Free Republic 2nd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $17,569
21%  
Woo hoo!! And we're now over 21%!! Thank you all very much!! God bless.

Keyword: computercrime

Brevity: Headers | « Text »
  • FBI warns of cyberattacks linked to China

    The U.S. Federal Bureau of Investigation issued a warning to companies and organizations on Wednesday of cyberattacks by people linked with the Chinese government. The advisory, issued privately, contains "information they can use to help determine whether their systems have been compromised by these actors and provides steps they can take to mitigate any continuing threats," according to an FBI statement.
  • Community Health Systems says personal data stolen in cyber attack

    08/18/2014 12:09:37 PM PDT · by detective · 15 replies
    Reuters ^ | August 18, 2014 | Reuters
    (Reuters) - Community Health Systems Inc , one of the biggest U.S. hospital groups, said on Monday it was the victim of a cyber attack from China, resulting in the theft of Social Security numbers and other personal data belonging to 4.5 million patients. That would make the attack the largest of its type involving patient information since a U.S. Department of Health and Human Services website started tracking such breaches in 2009. The previous record, an attack on a Montana Department of Public Health server, was disclosed in June and affected about 1 million people. The attackers appear to...
  • NSA's Malware Methods Outed in Latest Leak

    03/13/2014 5:21:22 PM PDT · by Aqua Buddhist · 21 replies
    NBC ^ | March 12, 2014 | Devin Coldewey
    The latest report from the top-secret documents that former National Security Agency contractor Edward Snowden made off with describes the agency's efforts to infect and monitor PCs much in the way ordinary hackers do. The methods aren't particularly original, but the scale of the operations is huge. Ryan Gallagher and Glenn Greenwald reported on the revelations in great detail, but the takeaway is fairly straightforward. The NSA is employing hacking tools that will sound familiar to anyone in the security field: browser exploits, man-in-the-middle attacks and plain old spam....
  • Police foil attempt to steal millions from bank using remote control KVM device

    10/08/2013 6:39:52 AM PDT · by Innovative · 3 replies
    CSO Online ^ | Sept 13, 2013 | John E. Dunn
    The Metropolitan Police have foiled an extraordinary plot to steal millions of pounds from a London branch of Santander Bank using a remote control device planted on one of its computers by a bogus maintenance man. On Thursday evening, the Police's Central e-Crime Unit (PCeU) arrested 12 men between the ages of 23 and 50 years old accused of being involved in the alleged attempted heist at addresses in London, a statement said. A bank source confirmed to press that a KVM (keyboard, video, mouse) was fitted by someone posing as a maintenance worker, something that would have allowed the...
  • China State TV Alludes to U.S. Website Attacks

    08/24/2011 2:50:35 PM PDT · by lbryce · 6 replies
    Wall Street Journal ^ | August 24, 2011 | Jeremy Page
    Chinese state television has broadcast footage of what two experts on the Chinese military say appears to be a military institute demonstrating software designed to attack websites in the U.S. Although it could be a decade old or a mock-up, the 10-second segment—part of a longer report on cybersecurity—appears to be a rare example of an official source contradicting China'a repeated assertions that it doesn't engage in cyberattacks, according to Andrew Erickson and Gabe Collins of the China SignPost analytical service, which specializes in military matters. The slightest suggestion that the Chinese military has attacked U.S. websites is highly sensitive,...
  • Santa Ana Man [Mexican national] Admits To Hacking Computers, Extorting Victims For Porn

    03/21/2011 11:16:08 PM PDT · by BenLurkin · 4 replies
    CBS) ^ | March 21, 2011 5:56 PM
    Luis Mijangos, who was living in Santa Ana, tricked about 230 people into downloading a virus that allowed him to take over their personal computers. Mijangos looked for sexually explicit photos of computer owners, then threatened to e-mail those files to victims’ mailing lists to coerce them into sending him more homemade digital pornography, according to prosecutors. Prosecutors said Mijangos accessed the computers through peer-to-peer networks by tricking victims into downloading malware that appeared to be popular songs. The malware allowed Mijangos to take control of the computers, according to the U.S. Attorney’s Office. The 32-year-old Mexican national pleaded guilty...
  • Former BYU employee given jail time for $200,000 theft

    04/10/2010 4:33:01 PM PDT · by Colofornian · 6 replies · 518+ views
    Provo Daily Herald ^ | March 12, 2010 | Janice Peterson
    PROVO -- A former Brigham Young University employee will serve jail time for stealing $200,000 from the school. Allen Scott Harris, 40, was sentenced to 180 days in jail and 150 hours of community service Thursday for four second-degree felony charges of theft and communications fraud. Prosecutors say as part of Harris's job at BYU Broadcasting, he bought laptops to give to employees between June 2008 and February 2009. In all, nearly 50 laptops, 80 computer monitors and 175 printer cartridges were bought with university money and sold for more than $200,000. Harris's attorney, Don McCandless, asked for an alternative...
  • Inmate hacked prison network, broke into employee database

    11/14/2008 6:59:41 PM PST · by SeafoodGumbo · 9 replies · 488+ views
    The Register ^ | 11-8-08 | Dan Goodin
    A former prison inmate has been arrested and charged with hacking the facility's computer network, stealing personal details of more than 1,100 prison employees and making them available to fellow inmates. Francis G. Janosko, 42, gained access to the names, addresses, dates of birth, social security numbers and telephone numbers of employees working for the Plymouth County Correctional Facility in Massachusetts, according to an indictment unsealed Wednesday in US District Court in Boston. Using a thin client that was connected to a prison server, the prisoner was able to access an employee database by exploiting a bug in legal research...
  • Police: Pair financed fun with ID theft (Philadelphia)

    12/03/2007 4:49:52 PM PST · by NormsRevenge · 14 replies · 87+ views
    AP on Yahoo ^ | 12/3/07 | Maryclaire Dale - ap
    PHILADELPHIA - They were young, rich and in love. But the jet-setters financed their fun on the credit cards of unsuspecting neighbors in their high-end apartment building and other identity-fraud victims, police said Monday. The fraud scheme paid for jaunts to Paris, London and Hawaii and a stop at a tony salon for $1,700 worth of hair extensions, police said. Drexel University student Jocelyn Kirsch, 22, and beau Edward K. Anderton, a University of Pennsylvania graduate, were charged Friday with identity theft, forgery, unlawful use of a computer and a laundry list of other counts. "They were two young people...
  • Dead Disks Yield Live Information

    09/03/2006 9:05:31 PM PDT · by canuck_conservative · 11 replies · 867+ views
    Future Intelligence ^ | August 10, 2006 | Peter Warren
    Identity thieves are gleaning personal information from scrapped computers. Peter Warren reports on just how insecure our sensitive data really is. Bill Kerridge is a North Shields publican who runs an award-winning pub in the Tyneside Town and whose daughter is a talented gymnast. Normally, Kerridge would be happy for the readers of a national newspaper to know those details, only he is not because along with a wealth of other information relating to his family, it was recovered from a computer hard drive bought off the internet via eBay that the Kerridges knew nothing about. The news that such...
  • Nuclear Agency employee SS#'s stolen by hacker

    06/13/2006 12:23:15 PM PDT · by rjp2005 · 7 replies · 383+ views
    Foxnews ^ | Jun 13, 2006 | Computer Crime Research Center
    "A hacker stole a file containing the names and Social Security numbers of 1,500 people working for the Energy Department's nuclear weapons agency. But in the incident last September, somewhat similar to recent problems at the Veterans Affairs Department, senior department officials were told only two days ago, officials told a congressional hearing Friday. None of the victims were notified, they said...."
  • FBI special agent recounts outsourcing horror story

    05/18/2006 11:25:13 AM PDT · by softengine · 17 replies · 921+ views
    NetworkWorld.com ^ | 05/16/06 | Bob Brown
    The CAD/CAM company thought it was protecting itself, having employees of the Indian outsourcing company that was debugging its source code sign non-disclosure agreements. But when a disgruntled outsourcing employee swiped a copy of the code a few years back and tried to sell it to the CAD/CAM vendor's competitors, the vendor found out that the NDAs were of little use when it came to prosecuting the alleged thief in India. "They weren't worth the paper they were written on," says Nenette Day, an FBI special agent out of Boston who did double duty as both the case agent and...
  • Zero-day Excel flaw for sale on eBay

    12/09/2005 5:54:30 AM PST · by markedmannerf · 2 replies · 218+ views
    Details of a zero-day vulnerability in Microsoft's Excel spreadsheet program have been put up for sale on eBay, with the seller offering a starting price of 1 US cent. At the time of writing, the bidding had reached $US60 ($A79). Zero day means information that is not publicly available and is used to describe security vulnerabilities exploits which are unknown to security professionals. The seller said the vulnerability had been discovered on December 6 and the details had been sent to Microsoft. "All the details were submitted to Microsoft, and the reply was received indicating that they may start working...
  • TX Attorney General Abbott Brings Enforcement Action Against Sony BMG For Spyware Violations

    11/21/2005 9:42:03 AM PST · by steve-b · 4 replies · 722+ views
    AUSTIN - Texas Attorney General Greg Abbott today sued Sony BMG Music Entertainment as the first state in the nation to bring legal action against SONY for illegal "spyware." The suit is also the first filed under the state’s spyware law of 2005. It alleges the company surreptitiously installed the spyware on millions of compact music discs (CDs) that consumers inserted into their computers when they play the CDs, which can compromise the systems. The Attorney General’s lawsuit alleges the New York-based company violated a new Texas law protecting consumers from the hidden spyware. The company accomplished this by using...
  • California discloses massive ID theft

    10/21/2004 2:32:37 PM PDT · by Paleo Conservative · 51 replies · 3,405+ views
    IDG News Service ^ | October 20, 2004 | Paul Roberts
    The state of California has warned residents that their personal data may have been stolen from computers at the University of California, Berkeley, after a database used by researchers there was compromised by hackers. The California Department of Social Services (CDSS) issued a media advisory on Tuesday, saying that the agency was working with the U.S. Federal Bureau of Investigation to investigate an intrusion on a computer at Berkeley that contained personal information on around 1.4 million recipients and providers of In Home Supportive Services (IHSS), which provides home-care services to low-income elderly and disabled Californians. Names, addresses, telephone and...
  • Bugwatch: Vi@gra anyone? [spam extortion]

    08/26/2004 5:41:30 PM PDT · by Lorianne · 8 replies · 527+ views
    vnu network ^ | 26 August 2004 | John Cheney
    Some persuasion techniques are more sinister. A recent scam involved 19,000 emails a day sent to innocent internet users, threatening to inform police that their computer had child pornography on it, installed by the spammer, unless a payment of around £50 was made.
  • PROTEST WARRIOR HEADQUARTERS BACK UP AND RUNNING

    08/23/2004 1:13:43 PM PDT · by YoungHickey · 15 replies · 1,218+ views
    PROTEST WARRIOR HEADQUARTERS BACK UP AND RUNNING
  • Protest Warrior Hacked???

    08/22/2004 3:23:41 PM PDT · by sc2_ct · 18 replies · 1,208+ views
    From Email | Some Hacker Person
    X-Message-Info: JGTYoYF78jGFBukigP7pto9WwRgU8avv Received: from dedicated.protestwarrior.com ([207.234.145.250]) by mc10-f20.hotmail.com with Microsoft SMTPSVC(5.0.2195.6824); Sun, 22 Aug 2004 14:26:57 -0700 Received: (qmail 29117 invoked by uid 48); 22 Aug 2004 23:20:57 -0000 Date: 22 Aug 2004 23:20:57 -0000 Message-ID: <20040822232057.29116.qmail@dedicated.protestwarrior.com> To: Subject: Protest Warrior Hacked: Operation Right-wing Circle Jerk From: kfir@protestwarrior.com Return-Path: anonymous@dedicated.protestwarrior.com X-OriginalArrivalTime: 22 Aug 2004 21:26:58.0054 (UTC) FILETIME=[C1277A60:01C4888E] Modern day nazis pledging their obedience to the State and the platform of state-sponsored terrorism - neo-fascist ProtestWarriors, you have been HACKED by your friendly neighborhood hacker anarchist =) Right-wing extremists are modern-day brown shirts who abuse and harass activists who are fighting...
  • HACKERS TAKE AIM AT RNC

    08/17/2004 9:58:41 AM PDT · by areafiftyone · 40 replies · 1,826+ views
    Defensetech ^ | 8/16/04
    Protesters have been targeting government and corporate websites for years. But when online activists strike at Republican domains during the G.O.P.'s convention later this month, the digital demonstrations might turn out to be more than symbolic, for once. In the past, activists have been able to shut down the website of, say, the World Economic Forum for a few hours. But the impact of such a takedown was nebulous at best: It's hard to argue the organization really suffered from a few-hour lag in posting its press releases online. In this year's presidential race, however, campaign websites have moved beyond...
  • Are terrorists behind rise in identity theft?

    01/07/2003 10:57:58 PM PST · by JohnHuang2 · 4 replies · 1,933+ views
    WorldNetDaily.com ^ | Wednesday, January 8, 2003 | By Joseph Farah
    © 2003 WorldNetDaily.com Identity theft – the fastest-growing crime in the United States – is already being used by international terrorists as a vehicle for raising money and laundering it, but law-enforcement officials fear the situation could worsen to crisis proportions as the crime becomes increasingly widespread. The issue hit home in the case of the hunt for five men suspected of illegally slipping into the U.S. from Canada last week. The FBI released photographs of the quintet, but now officials believe none of the photographs actually represent the men being sought. U.S. law-enforcement authorities searching now believe they are part of...