Remove who-we-serve legal
article thumbnail

From Cybercrime Saul Goodman to the Russian GRU

Krebs on Security

The leaked user database shows one of the forum’s founders was an attorney who advised Russia’s top hackers on the legal risks of their work, and what to do if they got caught. ” WHO IS DJAMIX? All of those sites say they were registered to an Aleksei Safronov from Sochi who also lists Adler as a hometown.

Military 237
article thumbnail

Mozilla Drops Onerep After CEO Admits to Running People-Search Networks

Krebs on Security

Still, I now appreciate that we did not make this more clear in the past and I’m aiming to do better in the future.” “As we progressed and learned more, we saw that a lot of the inquiries coming in were for people.” ” The full statement is available here (PDF). Onerep CEO and founder Dimitri Shelest.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Now-Defunct Firms Behind 8chan, QAnon

Krebs on Security

In practical terms, what this means is that the legal contracts which granted these companies temporary control over large swaths of Internet address space are now null and void, and American Internet regulators would be well within their rights to cancel those contracts and reclaim the space. .” ” and “207.”

article thumbnail

Iowa Prosecutors Drop Charges Against Men Hired to Test Their Security

Krebs on Security

DeMercurio and Wynn said when the county’s sheriff deputies arrived on the scene just a few minutes later, they told the officers who they were and why they were there, and that they’d obtained entry to the premises via an unlocked door. We should hold them accountable.” When the duo’s early-morning Sept.

Security 302
article thumbnail

Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

Krebs on Security

In March 2020, the DOJ unsealed two criminal hacking indictments against Kislitsin, who was then head of security at Group-IB , a cybersecurity company that was founded in Russia in 2003 and operated there for more than a decade before relocating to Singapore. Nikulin is currently serving a seven-year sentence in the U.S.

article thumbnail

Missouri Governor Vows to Prosecute St. Louis Post-Dispatch for Reporting Security Vulnerability

Krebs on Security

Mike Parson (R) said fixing the flaw could cost the state $50 million, and vowed his administration would seek to prosecute and investigate the “hackers” and anyone who aided the publication in its “attempt to embarrass the state and sell headlines for their news outlet.” ” Missouri Gov.

Security 307
article thumbnail

Market Leading Cybersecurity and National Security Lawyers David Lashway and John Woods Join Sidley in Washington, D.C.

Data Matters

By adding these two global market leaders, we are expanding our expertise to better support our clients with the ever growing risks associated with national security and cybersecurity matters across our multi-disciplinary practices.”. political parties. appeared first on Data Matters Privacy Blog.