Free Republic 2nd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $22,936
28%  
Woo hoo!! And we're now over 28%!! Thank you all very much!! God bless.

Keyword: cybercrime

Brevity: Headers | « Text »
  • Hackers claim they will stop targeting healthcare organizations amid COVID-19 outbreak

    03/19/2020 7:35:22 AM PDT · by buckalfa · 6 replies
    Beckers Hospital Review ^ | March 19, 2020 | Mackenzie Garrity
    Two leading cybercriminal groups have said they will stop targeting healthcare organizations as the coronavirus outbreak spreads, according to Forbes. BleepingComputer founder Lawrence Abrams reached out to various cybercrime groups, asking them if they will continue to target health and medical organizations during the pandemic. One ransomware-focused group DoppelPaymer said that they “always try to avoid hospitals, nursing homes,” reports Forbes. When they conduct attacks on government, they “do not touch 911.” However, at times emergency communications are encrypted due to network misconfigurations. DoppelPaymer said that if a medical or healthcare organization does get encrypted in a cyberattack by mistake...
  • 2020 Election Security

    03/10/2020 4:24:33 PM PDT · by spintreebob · 3 replies
    Whitehall APSEC Platform ^ | 3-10-20 | Whitehall Security
    2020 Election Security: The State of Election Security & Voting Systems U.S. election security is a top national interest. All national, state, and local election organizations are under immense pressure to secure their voting systems and ensure the integrity of the infrastructure. In this webinar, Robert Antia, consultant and President/Board of Directors for the Massachusetts Chapter of InfraGard, will provide an overview of the current state of our election systems and the need to secure the underlying applications that run our elections. Highlights will include: The current state of election security and the ramifications of compromises to the election system...
  • Texas Couple Sentenced to a Combined 140 Years in Prison for Conspiracy to Produce Child Pornography and Other Crimes Against Children

    02/21/2020 3:17:07 PM PST · by ransomnote · 9 replies
    justice.gov ^ | February 20, 2020 | DOJ
    A husband and wife from Big Spring, Texas, were sentenced today to a combined 140 years in prison for crimes against multiple children. Assistant Attorney General Brian A. Benczkowski of the Justice Department’s Criminal Division, U.S Attorney Erin Nealy Cox of the Northern District of Texas and Special Agent in Charge Ryan L. Spradlin of U.S. Immigration and Customs Enforcement’s Homeland Security Investigations (HSI) made the announcement.Christopher James Regan, 38, a former shipping logistics manager, was sentenced to 90 years in prison after pleading guilty in October 2019 to conspiracy to produce child pornography and two counts of producing child...
  • UN gives green light to draft treaty to combat cybercrime

    12/28/2019 8:03:11 AM PST · by yesthatjallen · 13 replies
    AP ^ | 12 27 2019 | EDITH M. LEDERER
    The U.N. General Assembly approved a resolution Friday that will start the process of drafting a new international treaty to combat cybercrime over objections from the European Union, the United States and other countries. The Russian-drafted resolution was approved by the 193-member world body by a vote of 79-60 with 33 abstentions. The resolution establishes an expert committee representing all regions of the world “to elaborate a comprehensive international convention on countering the use of information and communications technologies for criminal purposes.” It says the committee will meet in August 2020 to agree on an outline of its activities. U.S....
  • Assistant Attorney General Brian A. Benczkowski Delivers Remarks at the Yakubets Press Conference

    12/05/2019 1:23:56 PM PST · by ransomnote · 2 replies
    justice.gov ^ | 12/5/19 | DOJ
    Assistant Attorney General Brian A. Benczkowski Delivers Remarks at the Yakubets Press Conference Washington, DC  ~  Thursday, December 5, 2019 Remarks as Prepared for DeliveryGood morning and thank you all for being here. We are here today to identify and announce charges against a Russian national whom the Department of Justice alleges is responsible for two of the worst computer hacking and bank fraud schemes of the past decade.The charges we are announcing today are merely allegations, and each of the defendants is presumed innocent until proven guilty beyond a reasonable doubt in a court of law.Maksim Yakubets, of Moscow, Russia,...
  • A NASA Astronaut's Divorce Has Sparked Claims of a Crime in Space: Report

    08/26/2019 1:57:36 PM PDT · by jmcenanly · 44 replies
    Space.com ^ | August 23,2019 | Meghan Bartels
    Update for Aug. 24: Astronaut Anne McClain has issued a statement refuting the claims of her estranged spouse. Read the full story here.The closely-guarded private life of a NASA astronaut burst into the spotlight in a New York Times report Friday (Aug. 23) on a messy divorce battle involving American astronaut Anne McClain that has apparently led to claims of identity theft against the space flyer. The incident is rooted in a bitter separation with McClain's spouse, Summer Worden, the Times report continued. According to Worden, her bank account was accessed without her permission from a NASA-affiliated computer network, prompting...
  • Concern grows over foreign involvement in spy's [MI-6] death

    09/24/2010 5:17:04 AM PDT · by Perdogg · 8 replies
    telegraph UK ^ | 09.24.10
    Sources have told this newspaper that Britain's intelligence services – MI6, MI5 and GCHQ – are liaising closely to establish whether Gareth Williams was targeted by a foreign power. The 31-year-old was seconded from GCHQ to work on top-secret systems to defend British banks and transport infrastructure from cyber attack and to eavesdrop on terrorist communications.
  • DEMOCRATS SPENT SAME AMOUNT OF MONEY BUILDING FAKE RUSSIAN BOTS AS RUSSIA DID ON REAL RUSSIAN BOTS

    12/21/2018 7:31:41 PM PST · by E. Pluribus Unum · 9 replies
    The Daily Caller ^ | 4:30 PM 12/21/2018 | Joe Simonson
    While the debate rages on over how much Russia really influenced the results of the 2016 presidential elections, one detail put the entire controversy in perspective: Democratic operatives spent an identical amount of money on their project to create a Russian bot “false flag” campaign during the Alabama 2017 special election. Multiple reports detailed the Russian government-backed Internet Research Agency spent up to $100,000 on Facebook advertisements throughout their entire disinformation operation. As The Daily Caller News Foundation reported Wednesday, billionaire-backed Democrats “created more than a thousand Russian-language accounts that followed [Roy] Moore’s Twitter account overnight.” The group of Democrats...
  • Cyber Threat Activity Elections

    11/19/2018 4:14:18 PM PST · by spintreebob
    Fireeye ^ | Aug 30 2018 | Fireeye isight intelligence
    ... Although we have not observed direct evidence that actors have manipulated the electoral process in any major national or regional election by infiltrating the systems or hardware used to record or tally votes, the sheer complexity of these systems prevents us from categorically stating that these systems have not been successfully compromised ...
  • 50 countries vow to fight cybercrime — US and Russia don’t

    11/12/2018 6:49:03 AM PST · by Olog-hai · 6 replies
    Associated Press ^ | November 12, 2018
    Fifty nations and over 150 tech companies are pledging to do more to fight criminal activity on the internet, including interference in elections and hate speech. But the United States, Russia and China are not among them. […] The declaration released Monday is supported by EU countries, Japan and Canada as well as tech giants Facebook, Google and Microsoft, among others. …
  • Two prosecutors leave Mueller's office

    08/31/2018 8:57:02 AM PDT · by BlackFemaleArmyColonel · 26 replies
    CNN ^ | 31 August 2018 | Katelyn Polantz,
    Prosecutors Ryan Dickey and Brian Richardson are no longer working for the office of special counsel Robert Mueller, the Justice Department confirmed. Both lawyers were relatively junior but frequently spotted members of Mueller's corps. Both have worked on court cases that Mueller opened as part of his investigation into Russian interference and coordination with the Trump campaign in the 2016 presidential election. Peter Carr, a spokesman for the special counsel, declined to explain on Thursday what the departures mean for the state of Mueller's office. Over this summer, as Mueller opened more criminal cases, other Justice Department units including the...
  • Thirty-six Defendants Indicted for Alleged Roles in Transnational Criminal Organization (trunc)

    02/07/2018 10:16:17 AM PST · by grey_whiskers · 55 replies
    US Justice Department ^ | Feb 7, 2018 | Office of Public Affairs
    Law Enforcement Dismantles Forum Used to Victimize Millions in all 50 States and Worldwide in One of the Largest Cyberfraud Enterprises Ever Prosecuted by the Department of Justice A federal indictment was unsealed today charging 36 individuals for their alleged roles in the Infraud Organization, an Internet-based cybercriminal enterprise engaged in the large-scale acquisition, sale, and dissemination of stolen identities, compromised debit and credit cards, personally identifiable information, financial and banking information, computer malware, and other contraband.
  • Vanity - I'm a Victim of Identity Theft, Need Advice

    08/15/2017 1:28:24 PM PDT · by Sans-Culotte · 58 replies
    Cyberspace | 8/15/17 | Sans-Culotte
    I am embarrassed to post this, my first vanity after being registered lo, these many years. Last week, one of my credit card accounts was hacked. I received an email verifying that my login was changed, and to report it if I had not made those changes. I had not done so, and immediately called the credit card company. Apparently, someone posing as me had tried to logon, and requested to reset the password. they then changed my adress to one in Miami, FL. (this is where it gets interesting). The card company said they texted a code to my...
  • Fake Russia Connection? Cybercrime Takedown Reveals Assumptions Were Wrong

    07/21/2017 2:29:18 PM PDT · by deplorableindc · 13 replies
    During AlphaBay's two-year reign as the world's largest online black market, many observers believed the eBay-style site owed its success to being headquartered out of reach of U.S. authorities behind a re-emerging Iron Curtain. The Russia explanation seemed obvious until the site was busted this month. Court documents and official statements released this week say the site actually was run by Canadian citizen Alexandre Cazes, who lived in Thailand, had bank accounts in Switzerland and Liechtenstein and owned properties in Cyprus and the Caribbean. The FBI said in a statement its work "to seize AlphaBay’s servers and shut down the...
  • The Democratization of Censorship [Krebs is back]

    09/25/2016 1:58:19 PM PDT · by snarkpup · 13 replies
    Krebs on Security ^ | Sept. 16, 2016 | Brian Krebs
    As many of you know, my site was taken offline for the better part of this week. The outage came in the wake of a historically large distributed denial-of-service (DDoS) attack which hurled so much junk traffic at Krebsonsecurity.com that my DDoS protection provider Akamai chose to unmoor my site from its protective harbor. ... Today, I am happy to report that the site is back up — this time under Project Shield, a free program run by Google to help protect journalists from online censorship. And make no mistake, DDoS attacks — particularly those the size of the assault...
  • Part of Pentagon email network taken down over suspicious activity

    07/28/2015 5:57:21 PM PDT · by markomalley · 11 replies
    Reuters ^ | 7/28/15
    An unclassified email network used by Army General Martin Dempsey and other members of the U.S. military's Joint Staff has been taken off line because of suspicious activity, a Pentagon spokeswoman said on Tuesday. Army Lieutenant Colonel Valerie Henderson said the unclassified email network for all users on the Joint Staff was taken offline by the Defense Department because of suspicious activity noted over the weekend and is "currently down."
  • In Wake Of Hack, OPM Shutters System For Federal Background Checks

    06/29/2015 12:22:00 PM PDT · by Oldeconomybuyer · 7 replies
    ABC News ^ | June 29, 2015 | By MIKE LEVINE
    Three weeks after U.S. authorities determined foreign hackers may have stolen sensitive government records tied to tens of millions of people, the Office of Personnel Management has now shut down a system tied to the breach, essentially bringing to a halt the way federal agencies have conducted background checks for years. According to an "alert" posted on OPM's website today, the Electronic Questionnaires for Investigations Processing system -- or “e-QIP” -- "will be down for an extended period of time for security enhancements.” In a subsequent news release, OPM called it a "temporary suspension" that "will ensure our network is...
  • Committee Grills DHS Official over EINSTEIN's Failure to Prevent OPM Attack

    06/24/2015 6:35:16 PM PDT · by markomalley · 11 replies
    Nextgov ^ | 6/24/15
    Representatives on Wednesday pointedly asked a Department of Homeland Security official why the department's multibillion-dollar cyber traffic-monitoring system known as EINSTEIN failed to prevent intruders from breaching the Office of Personnel Management and extracting sensitive files on millions of federal employees. "There's been a lot of criticism...that EINSTEIN didn't work," said Rep. Dan Donovan, R-N.Y. referring to the DHS cyber program that monitors government network traffic. In the case of the OPM breach, he asked witnesses at a House Homeland Security subcommittee hearing, "did Einstein actually do what it was created to do?" It depends on what version of EINSTEIN...
  • Obama Administration Incompetence Subjects Millions of Americans to Cyber Hackers

    06/17/2015 6:46:09 AM PDT · by HomerBohn · 10 replies
    Right Side News ^ | 6/16/2015 | Roger Aranoff
    <p>Millions of American government employees, former employees, contractors and more have had their most personal and private information breached by hackers, because the government failed to take the necessary steps to protect those records.</p> <p>According to Politico, “Administration officials have said privately that signs point to the first hack having originated in China, and security experts have said it appeared to be part of a Chinese effort to build dossiers on federal employees who might be approached later for espionage purposes.”</p>
  • Ransomware victims pay cybercriminals to save family photos

    03/11/2015 10:42:15 AM PDT · by rickmichaels · 27 replies
    CBC News ^ | March 11, 2015 | David Common
    Theresa and Billy Niedermayer paid an $800 ransom to get precious family photos of their three young boys back from cybercriminals. Their home computer had been seized by one of the more malicious malware programs spreading fast around the world. Ransomware takes computer files hostage. Cybercriminals target photos, videos, spreadsheets, documents, slide presentations — anything that someone will pay to recover. The initial infection takes seconds. In some cases, the malicious software encrypts the files so their owners can no longer read them. The data isn't compromised or removed, just locked down and inaccessible. Try to access them and a...