logo
City of Albuquerque ready to begin noise camera pilot program

City of Albuquerque ready to begin noise camera pilot program

Yahoo14-05-2025
ALBUQUERQUE, N.M. (KRQE) – Speed cameras are now all over the metro, but a city effort to make a noisy car monitoring program has been years in the making with no solid results. Now, the city says it's ready to try again with a new company.
Story continues below
Crime: Parent speaks out after gun found on Albuquerque Public Schools campus
Don't Miss: Which ABQ restaurants has Guy Fieri visited on 'Diners, Drive-Ins, and Dives'?
National: Pope Leo XIV celebrates first Mass, calls his election both a cross and a blessing
The longtime, engine revving nuisance has left neighbors asking for change, including former downtown Albuquerque City Councilor Isaac Benton, who passed a resolution nearly three years ago directing the city to create a noise camera pilot project aimed at using cameras to help catch and ticket loud drivers. While some technology was tested, nothing has been installed until now.
At a meeting last week, City Councilor Joaquín Baca hammered the city over why no noise camera program has been finalized. 'I know government takes a while, but I'm still waiting for my pilot program. Not my pilot program, I'm sorry, Councilor Benton's pilot program,' said City Councilor Joaquín Baca, District 2.
This comes after Baca even started his own pilot project with a University of New Mexico professor last year, after the Albuquerque Police Department did a first one. Amid the pushback, the city now says it's ready to launch a Dutch company's noise cameras for another pilot by the end of the summer.
'The group they want to use, I think, has a little bit more of a track record and has been used in other localities, and data has stood up in court,' said Baca.
Although it's not his first choice, Baca said he's glad to finally see progress.
'It shouldn't have had come to me. It should have happened with my predecessor, to be honest, but that said, let's just always move forward, and I'm glad it's happening,' said Baca.
The city said this latest test will include three noise cameras, and they're still looking into how much it will cost. APD is also again expected to be involved in this latest project.
Copyright 2025 Nexstar Media, Inc. All rights reserved. This material may not be published, broadcast, rewritten, or redistributed.
Orange background

Try Our AI Features

Explore what Daily8 AI can do for you:

Comments

No comments yet...

Related Articles

Chelsea are close to get their hands on this Ajax's defender
Chelsea are close to get their hands on this Ajax's defender

Business Upturn

time2 hours ago

  • Business Upturn

Chelsea are close to get their hands on this Ajax's defender

Chelsea are getting closer to sign Ajax's defender named Jorrel Hato. By Ravi Kumar Jha Published on July 24, 2025, 08:42 IST Chelsea are getting closer to sign Ajax's defender named Jorrel Hato. The 19-year-old Centre back is ready for a new chapter and has already accepted the personal terms with the Blues. The defender has asked the club Ajax to leave, as he wants to play for Enzo Maresca. Negotiations are at advanced stages between the clubs and the transfer fee that is being discussed is – €40 million. Chelsea are edging closer to securing the signing of Ajax's highly-rated centre-back Jorrel Hato, with negotiations between the two clubs now at an advanced stage. The 19-year-old Dutch defender is eager to begin a new chapter in his career and has already agreed personal terms with the Premier League side. Hato, considered one of the brightest defensive prospects in Europe, has reportedly informed Ajax of his desire to leave, expressing a strong interest in working under new Chelsea manager Enzo Maresca. The Blues see him as a long-term asset who fits perfectly into Maresca's tactical system. The transfer fee under discussion is in the region of €40 million, with talks progressing positively. If finalized, Hato would become one of Chelsea's major signings of the summer, adding depth and youth to their defensive line. Chelsea are known for their focus on young talent, and Hato's arrival would continue that trend as the club rebuilds under new leadership. Ahmedabad Plane Crash Ravi kumar jha is an undergraduate student in Bachelor of Arts in Multimedia and Mass Communication. A media enthusiast who has a strong hold on communication and he also has a genuine interest in sports. Ravi is currently working as a journalist at

Tally of Microsoft victims surges to 400 as hackers exploit SharePoint flaw
Tally of Microsoft victims surges to 400 as hackers exploit SharePoint flaw

Miami Herald

time12 hours ago

  • Miami Herald

Tally of Microsoft victims surges to 400 as hackers exploit SharePoint flaw

The number of companies and organizations compromised by a security vulnerability in Microsoft Corp.'s SharePoint servers is increasing rapidly, with the tally of victims soaring more than six-fold in a few days, according to one research firm. Hackers have breached about 400 government agencies, corporations and other groups, according to estimates from Eye Security, the Dutch cybersecurity company that identified an early wave of the attacks last week. That's up from roughly 60 based on its previous estimate provided to Bloomberg News on Tuesday. The security firm said that most of the victims are in the US, followed by Mauritius, Jordan, South Africa and the Netherlands. The National Nuclear Security Administration, the US agency responsible for maintaining and designing the nation's cache of nuclear weapons, was among those breached, Bloomberg reported earlier. The hacks are among the latest major breaches that Microsoft has blamed, at least in part, on China and come amid heightened tensions between Washington and Beijing over global security and trade. The US has repeatedly criticized China for campaigns that have allegedly stolen government and corporate secrets over a period spanning decades. The real number of victims from the SharePoint exploits "might be much higher as there can be many more hidden ways to compromise servers that do not leave traces," Eye Security's co-owner Vaisha Bernard said in an email to Bloomberg News. "This is still developing, and other opportunistic adversaries continue to exploit vulnerable servers." The organizations compromised in the SharePoint breaches include many working in government, education and technology services, Bernard said. There were smaller numbers of victims in countries across Europe, Asia, the Middle East and South America. State-backed hackers tend to exploit major cybersecurity weaknesses, like the SharePoint vulnerability, in waves, according to Sveva Scenarelli, a threat analyst with Recorded Future Inc. They start with secretive, targeted hacks and then, once the vulnerability is discovered, will begin using it more indiscriminately, she said. "Once access has been acquired, individual threat groups can then triage compromised organizations, and prioritize those of particular interest for follow-on activity," said Scenarelli, of the cyber intelligence firm's Insikt Group. She said this can include finding ways to maintain access to a compromised network, burrowing deeper and setting up paths to steal sensitive information. US Treasury Secretary Scott Bessent, who is set to meet his Chinese counterparts in Stockholm next week for a third round of trade talks, suggested in a Bloomberg Television interview Wednesday that the SharePoint hacks will be discussed. "Obviously things like that will be on the agenda with my Chinese counterparts," he said. The security flaws allow hackers to access SharePoint servers and steal keys that can let them impersonate users or services, potentially enabling deep access into compromised networks to steal confidential data. Microsoft has issued patches to fix the vulnerabilities, but researchers cautioned that hackers may have already got a foothold into many servers. Microsoft on Tuesday accused Chinese state-sponsored hackers known as Linen Typhoon and Violet Typhoon of being behind the attacks. Another hacking group based in China, which Microsoft calls Storm-2603, also exploited them, according to the company. The Redmond, Washington company has repeatedly blamed China for major cyberattacks. In 2021, an alleged Chinese operation compromised tens of thousands of Microsoft Exchange servers. In 2023, another alleged Chinese attack on Microsoft Exchange compromised senior US officials' email accounts. A US government review later accused Microsoft of a "cascade of security failures" over the 2023 incident. Eugenio Benincasa, a researcher at ETH Zurich's Center for Security Studies who specializes in analyzing Chinese cyberattacks, said members of the groups identified by Microsoft had previously been indicted in the US for their alleged involvement in hacking campaigns targeting US organizations. They are well known for their "extensive espionage," he said. It's likely that the SharePoint breaches are being carried out by proxy groups that work with the government rather than Chinese government agencies directly carrying out the hacking, according to Benincasa. Private hacking companies in the country sometimes participate in "hacker for hire" operations, he added. "Now that at least three groups have reportedly exploited the same vulnerability, it's plausible more could follow," he said. "Cybersecurity is a common challenge faced by all countries and should be addressed jointly through dialogue and cooperation," said Chinese Foreign Ministry spokesman Guo Jiakun. "China opposes and fights hacking activities in accordance with the law. At the same time, we oppose smears and attacks against China under the excuse of cybersecurity issues." According to Microsoft, the hacking group Linen Typhoon was first identified in 2012, and is focused on stealing intellectual property, primarily targeting organizations related to government, defense, strategic planning, and human rights. Violet Typhoon, first observed in 2015, was "dedicated to espionage" and primarily targeted former government and military personnel, non-governmental organizations, as well as media and education sectors in the US, Europe, and East Asia. The hackers have also used the SharePoint flaws to break into systems belonging to the US Education Department, Florida's Department of Revenue and the Rhode Island General Assembly, Bloomberg previously reported. Edwin Lyman, director of nuclear power safety for the Union of Concerned Scientists, said that while the National Nuclear Security Administration possesses some of the most restricted and dangerous information in the world, the networks where classified information are stored are isolated from the internet. "So even if those networks were compromised, I'm not sure how such information could have been transmitted to the adversaries," Lyman said in an email. "But there are other categories of information that are sensitive but unclassified, that may be treated with less care and might have been exposed. This includes some information related to nuclear materials and even nuclear weapons." (With assistance from Lucille Liu and Ari Natter.) Copyright (C) 2025, Tribune Content Agency, LLC. Portions copyrighted by the respective providers.

The SharePoint flaw has now hit over 400 companies including a US nuclear administration
The SharePoint flaw has now hit over 400 companies including a US nuclear administration

Tom's Guide

time13 hours ago

  • Tom's Guide

The SharePoint flaw has now hit over 400 companies including a US nuclear administration

The SharePoint vulnerabilities that Microsoft released emergency patches for earlier this week – tracked as CVE-2025-53770 and CVE-2025-53771 – have been exploited much further than previously thought. As reported by Bloomberg, the number of companies and organizations affected by the two exploits has grown to more than 400 in just a few days. Dutch cybersecurity company Eye Security, which noticed some of the early attacks, said the hackers involved have now breached government agencies, corporations and groups from countries around the world including the U.S., Europe, Asia and the Middle East. One of the highest profile agencies involved is the National Nuclear Security Administration, a U.S. agency that maintains the nations stockpile of nuclear weapons. Others include the U.S. Department of Education, Florida's Department of Revue, and the Rhode Island General Assembly. Organizations include government agencies, education departments and technology services. The SharePoint vulnerabilities allow threat actors access to those servers in order to steal keys that would allow them to impersonate users or services in phishing attacks. This means they could potentially gain access to networks where they could steal data, even that of a confidential or sensitive nature. Though Microsoft has issued patches to fix the flaws, researchers have cautioned that hackers may have already gained access to many of the targeted servers. The Eye Security researchers have cautioned that the number of companies hacked may still grow as there are ways to compromise servers that do not leave traces, and that other "opportunistic" hackers may continue to exploit vulnerable servers. Companies who have not yet issued a patch for their SharePoint servers should do so immediately following Microsoft's instructions which include rotating machine keys and analyzing the logs and file system for signs of system exploits. Microsoft has pointed the finger at both the Linen Typhoon and Violet Typhoon groups at being behind these attacks; both groups are said to be Chinese state-sponsored hacking groups. A third Chinese based hacking group, referred to as Storm-2603, is also said to have used the exploit in the wild. Get instant access to breaking news, the hottest reviews, great deals and helpful tips. Follow Tom's Guide on Google News to get our up-to-date news, how-tos, and reviews in your feeds. Make sure to click the Follow button.

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into a world of global content with local flavor? Download Daily8 app today from your preferred app store and start exploring.
app-storeplay-store