Remove Accountability Remove Cyber threats Remove Cybercrime Remove Data collection
article thumbnail

Over 100,000 ChatGPT Accounts Compromised by Cybercriminals

SecureWorld News

Cybersecurity firm Group-IB recently uncovered a significant security breach involving ChatGPT accounts. The company's Threat Intelligence platform detected more than 100,000 compromised devices with saved ChatGPT credentials traded on illicit Dark Web marketplaces over the past year.

article thumbnail

Biden Signs Better Cybercrime Metrics Act

SecureWorld News

With the way cybercrime has increased over the last few years, the United States is in desperate need of a more effective system to measure it. The bill received bipartisan Congressional support and aims to improve the government's understanding, measurement, and tracking of cybercrime.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Group-IB presented latest cybercrime and nation-state hacking trends in Asia

Security Affairs

According to Group-IB’s report findings, Asia is one of the most actively attacked regions in the world, the company presented latest cybercrime trends. New cybercrime groups are also expected to start operations in Asia and Latin America. Unlike dumps, text data is sold much cheaper in card shops: its total value amounted to $95.6

article thumbnail

PRODUCT REVIEW: Nisos OSINT Monitoring and Analysis

CyberSecurity Insiders

Nisos’ skilled analysts leverage aged personas to infiltrate closed forums and groups to better understand threat actors’ motives and plans. While most intelligence vendors provide cyber threat data, few cover the breadth of disciplines of Nisos. FRAUD: Cybercrime, e-crime, and online fraud.

Risk 123
article thumbnail

Microsoft Disrupts Russian Threat Actor Seaborgium

SecureWorld News

The Microsoft Threat Intelligence Center (MSTIC) announced that it took disruptive actions against a Russia-based cyber threat actor known as Seaborgium. Microsoft has tracked the threat actor since 2017 and says that its objectives and victimology closely align with the state interests of Russia.

article thumbnail

Online market for counterfeit goods in Russia has reached $1,5 billion

Security Affairs

Scammers create fake websites of known brands, fraudulent promotional campaigns, and fake accounts on social media. In recent years, an often-used fraud method has been fake mobile applications: 36% of users are unable to distinguish between genuine and fake apps, and 60% of the latter request access to the user’s personal data. .

article thumbnail

Operation Night Fury: Group-IB helps take down a cybergang behind the infection of hundreds of websites all over the world

Security Affairs

This successful operation is just one example of how law enforcement are working with industry partners, adapting and applying new technologies to aid investigations and ultimately reduce the global impact of cybercrime,» concluded Mr Jones.” INTERPOL’s Director of Cybercrime. ” Craig Jones. ” Idam Wasiadi.