Remove 2013 Remove Cybercrime Remove Identity Theft Remove Scams
article thumbnail

A Light at the End of Liberty Reserve’s Demise?

Krebs on Security

In May 2013, the U.S. Justice Department seized Liberty Reserve , alleging the virtual currency service acted as a $6 billion financial hub for the cybercrime world. Internal Revenue service finally got in touch to discuss my claim.

article thumbnail

The Origins and History of the Dark Web

Identity IQ

But the dark web is also associated with illegal activities including the trafficking of drugs, weapons, and illegal pornography, hacking and cybercrime, terrorism, and the sale of stolen data or personal information. From 2011 to 2013, the Silk Road hosted 1.2 The FBI shut down the Silk Road in October 2013. billion in value.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Lithuanian man sentenced to 5 years in prison for stealing $120 Million From Google, Facebook

Security Affairs

Evaldas Rimasauskas was sentenced to five years of prison for stealing $120 Million from Google and Facebook employees with business email compromise (BEC) attacks carried out between 2013 and 2015. He pleaded guilty to wire fraud, aggravated identity theft, and three counts of money laundering. ” .

article thumbnail

How to Secure Your Business Social Media Accounts

BH Consulting

Those risks include: Fraud, spam or virus attacks Falling prey to online scams, resulting in data or identity theft Potential for negative comments from employees about the organisation Legal consequences if employees use these sites to view or distribute objectionable, illicit or offensive material.

Media 52