Another of his investments is the genetically modified salmon created by the company AquaBounty to grow faster with less food. AquaBounty is now farm-raising the modified fish for commercial sale at facilities in Indiana and on Prince Edward Island.

Experiment in the Central Valley

When it comes to the environment, growing modified fish inside a factory raises different issues than releasing winged experimental creatures into the wild, which the company hopes to do soon in Tulare County if state regulators agree.

Oxitec has proposed releasing its mosquitoes at 48 different locations in the county. Under the plan, the company said it would release a maximum of 3.5 million mosquitoes a week.

"This is alarming," said Angel Garcia, who lives in near Visalia, where the first engineered bugs may be released. "Residents have not been consulted and they have not consented to being part of this."

Garcia, who does outreach to local residents as part of his job for the nonprofit group Californians for Pesticide Reform, pointed to a hiring event that Oxitec hosted in Visalia on March 17. A company flyer said it was hiring field and lab technicians.

"It's as if this is already a done deal," he said.

Rose told The Times that the company was still waiting for state approval while also continuing with plans to build a research facility in Visalia to aid in the work.

State officials said they plan "a rigorous scientific evaluation" of the company's proposal that will take at least several months to complete. They said public comments can be emailed to [email protected] until April 19.

Among scientists' concerns is that releasing the genetically modified mosquitoes into neighborhoods could create hybrids that are hardier and more dangerous to humans than the state's current population.

The EPA said it had reviewed a 2019 study led by researchers at Yale who found that DNA from the Oxitec bugs had been transferred to the local mosquito population in an area of Brazil—raising questions of whether the experiment had unintentionally created hybrids that were more robust. When that study was published, Oxitec complained that the researchers had exaggerated their findings and the journal's editors later added a note to the article that some of the language may have been misleading.

EPA regulators agreed that what the Yale scientists had found—the transfer of DNA from the corporate-created mosquitoes to the wild population, which is called introgression—was a concern. They said the probability of this happening with the OX5034, the strain of bugs the company wants to release in California, was "likely to be significantly higher" than what the Yale study had found with an earlier generation, according to a memo written by EPA scientists.

Rose said Oxitec expected the introgression. He said the company had designed its mosquitoes so that their DNA soon disappeared from the wild population. That happens, he said, because not only do the mosquitoes with the company's genes have female offspring that die, but they are also more vulnerable to chemical insecticides than the Aedes aegypti now in California.

An EPA spokesperson said regulators expected that mosquitoes with the corporate genes "would disappear from the environment within 10 generations of mosquitoes because they are not able to reproduce as successfully as local populations."

To prove this, the agency has required Oxitec to monitor neighborhoods for mosquitoes that have DNA from its engineered insects until none have been found for at least 10 consecutive weeks.

The Central Valley's large agriculture industry poses another risk for the experiment because of farmers' use of antibiotics on citrus groves and in livestock.

Oxitec uses the antibiotic tetracycline to raise its bugs and mass produce them. When larvae of its modified mosquitoes are exposed to tetracycline, the females—which bite humans—can survive.

Because of the risk posed by the antibiotic, the EPA required Oxitec not to release its mosquitoes within 500 meters of any commercial citrus grove, livestock facility or human waste treatment plant.

The agency also required Oxitec to search for any female mosquitos that survive and alert regulators if any are found. The EPA said it could shut down the experiment if problems are found.

The EPA added that it believed the release would have "no discernible effects" on endangered species or other wildlife including birds, bats or fish.

Technology and regulation

Through genetic engineering, scientists have gained increasing powers to reshape nature. Already, modified crops such as glyphosate-resistant corn are common in American fields, making farming easier and earning huge profits for their corporate developers.

But as the science grows more complex and moves from plants to animals, some scientists worry that regulators are overmatched. They fear the EPA's regulations are not strong enough to protect the public and the environment.

"We are concerned that current government oversight and scientific evaluation of GM mosquitoes do not ensure their responsible deployment," Kofler and four other academic scientists wrote in 2020 soon after Oxitec proposed its first release in Florida.

The group detailed how the EPA was reliant on internal data from the biotech companies in making its decisions. That data could be biased, they said, because the companies have a conflict of interest since they could profit if the technology is approved.

Instead, EPA scientists should seek the opinion of independent experts to help decide whether to approve the products, they wrote.

The EPA spokesperson said that the agency had policies to ensure the corporate data "represent sound science" and that it had sought advice from other sources before approving Oxitec's California trial.

Kofler said the group worried that the EPA was "getting caught a little flat-footed."

"It's not a modern enough regulatory structure," she said, "for a very modern and complicated technology."
 
Upvote 0
RaidForums Gets Raided, Alleged Admin Arrested
https://krebsonsecurity.com/2022/04/raidforums-get-raided-alleged-admin-arrested/#more-59419
raidforums-seized-768x495.png

The U.S. Department of Justice (DOJ) said today it seized the website and user database for RaidForums, an extremely popular English-language cybercrime forum that sold access to more than 10 billion consumer records stolen in some of the world’s largest data breaches since 2015. The DOJ also charged the alleged administrator of RaidForums — 21-year-old Diogo Santos Coelho, of Portugal — with six criminal counts, including conspiracy, access device fraud and aggravated identity theft.

The “raid” in RaidForums is a nod to the community’s humble beginnings in 2015, when it was primarily an online venue for organizing and supporting various forms of electronic harassment. According to the DOJ, that early activity included ‘raiding‘ — posting or sending an overwhelming volume of contact to a victim’s online communications medium — and ‘swatting,’ the practice of making false reports to public safety agencies of situations that would necessitate a significant, and immediate armed law enforcement response.”

But over the years as trading in hacked databases became big business, RaidForums emerged as the go-to place for English-speaking hackers to peddle their wares. Perhaps the most bustling marketplace within RaidForums was its “Leaks Market,” which described itself as a place to buy, sell, and trade hacked databases and leaks.

The government alleges Coelho and his forum administrator identity “Omnipotent” profited from the illicit activity on the platform by charging “escalating prices for membership tiers that offered greater access and features, including a top-tier ‘God’ membership status.”

“RaidForums also sold ‘credits’ that provided members access to privileged areas of the website and enabled members to ‘unlock’ and download stolen financial information, means of identification, and data from compromised databases, among other items,” the DOJ said in a written statement. “Members could also earn credits through other means, such as by posting instructions on how to commit certain illegal acts.”

Prosecutors say Coelho also personally sold stolen data on the platform, and that Omnipotent directly facilitated illicit transactions by operating a fee-based “Official Middleman” service, a kind of escrow or insurance service that denizens of RaidForums were encouraged to use when transacting with other criminals.

Investigators described multiple instances wherein undercover federal agents or confidential informants used Omnipotent’s escrow service to purchase huge tranches of data from one of Coelho’s alternate user identities — meaning Coelho not only sold data he’d personally hacked but also further profited by insisting the transactions were handled through his own middleman service.

Not all of those undercover buys went as planned. One incident described in an affidavit by prosecutors (PDF) appears related to the sale of tens of millions of consumer records stolen last year from T-Mobile, although the government refers to the victim only as a major telecommunications company and wireless network operator in the United States.

On Aug. 11, 2021, an individual using the moniker “SubVirt” posted on RaidForums an offer to sell Social Security numbers, dates of birth and other records on more than 120 million people in the United States (SubVirt would later edit the sales thread to say 30 million records). Just days later, T-Mobile would acknowledge a data breach affecting 40 million current, former or prospective customers who applied for credit with the company.

The government says the victim firm hired a third-party to purchase the database and prevent it from being sold to cybercriminals. That third-party ultimately paid approximately $200,000 worth of bitcoin to the seller, with the agreement that the data would be destroyed after sale. “However, it appears the co-conspirators continued to attempt to sell the databases after the third-party’s purchase,” the affidavit alleges.

The FBI’s seizure of RaidForums was first reported by KrebsOnSecurity on Mar. 23, after a federal investigator confirmed rumors that the FBI had been secretly operating the RaidForums website for weeks.

Coelho landed on the radar of U.S. authorities in June 2018, when he tried to enter the United States at the Hartsfield-Jackson International Airport in Atlanta. The government obtained a warrant to search the electronic devices Coelho had in his luggage and found text messages, files and emails showing he was the RaidForums administrator Omnipotent.

“In an attempt to retrieve his items, Coelho called the lead FBI case agent on or around August 2, 2018, and used the email address [email protected] to email the agent,” the government’s affidavit states. Investigators found this same address was used to register rf.ws and raid.lol, which Omnipotent announced on the forum would serve as alternative domain names for RaidForums in case the site’s primary domain was seized.

The DOJ said Coelho was arrested in the United Kingdom on January 31, at the United States’ request, and remains in custody pending the resolution of his extradition hearing. A statement from the U.K.’s National Crime Agency (NCA) said the RaidForums takedown was the result of “Operation Tourniquet,” an investigation carried out by the NCA in cooperation with the United States, Europol and four other countries that resulted in “a number of linked arrests.”

A (PDF) copy of the indictment against Coelho
 
Last edited:
Upvote 0
This ‘weapon detector’ is under consideration for NYC subways after Sunset Park shooting
https://gothamist.com/news/this-wea...c-subways-after-sunset-park-shooting#comments
7twjTZ5.png

In the wake of the Sunset Park subway shooting, Mayor Eric Adams floated the idea of adding “something like metal detectors” to the entrances of stations to prevent weapons from getting onto trains. The comment created immediate pushback, as some questioned the feasibility of installing metal detectors at every turnstile across the city’s 472 stations.

Any New Yorker who has traveled by airplane knows that standard metal detectors are slow. No one wants to put their phone in a little bin while they’re rushing to their workplace. A spokesperson for the mayor later clarified that Adams wasn’t referring to airport-style detectors because “he knows that’s not practical.”

Adams, instead, was hinting at a new-age scanner that millions of New Yorkers are already walking through every year. City Hall has confirmed to Gothamist that one of the detectors under consideration is made by Evolv Technology, a security company based in Waltham, Massachusetts.

Like other metal detectors, Evolv uses an array of magnetic sensors — 50 in total — to spot when a person is carrying metal. But these sensors are linked to machine-learning algorithms, a type of artificial intelligence, so that the company can not only spot a metallic object, but figure out its density or shape — such as the barrel of a gun.

Evolv officials say their main goal is to prevent mass casualty threats to a crowd by detecting weapons such as guns, large knives and bombs.

“We've written all the signatures for all the weapons out there,” Evolv CEO Peter George told Gothamist. “The magic is in the ability to discriminate between a phone and a firearm.”


When the scanner gets a hit, the system snaps a photo of the person and a red 3-D box hovers over where the suspicious object might be. The image also allows a nearby security guard to pull the person out of a crowd. This automated setup allows for a higher volume of foot traffic. The company says that its base model — the Evolv Express — can screen about 3,600 people per hour, which it says is 10 times faster than traditional metal detectors.


George told Gothamist that the company’s devices have screened 11 million New Yorkers since rolling out in the city three years ago, a hefty tally given that the pandemic stymied public gatherings. Their rollout includes houses of worship, museums, performing arts sites and popular tourist sites in New York, he said.

Company documents state that Evolv scanners are already used by Lincoln Center, New York-Presbyterian Hospital, the Metropolitan Museum of Art, the American Museum of Natural History and MoMA. City Hall said Citi Field is also relying on the technology, though a spokesperson for The New York Mets referred all questions on the matter back to the Mayor’s Office.

“Of course, any technology that could possibly be utilized in the subways would be coordinated with the governor’s office and the MTA before ever being used and would need to complement existing technology already present in our subways,” Fabien Levy, the mayor’s press secretary, said in an email to Gothamist

But the New York City transit system is no museum when it comes to the number of people passing through it. On Tuesday, when the 36th Street Station shooting occurred, the subway carried 3 million riders, and that large volume is half of what used to occur before the pandemic.

Privacy advocates and security watchdogs are worried that putting this type of mass surveillance technology on the subway could inadvertently sweep up people without weapons.

“It also touts combining this object technology with video surveillance and video analytics, including the face recognition,” said Donna Lieberman, executive director of the New York Civil Liberties Union, “which is also notoriously error-ridden, particularly when it comes to Black and brown people.”

Would these weapons detectors work for the NYC subway?
That’s the question the Mayor’s Office wants to answer before pushing the MTA to pursue the technology.

As Gotham Gazette reported last month, New York City Health + Hospitals is piloting Evolv scanners at Jacobi Medical Center in the Bronx after a shooting occurred there in January. City Hall said it wants to analyze how the pilot program worked before determining whether or not to move forward with it.

“Mayor Adams has made clear that public safety is his top priority, and he is willing to test and analyze numerous forms of technology in a legal, responsible way to protect New Yorkers,” Levy said.

Evolv detectors operate on different sensitivity settings, and this tuning enables whether metal objects are spotted at higher and lower rates. But the barrels of guns resemble other tubular items that New Yorkers might carry into museums or schools, such as umbrellas.

“What Evolv is able to do is they have the ability to differentiate some objects from being benign or being an actual object of concern,” said Donald Maye, a former Army officer who is head of operations at IPVM, a research firm that specializes in video surveillance and security industry.

The public, who is oftentimes the subject of this technology, should know what its true capabilities are. Donald Maye, head of operations at IPVM
But Maye wants the company to be more transparent about its weaknesses, namely the potential for false positives. Evolv detectors were recently reviewed by independent investigators at The University of Southern Mississippi, which runs the National Center for Spectator Sports Safety and Security (NCS4). This center conducts field exercises to see if emerging security technologies meet federal standards.

The center gave Evolv a high overall score with regard to detecting weapons and avoiding false alerts, beating out a competitor Patriot One Technologies. (Patriot One’s scanners reportedly had an issue with creating false alerts with Apple Watches and AirPods). But the NCS4 evaluators only released a partial 25-page report for Evolv, whereas the assessment for Patriot One is more detailed and runs 61 pages. Evolv’s full report is only available upon request with the company “under non-disclosure to qualified security professionals with direct responsibility for deployment of Evolv Express.”

“Our contention, as an organization that reports on this, is that transparency is what's important, and this information should be made public,” Maye said. “The public, who is oftentimes the subject of this technology, should know what its true capabilities are.”

Even though Evolv detectors can distinguish some benign objects — umbrellas, strollers, eyeglass cases — from weapons, an Eastern Illinois school district reported last autumn that the system struggles with Google Chromebook.

“Chromebooks have metallic hinges that are tubular in shape,” Maye said. “So at certain sensitivity settings, we know that Chromebooks will alert as a gun.”

Maye added that the school district used a workaround where students hold the Chromebooks above their heads or out in front when passing through the scanner. IPVM has written a number of critical analyses of the Evolv detectors — to the point that the two groups are no longer communicating with each other, Maye said.

No technology is foolproof, and given that Evolv uses machine-learning algorithms, the system is designed to become smarter over time to reduce false flags. George, the Evolv CEO, also said that the company recommends their systems be manned by security guards so that the true threats can be verified.

In the case of New York City’s subway system, that means police officers would need to be near every turnstile across the five boroughs. By screening 3,600 people per hour, single Evolv detectors could potentially handle the foot traffic going through the subway system. Times Square, the city’s busiest station, is currently fielding about 74,000 entries per day — or an average of 3,000 travelers every hour. (Some periods, such as rush hour, obviously see a lot more people.)

The placement of the detectors is another major consideration. Earlier this year, a person stabbed multiple staff members at MoMA’s welcome desk even though Evolv detectors were on hand. That’s because the scanners weren’t placed right behind the doorways — but rather a few yards back. George said the company is working on a version of the device that could be embedded in doorways and indoor jams.

Lieberman from NYCLU also wondered whether mass surveillance could truly address the roots of crime.

“The COVID pandemic has surfaced so many gaping holes in our social safety net,” she said. “The lack of affordable housing across the board, the lack of supportive housing for people in distress and suffering mental illness.”

Gothamist asked the MTA if it is considering Evolv Technology or similar weapons detectors, and a spokesperson pointed to comments made Thursday by Chair Janno Lieber.

“If there are technologies that can make everybody feel safe, make it even more desirable to share in what is our birthright as New Yorkers (the subway and mass transit), I'm all for it,” he said. “I just don't know enough about how they would work in the subway. All I've said so far is I'm for every idea being studied that could work.”

 
Last edited:
Upvote 0
Back
Top