Remove 2013 Remove Accountability Remove Cybercrime Remove Identity Theft
article thumbnail

Who Stole 3.6M Tax Records from South Carolina?

Krebs on Security

For nearly a dozen years, residents of South Carolina have been kept in the dark by state and federal investigators over who was responsible for hacking into the state’s revenue department in 2012 and stealing tax and bank account information for 3.6 million people. said investigators determined the breach began on Aug. ” On Oct.

article thumbnail

Confessions of an ID Theft Kingpin, Part I

Krebs on Security

At the height of his cybercriminal career, the hacker known as “ Hieupc ” was earning $125,000 a month running a bustling identity theft service that siphoned consumer dossiers from some of the world’s top data brokers. That is, until his greed and ambition played straight into an elaborate snare set by the U.S.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A Light at the End of Liberty Reserve’s Demise?

Krebs on Security

In May 2013, the U.S. Justice Department seized Liberty Reserve , alleging the virtual currency service acted as a $6 billion financial hub for the cybercrime world. “We’re just getting to the point where we have received funds,” the investigator said.

article thumbnail

How to Secure Your Business Social Media Accounts

BH Consulting

Having policies and procedures to secure social media accounts and minimise the potential for incidents can help. Recently, a client with several different social media accounts and a large team of people working on them approached BH Consulting to review its security and policies around them. More than 4.7

Media 52
article thumbnail

The Origins and History of the Dark Web

Identity IQ

But the dark web is also associated with illegal activities including the trafficking of drugs, weapons, and illegal pornography, hacking and cybercrime, terrorism, and the sale of stolen data or personal information. From 2011 to 2013, the Silk Road hosted 1.2 The FBI shut down the Silk Road in October 2013. billion in value.

article thumbnail

Hacked Data Broker Accounts Fueled Phony COVID Loans, Unemployment Claims

Krebs on Security

A group of thieves thought to be responsible for collecting millions in fraudulent small business loans and unemployment insurance benefits from COVID-19 economic relief efforts gathered personal data on people and businesses they were impersonating by leveraging several compromised accounts at a little-known U.S. info and findget[.]me,

article thumbnail

Lithuanian man sentenced to 5 years in prison for stealing $120 Million From Google, Facebook

Security Affairs

Evaldas Rimasauskas was sentenced to five years of prison for stealing $120 Million from Google and Facebook employees with business email compromise (BEC) attacks carried out between 2013 and 2015. He used multiple bank accounts at banks from Cyprus, Lithuania, Hungary, Slovakia, and Latvia to receive the fraudulent payments.