Remove Accountability Remove Advertising Remove Cybercrime Remove Identity Theft
article thumbnail

Who Stole 3.6M Tax Records from South Carolina?

Krebs on Security

For nearly a dozen years, residents of South Carolina have been kept in the dark by state and federal investigators over who was responsible for hacking into the state’s revenue department in 2012 and stealing tax and bank account information for 3.6 million people. said investigators determined the breach began on Aug. ” On Oct.

article thumbnail

Accused ‘Raccoon’ Malware Developer Fled Ukraine After Russian Invasion

Krebs on Security

A 26-year-old Ukrainian man is awaiting extradition from The Netherlands to the United States on charges that he acted as a core developer for Raccoon , a popular “malware-as-a-service” offering that helped paying customers steal passwords and financial data from millions of cybercrime victims. According to the U.S. Image: USDOJ.

Malware 292
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A Year Later, Cybercrime Groups Still Rampant on Facebook

Krebs on Security

Almost exactly one year ago, KrebsOnSecurity reported that a mere two hours of searching revealed more than 100 Facebook groups with some 300,000 members openly advertising services to support all types of cybercrime, including spam, credit card fraud and identity theft. Facebook responded by deleting those groups.

article thumbnail

Confessions of an ID Theft Kingpin, Part I

Krebs on Security

At the height of his cybercriminal career, the hacker known as “ Hieupc ” was earning $125,000 a month running a bustling identity theft service that siphoned consumer dossiers from some of the world’s top data brokers. info , a website that advertised the sale of individual consumer records. .”

article thumbnail

How to Secure Your Business Social Media Accounts

BH Consulting

Having policies and procedures to secure social media accounts and minimise the potential for incidents can help. billion people are on social media , and businesses have come to rely on these channels in their everyday operations as a form of advertising, recruiting and more. More than 4.7 billion dollars in annual global revenue.

Media 52
article thumbnail

Spam Kingpin Peter Levashov Gets Time Served

Krebs on Security

.” Over the course of his 15-year cybercriminal career, Severa would emerge as a pivotal figure in the cybercrime underground , serving as the primary moderator of a spam community that spanned multiple top Russian cybercrime forums. Severa rented out segments of his Waledac botnet to anyone seeking a vehicle for sending spam.

Antivirus 297
article thumbnail

Would You Have Fallen for This Phone Scam?

Krebs on Security

But you probably didn’t know that these fraudsters also can use caller ID spoofing to trick your bank into giving up information about recent transactions on your account — data that can then be abused to make their phone scams more believable and expose you to additional forms of identity theft.

Scams 359