Remove 2013 Remove Identity Theft Remove Phishing Remove Scams
article thumbnail

A Light at the End of Liberty Reserve’s Demise?

Krebs on Security

In May 2013, the U.S. Federal officials charged that Liberty Reserve facilitated a “broad range of criminal activity, including credit card fraud, identity theft, investment fraud, computer hacking, child pornography, and narcotics trafficking.” Internal Revenue service finally got in touch to discuss my claim.

article thumbnail

Data Breach: Millions of Phone Numbers, Recordings, and Call Logs Compromised in Ringostat Data Leak

Security Affairs

It was founded in 2013 and operates worldwide but mainly in Ukraine and Russia. Identity Theft: Leaked personally identifiable information (PIIs) can be used to access accounts on other websites, leading to further information leaks and outright identity theft. The leak has since been secured. What’s Happening?

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Lithuanian man sentenced to 5 years in prison for stealing $120 Million From Google, Facebook

Security Affairs

Evaldas Rimasauskas was sentenced to five years of prison for stealing $120 Million from Google and Facebook employees with business email compromise (BEC) attacks carried out between 2013 and 2015. He pleaded guilty to wire fraud, aggravated identity theft, and three counts of money laundering. ” .

article thumbnail

Episode 212: China’s Stolen Data Economy (And Why We Should Care)

The Security Ledger

In this episode of the podcast (#212), Brandon Hoffman, the CISO of Intel 471 joins us to discuss that company’s latest report that looks at China’s diversified marketplace for stolen data and stolen identities. That way you can have a better chance that whatever scam you’re trying to run has success.” Brandon Hoffman, CISO Intel 471.

CISO 52
article thumbnail

How to Secure Your Business Social Media Accounts

BH Consulting

Those risks include: Fraud, spam or virus attacks Falling prey to online scams, resulting in data or identity theft Potential for negative comments from employees about the organisation Legal consequences if employees use these sites to view or distribute objectionable, illicit or offensive material.

Media 52
article thumbnail

Prestige reservation platform exposes millions of hotel guests

Security Affairs

Exposed data, some of which go back to 2013, include sensitive information and credit card details. The availability of such kind of data could expose hotel guests to a wide range of malicious activities, including identity theft, phishing attacks, scams, malware attacks, and reservation takeover.

article thumbnail

The Most Common Types of Malware in 2021

CyberSecurity Insiders

Cybercriminals often leverage social engineering tactics like phishing and spear-phishing to propagate sophisticated malware. One of the most notorious one being the BlackPOS spyware that compromised the data of over 40 million Target customers in 2013. Ransomware. The backdoor trojan, PlugX malware , compromised around 7.93

Malware 107