Remove 2018 Remove Cybercrime Remove Identity Theft Remove Passwords
article thumbnail

A Year Later, Cybercrime Groups Still Rampant on Facebook

Krebs on Security

Almost exactly one year ago, KrebsOnSecurity reported that a mere two hours of searching revealed more than 100 Facebook groups with some 300,000 members openly advertising services to support all types of cybercrime, including spam, credit card fraud and identity theft. Facebook responded by deleting those groups.

article thumbnail

New Charges Derail COVID Release for Hacker Who Aided ISIS

Krebs on Security

military and government employees and giving it to an Islamic State hacker group in 2015 has been charged once again with fraud and identity theft. The release was granted in part due to Ferizi’s 2018 diagnosis if asthma, as well as a COVID outbreak at the facility where he was housed in 2020.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cyber CEO: The History Of Cybercrime, From 1834 To Present

Herjavec Group

We can learn a lot from the cybercrime of the past…the history of cybercrime is a glimpse into what we can expect in the future. In the past 18 months, we’ve experienced the beginning of an era that has seen cybersecurity and cybercrime at the center of it all. Dateline Cybercrime . Robert Herjavec.

article thumbnail

Cybercrime: How to Report and Recover

SecureWorld News

Cybercrime nearly always increases during times of crisis as criminals take advantage of panic and unease. The COVID-19 pandemic is certainly no exception, but victims of cybercrime often don’t know where to turn for help. Kristin Judge, founder of the Cybercrime Support Network, hopes to change that. billion in victim losses.

article thumbnail

Russian national extradited to US for trading on stolen Information

Security Affairs

Ivan Yermakov worked for the Russian Military Unit 26165 and was indicted by the US DoJ in October 2018, along six other defendants working for the Russian Main Intelligence Directorate ( GRU ), for hacking, wire fraud, identity theft, and money laundering. ” reads the press release published by DoJ. based filing agents.

article thumbnail

Two men arrested for stealing $550,000 in cryptocurrency with Sim Swapping

Security Affairs

The suspects stole the funds from at least 10 victims using SIM swapping between November 2015 and May 2018. Department of Justice charged nine individuals connected to a hacking crew focused on identity theft and SIM swapping attacks. SecurityAffairs – SIM swapping, cybercrime). In May, the U.S. Pierluigi Paganini.

article thumbnail

Texas man sentenced to 57 months for the hacking of a major tech firm in New York

Security Affairs

In November, King was accused and convicted of computer fraud and aggravated identity theft, and in June he also pleaded guilty to obstruction of justice charges for having provided fake evidence during his trial. According to the investigators, the man gained access to the technology firm in 2015 with an accomplice, Ashley St.

Hacking 83