article thumbnail

Threat actors offer for sale data for 50 millions of Moscow drivers

Security Affairs

The threat actors claim to have obtained the data from an insider in the local police, they published a sample of database records containing model of the car, its registration and VIN number, date of registration, engine power, name of the owner, date of birth, and phone number. . ” continues the post.

Sales 104
article thumbnail

Russians Shut Down Huge Card Fraud Ring

Krebs on Security

Cybersecurity experts say the raid included the charging of a major carding kingpin thought to be tied to dozens of carding shops and to some of the bigger data breaches targeting western retailers over the past decade. In 2006, Stroganov and an associate Gerasim Silivanon (a.k.a.

Retail 288
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hacked Data Broker Accounts Fueled Phony COVID Loans, Unemployment Claims

Krebs on Security

A group of thieves thought to be responsible for collecting millions in fraudulent small business loans and unemployment insurance benefits from COVID-19 economic relief efforts gathered personal data on people and businesses they were impersonating by leveraging several compromised accounts at a little-known U.S.

Insurance 351
article thumbnail

An Approach to Cybersecurity Risk Oversight for Corporate Directors

Data Matters

Board-management discussions about cyber risk should include identification of which risks to avoid, which to accept, and which to mitigate or transfer through insurance, as well as specific plans associated with each approach. Principle 5. Indeed, given that U.S.