article thumbnail

DOJ Cybercrime Watchdog’s First Settlement Signals Crackdown on Small Businesses

Security Boulevard

The $293,771 penalty accounts for $130,565 in restitution , plus civil penalties for each false claim and “ treble ” damages, by which the government and other civil plaintiffs can recoup up to three times the amount it would take to essentially make them “whole.” Aerojet Rocketdyne Holdings, Inc. , Aerojet Rocketdyne Holdings, Inc. ,

article thumbnail

National Small Business Week: 10 Best Practices for Small Business Cybersecurity

CyberSecurity Insiders

A recent survey conducted by CNBC and Momentive found that 56% of small business owners are not concerned about being the victim of a cyberattack in the next year and that only 28% of them have a response plan in place in case of a cyberattack. Many times, the issue is sheer size and staffing.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New Government Website Highlights Small Business Cybersecurity Risks

SiteLock

The US Federal Trade Commission (FTC) recently launched a new website aimed at educating small business owners on the risks of cybercrime and the steps they can take to protect their business. Cyberattacks can be particularly devastating to small businesses.

article thumbnail

The Problem With the Small Business Cybersecurity Assistance Act

Security Affairs

The Small Business Cybersecurity Assistance Act may provide business owners with access to government-level tools to secure small business against attacks. Perhaps the best approach to rampant malware, ransomware and cybercrime is stronger cooperation between the public and private sectors.

article thumbnail

Inside ‘Evil Corp,’ a $100M Cybercrime Menace

Krebs on Security

Justice Department this month offered a $5 million bounty for information leading to the arrest and conviction of a Russian man indicted for allegedly orchestrating a vast, international cybercrime network that called itself “ Evil Corp ” and stole roughly $100 million from businesses and consumers. Image: FBI.

article thumbnail

Cybercrime: How to Report and Recover

SecureWorld News

Cybercrime nearly always increases during times of crisis as criminals take advantage of panic and unease. The COVID-19 pandemic is certainly no exception, but victims of cybercrime often don’t know where to turn for help. Kristin Judge, founder of the Cybercrime Support Network, hopes to change that. billion in victim losses.

article thumbnail

FBI: Cybercrime Shot Up in 2020 Amidst Pandemic

CyberSecurity Insiders

Cybercriminals employed all manner of schemes to target businesses and individuals, including phishing, spoofing and tech support fraud, the FBI reported. The costliest cybercrimes were against businesses, involving Business E-mail Compromise (BEC) schemes that added up to U.S. 54 million.