Subscribe to Our Newsletter

Success! Now Check Your Email

To complete Subscribe, click the confirmation link in your inbox. If it doesn't arrive within 3 minutes, check your spam folder.

Ok, Thanks
Jordan: Over 30 Reportedly Targeted by Pegasus Spyware
Image credit: Amir Levy/Getty Images News via Getty Images

Jordan: Over 30 Reportedly Targeted by Pegasus Spyware

According to a recent investigation, over 30 people in Jordan — including journalists, lawyers, and human rights activists — were hacked with the Israeli-made Pegasus spyware....

Improve the News Foundation profile image
by Improve the News Foundation
audio-thumbnail
0:00
/1861

Facts

  • According to a recent investigation, over 30 people in Jordan — including journalists, lawyers, and human rights activists — were hacked with the Israeli-made Pegasus spyware.1
  • In a report released Thursday, digital rights organization Access Now along with Citizen Lab — a cybersecurity watchdog associated with the University of Toronto — documented a number of Pegasus cases in Jordan that they say point to 'widespread hacking' and a 'targeted surveillance campaign.'2
  • According to the report, the hacking took place from 2019 until September 2023 and used spyware made by Israel's NSO Group. The report did not detail who was responsible for the hacking and did not blame Jordan's government.1
  • People targeted by Pegasus hacking include Human Rights Watch's deputy director for the Middle East Adam Coogle, Hiba Zayadin, who is the Human Rights Watch's senior researcher for Jordan and Syria, and Jordanian human rights lawyer Hala Ahed. Nearly half of the people targeted by the spyware were journalists or media workers.3
  • The report documented 35 cases of people who were targeted with the software, but the authors believe the number 'is just the tip of the iceberg when it comes to the use of Pegasus spyware in Jordan, and that the true number of victims is likely much higher.'4
  • NSO, which is closely regulated by the Israeli Ministry of Defense, says that it only sells its products to vetted intelligence and law enforcement agencies and complies with all applicable laws and regulations. NSO's Pegasus software, when deployed successfully, allows for an operator to fully control a mobile device, allowing the operator access to emails, phone calls, and encrypted messages, as well as allowing the operator to turn the device into a remote listening device.5

Sources: 1US News & World Report, 2The Record, 3ABC News, 4Al Jazeera and 5Guardian.

Narratives

  • Establishment-critical narrative, as provided by Al Jazeera. NSO may claim that it only sells its products to properly vetted intelligence and law enforcement agencies, but the truth is that it's selling spyware to foreign governments fully aware that they will likely abuse the software. There are many well-documented cases of spyware being used for politically motivated invasions of privacy to surveil human rights activists and journalists. There needs to be more oversight for spyware companies so that this dystopian business does not continue to happen.
  • Pro-establishment narrative, as provided by Council on Foreign Relations. As one of the globe's most powerful cyberweapons, Pegasus has been utilized by governments worldwide to thwart terrorist attacks, fight organized crime, and even take down a child trafficking ring. As technology has improved, criminals have been able to hide their shady dealings, but this spyware changes the game. While NSO cannot entirely control what its products are used for, the company has terminated some contracts in the past over reported abuses and remains committed to keeping its software in the right hands. This is ultimately a force for good, even if some rare abuses get media coverage.

Predictions

Improve the News Foundation profile image
by Improve the News Foundation

Get our free daily newsletter

Success! Now Check Your Email

To complete Subscribe, click the confirmation link in your inbox. If it doesn’t arrive within 3 minutes, check your spam folder.

Ok, Thanks

Read More