Digital ID

32M is about to become the first in the US to implant a microchip to employees volunteers

The Wisconsin company Three Square Market (32M) is about to become the first in the U.S. to implant microchip to its voluntary employees.

In April 2015, the security researcher Seth Wahl implanted an NFC Chip in his hand to bypass security scanners in a high-security environment and exploit Android mobile devices.

Wahle used the NFC chip to ping nearby Android mobile devices in the attempt to establish a direct connection.

Once established a link, the attacker can serve a malicious file that once executed by the victims could allow compromising the device. The infected phone then connects a remote server operated by Wahle, who can deliver further malicious payloads and exploits the on the mobile device (i.e. Metasploit).

This kind of attack could be very dangerous in case the attacker uses sophisticated as efficient social engineering scheme. Implanted NFC chip could easily allow bypassing perimeter defense in high-security environments, even if IoT devices (i.e. wearables devices) are not allowed.
Wahle explained that none of the military scanners he had to pass through every day while he was serving US military, was able to detect the implant.

An implanted chip could be used for many ordinary operations, such as opening a door or authorizing a bank wire transfer.

Now the US Marketing solution provider Three Square Market (32M) has announced that it will implant microchips in voluntary employees.

The firm announced it had partnered with the Swedish biohacking firm BioHax International for offering implanted microchips to all their employees starting from August 1st.

“It’s the next thing that’s inevitably going to happen, and we want to be a part of it,” Three Square Market (32M) CEO Todd Westby told KSTP.

Three Square Market is a leader in micro market technology, it designs stores using a self-checkout kiosks.

In the official announcement, the company claims it will be the first U.S. company to offer microchip implants to its employees.

The company aims to involve at least 50 employees in the futuristic programme.
The implanted chip will allow employees to purchase market kiosk items, open the doors, and log onto their computers, anyway, the device doesn’t implement a GPS tracking feature.

They chip are implanted between the thumb and forefinger, Westby highlighted that the data is encrypted and is managed in a secure way.

The chips will also use near-field communications (NFC) along with radio-frequency identification (RFID).

According to the company, the implanted chips would allow its employees to log into their office computers, pay for food and drink from office vending machines, open doors and use the copy machine, among other purposes.

“We foresee the use of RFID technology to drive everything from making purchases in our office break room market, opening doors, use of copy machines, logging into our office computers, unlocking phones, sharing business cards, storing medical/health information, and used as payment at other RFID terminals,” Westby said.

“Eventually, this technology will become standardised allowing you to use this as your passport, public transit, all purchasing opportunities, etc.”

While the company is about to become the first in the US to implant microchips to its employees, some European companies already made it such as the Swedish company Epicenter.

Hackers, the next move is yours!

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs –  (microchip , RFID)

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

3 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

14 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

18 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

24 hours ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to…

1 day ago

This website uses cookies.