Remove Accountability Remove Cybercrime Remove Identity Theft Remove Information Security
article thumbnail

DoJ charged 19 individuals in a transnational cybercrime investigation xDedic Marketplace

Security Affairs

19 individuals worldwide were charged in a transnational cybercrime investigation of the now defunct xDedic marketplace. The duo face charges of conspiracy to commit wire fraud and aggravated identity theft. DoJ charged 19 individuals worldwide for their role in the operations of the now-defunct xDedic Marketplace.

article thumbnail

Swiss expert Till Kottmann indicted for conspiracy, wire fraud, and aggravated identity theft

Security Affairs

Department of Justice announced that Swiss hacker Till Kottmann, 21, has been indicted for conspiracy, wire fraud, and aggravated identity theft. A group of US hackers recently claimed to have gained access to footage from 150,000 security cameras at banks, jails, schools, healthcare clinics, and prominent organizations.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Tank, the leader of the Zeus cybercrime gang, was arrested by the Swiss police

Security Affairs

A suspected leader of the Zeus cybercrime gang, Vyacheslav Igorevich Penchukov (aka Tank), was arrested by Swiss police. Swiss police last month arrested in Geneva Vyacheslav Igorevich Penchukov (40), also known as Tank, which is one of the leaders of the JabberZeus cybercrime group. Pierluigi Paganini.

article thumbnail

Data leak exposes users of car-sharing service Blink Mobility

Security Affairs

More than 22,000 users of Blink Mobility should take the necessary steps to protect themselves against the risk of identity theft. The exposed information could enable malicious actors to carry out identity theft, phishing attacks, unauthorized access to users’ accounts, and other nefarious actions. “In

Mobile 107
article thumbnail

Australian Firstmac Limited disclosed a data breach after cyber attack

Security Affairs

“It is important to note that our systems are secure. We already have robust security processes in place for any account access changes, which will require you to confirm your identity using either Biometrics or Two Factor Authentication.” ” continues the notice.

article thumbnail

A Ukrainian Raccoon Infostealer operator is awaiting trial in the US

Security Affairs

The man was held in the Netherlands, and he was charged for his alleged role in the international cybercrime operation known as Raccoon Infostealer. FBI identified more than 50 million unique credentials and forms of identification (email addresses, bank accounts, cryptocurrency addresses, credit card numbers, etc.) in the stolen data.

article thumbnail

PayPal notifies 34942 users of data breach over credential stuffing attack

Security Affairs

PayPal is sending out data breach notifications to thousands of users because their accounts were compromised through credential stuffing attacks. PayPal announced that 34942 customers’ accounts have been compromised between December 6 and December 8. ” reads the letter sent by the company to the affected customers.