Remove 2018 Remove Cyber Attacks Remove Cybercrime Remove Data collection
article thumbnail

Group-IB presented latest cybercrime and nation-state hacking trends in Asia

Security Affairs

According to Group-IB’s report findings, Asia is one of the most actively attacked regions in the world, the company presented latest cybercrime trends. It is likely that in the space of a few years they will seriously affect the cyber security market.”. Attacks on Crypto. million dumps, which cost as much as $567.8

article thumbnail

Group-IB: $49.4 million of damage caused to Russia’s financial sector from cyber attacks

Security Affairs

Security firm Group-IB has estimated that in H2 2017-H1 2018 cyber attacks caused $49.4 Group-IB, an international company that specializes in preventing cyber attacks, has estimated that in H2 2017-H1 2018 cyber attacks caused $49.4 million (2.96 million (2.96 million (2.96

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Secret Service Investigates Breach at U.S. Govt IT Contractor

Krebs on Security

Secret Service is investigating a breach at a Virginia-based government technology contractor that saw access to several of its systems put up for sale in the cybercrime underground, KrebsOnSecurity has learned. In mid-August, a member of a popular Russian-language cybercrime forum offered to sell access to the internal network of a U.S.

article thumbnail

New set of Pakistani banks’ card dumps goes on sale on the dark web

Security Affairs

According to the head of the Federal Investigation Agency’s (FIA) cybercrime wing.almost all Pakistani banks were affected by a recent security breach. Group-IB experts discovered another large set of compromised payment cards details that was put on sale on Joker’s Stash, one of the most popular underground hubs of stolen card data, on Nov.

Banking 92
article thumbnail

Online market for counterfeit goods in Russia has reached $1,5 billion

Security Affairs

Group-IB, an international company that specialises in the prevention of cyber attacks, has estimated that online sales of counterfeit goods are now worth $1.5 This information was first made public by experts from Group-IB’s Brand Protection team at the CyberCrimeCon 2018 international cybersecurity conference.

article thumbnail

Two hacker groups attacked Russian banks posing as the Central Bank of Russia

Security Affairs

According to Group-IB’s report published in September 2018, Silence gang members presumably were or are legally employed as pentesters and reverse engineers. A month ago, Group-IB detected a spear-phishing attack targeting the companies in the United Kingdom. Security Affairs – Central Bank of Russia, cybercrime ).

Banking 98