article thumbnail

FEMA IT Specialist Charged in ID Theft, Tax Refund Fraud Conspiracy

Krebs on Security

On June 16, authorities in Michigan arrested 29-year-old Justin Sean Johnson in connection with a 43-count indictment on charges of conspiracy, wire fraud and aggravated identity theft. The fraudulent tax refund claims made in the names of UPMC identity theft victims caused the IRS to issue $1.7

article thumbnail

Confessions of an ID Theft Kingpin, Part I

Krebs on Security

At the height of his cybercriminal career, the hacker known as “ Hieupc ” was earning $125,000 a month running a bustling identity theft service that siphoned consumer dossiers from some of the world’s top data brokers. Ngo’s former identity theft service, superget[.]info. Secret Service.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Origins and History of the Dark Web

Identity IQ

From 2011 to 2013, the Silk Road hosted 1.2 2013: The End of the Silk Road Authorities were able to trace the pseudonym back to Ulbricht thanks to the efforts of an IRS investigator who was working with the DEA on the Silk Road case in mid-2013. The FBI shut down the Silk Road in October 2013. billion in value.

article thumbnail

A Light at the End of Liberty Reserve’s Demise?

Krebs on Security

In May 2013, the U.S. Federal officials charged that Liberty Reserve facilitated a “broad range of criminal activity, including credit card fraud, identity theft, investment fraud, computer hacking, child pornography, and narcotics trafficking.” Internal Revenue service finally got in touch to discuss my claim.

article thumbnail

2013 Target Breach Exposes Much More Than Data

SiteLock

A company called Javelin Strategy and Research claims that one out of every four consumers who receive a notice that they’ve been a victim of a data breach will become a victim of identity theft.

article thumbnail

Misconfigured WBSC server leaks thousands of passports

Security Affairs

The WBSC, headquartered in Switzerland, was established in 2013 and currently has 141 countries as members located in Asia, Africa, the Americas, Europe, and Oceania. According to the team, having passport data exposed puts individuals at risk of identity theft.

article thumbnail

New Harris Poll: Cybersecurity Fears May Stall COVID-19 Digital Vaccine Card Adoption in the United States and United Kingdom, Identity Theft and Fake Cards Top List of Concerns

CyberSecurity Insiders

Identity theft topped the list for both groups at 51%, with fake vaccine cards that could be used to hack smartphones (Americans 45%, British 44%) and data breaches (Americans 44%, Brits 45%) close behind. Among key findings: 80% of Americans and 76% of those in the U.K. Learn more at www.anomali.com.