article thumbnail

Meet Ika & Sal: The Bulletproof Hosting Duo from Hell

Krebs on Security

Spamit), an invite-only community for Russian-speaking people in the businesses of sending spam and building botnets of infected computers to relay said spam. Collectively in control over millions of spam-spewing zombies, those botmasters also continuously harvested passwords and other data from infected machines.

article thumbnail

STEPS FORWARD: How the Middle East led the U.S. to adopt smarter mobile security rules

The Last Watchdog

When it comes to securing mobile computing devices, the big challenge businesses have long grappled with is how to protect company assets while at the same time respecting an individual’s privacy. A few months later the United Arab Emirates stood up its National Electronic Security Authority (NESA) which proceeded to do much the same thing.

Security 205
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MartyMcFly Malware: new Cyber-Espionage Campaign targeting Italian Naval Industry

Security Affairs

How Microsoft Excel is able to decrypt such a content if no password is requested to the end user? According to VirusTotal the software was “seen in the Wild” in 2010 but submitted only on 2018-10-12! I am a computer security scientist with an intensive hacking background. The question here was disruptive.

article thumbnail

Weekly podcast: Yahoo hacker sentenced, acoustic DoS attack and GDPR compliance fails

IT Governance

This week, we discuss the sentencing of one of the perpetrators of the 2013 Yahoo breach, a new type of denial-of-service attack that can crash computers just using sound and how not to email your customers. He also hacked into a further 11,000 accounts between 2010 and his arrest in 2017. Here are this week’s stories. Acting U.S.

GDPR 67
article thumbnail

2019 eDiscovery Case Law Year in Review, Part 1

eDiscovery Daily

We’re up to 719 lifetime case law related posts , covering 558 unique cases since our inception back in 2010. PASSWORDS AND FIFTH AMENDMENT PROTECTION. Expect more cases to follow in this area: In Decision That Sounds the “Death Knell” for Fifth Amendment Protection, Defendant Ordered to Provide Cell Phone Password : In Commonwealth v.

article thumbnail

Ten Years Later, New Clues in the Target Breach

Krebs on Security

retail giant Target was battling a wide-ranging computer intrusion that compromised more than 40 million customer payment cards over the previous month. Much of my reporting on Vrublevsky’s cybercrime empire came from several years worth of internal ChronoPay emails and documents that were leaked online in 2010 and 2011.

article thumbnail

Massachusetts Revises Information Security Regulations and Extends Deadline for Compliance

Hunton Privacy

For example, employers that must protect personal information from terminated employees will not be obligated to do so by “immediately terminating their physical and electronic access to such records, including deactivating their passwords and user names.”