article thumbnail

Over 100,000 ChatGPT Accounts Compromised by Cybercriminals

SecureWorld News

Cybersecurity firm Group-IB recently uncovered a significant security breach involving ChatGPT accounts. These compromised accounts pose a serious risk to businesses, especially in the Asia-Pacific region, which has experienced the highest concentration of ChatGPT credentials for sale.

article thumbnail

Biden Signs Better Cybercrime Metrics Act

SecureWorld News

With the way cybercrime has increased over the last few years, the United States is in desperate need of a more effective system to measure it. The bill received bipartisan Congressional support and aims to improve the government's understanding, measurement, and tracking of cybercrime.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Accused ‘Raccoon’ Malware Developer Fled Ukraine After Russian Invasion

Krebs on Security

A 26-year-old Ukrainian man is awaiting extradition from The Netherlands to the United States on charges that he acted as a core developer for Raccoon , a popular “malware-as-a-service” offering that helped paying customers steal passwords and financial data from millions of cybercrime victims. According to the U.S.

Malware 292
article thumbnail

How to Secure Your Business Social Media Accounts

BH Consulting

Having policies and procedures to secure social media accounts and minimise the potential for incidents can help. Recently, a client with several different social media accounts and a large team of people working on them approached BH Consulting to review its security and policies around them. More than 4.7

Media 52
article thumbnail

FBI: Cybercrime Shot Up in 2020 Amidst Pandemic

CyberSecurity Insiders

billion in losses, according to data collected by the FBI’s The Internet Complaint Center (IC3). The costliest cybercrimes were against businesses, involving Business E-mail Compromise (BEC) schemes that added up to U.S. IC3 reports that it received 2,474 complaints that accounted for losses of more than U.S. 54 million.

article thumbnail

LLM Summary of My Book Beyond Fear

Schneier on Security

Where possible, favor openness and transparency over aggressive data collection or restrictions which erode civil liberties. Privacy Rights – Pervasive monitoring and data collection erode privacy rights and dignity. Focus only on proportional responses. Surveillance creep risks violating autonomy.

article thumbnail

Group-IB presented latest cybercrime and nation-state hacking trends in Asia

Security Affairs

According to Group-IB’s report findings, Asia is one of the most actively attacked regions in the world, the company presented latest cybercrime trends. New cybercrime groups are also expected to start operations in Asia and Latin America. Unlike dumps, text data is sold much cheaper in card shops: its total value amounted to $95.6