article thumbnail

A man faces up to 25 years in prison for his role in operating unlicensed crypto exchange BTC-e

Security Affairs

“According to the indictment, between 2011 and July 2017, Aliaksandr Klimenka, 42, allegedly controlled BTC-e, a digital currency exchange, with Alexander Vinnik and others.” The authorities reported that since 2011, 7 million Bitcoin had gone into the BTC-e exchange and 5.5 ” reads the press release published by DoJ.

article thumbnail

Russians charged with hacking Mt. Gox exchange and operating BTC-e

Security Affairs

Gox in 2011 and money laundering. Gox in 2011 and the operation of the illicit cryptocurrency exchange BTC-e. Bilyuchenko is also charged with conspiring with Alexander Vinnik to run the virtual currency exchange BTC-e from 2011 to 2017. Two Russian nationals have been charged with the hack of the cryptocurrency exchange Mt.

Hacking 83
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Email accounts of the International Monetary Fund compromised

Security Affairs

This isn’t the first incident suffered by IMF, the agency suffered a major security breach in 2011. Bleeping computer contacted IMF, which confirmed that that despite it uses the Microsoft 365, the incident does not appear to be part of Microsoft targeting recently disclosed.

article thumbnail

Analyzing the 7 Cyber Kill Chain Steps 

Security Boulevard

The cyber kill chain is an adaptation of a military concept to the world of information security. Developed by technology corporation Lockheed Martin back in 2011, the cyber kill chain outlines the stages common to most cyberattacks. The post Analyzing the 7 Cyber Kill Chain Steps appeared first on Nuspire.

article thumbnail

Twitter Fined $150 Million for Misuse of 2FA User Data

SecureWorld News

But instead of using this information for the sole purpose of improving security, Twitter profited by allowing advertisers to use this data to target individuals. This action violated a 2011 FTC order that prohibited the social media site from misrepresenting its privacy and security practices. FTC Chair Lina M.

article thumbnail

Windows Defender identified Chromium, Electron apps as Hive Ransomware

Security Affairs

It has already happened in the past that the popular antivirus software has identified Chrome as a malicious code, the website The Register reported a similar problem in 2011. The post Windows Defender identified Chromium, Electron apps as Hive Ransomware appeared first on Security Affairs. on September 4, 2022. Pierluigi Paganini.

article thumbnail

CISA adds 12 new flaws to its Known Exploited Vulnerabilities Catalog

Security Affairs

Last week, Google rolled out emergency fixes to address a vulnerability, tracked as CVE-2022-3075 , in the Chrome web browser that is being actively exploited in the wild.

Passwords 115