Remove 12
Remove 2010 Remove 2011 Remove Government Remove Security
article thumbnail

Spam Kingpin Peter Levashov Gets Time Served

Krebs on Security

Levashov has been in federal custody since his extradition to the United States and guilty plea in 2018, and was facing up to 12 more years in prison. In 2010, Microsoft — in tandem with a number of security researchers — launched a combined technical and legal sneak attack on the Waledac botnet, successfully dismantling it.

article thumbnail

Confessions of an ID Theft Kingpin, Part I

Krebs on Security

For several years beginning around 2010, a lone teenager in Vietnam named Hieu Minh Ngo ran one of the Internet’s most profitable and popular services for selling “ fullz ,” stolen identity records that included a consumer’s name, date of birth, Social Security number and email and physical address.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Senators Kerry and McCain Introduce the Commercial Privacy Bill of Rights Act of 2011

Hunton Privacy

On April 12, 2011, U.S. Senators John Kerry (D-MA) and John McCain (R-AZ) introduced the Commercial Privacy Bill of Rights Act of 2011 (the “Act”) to “establish a regulatory framework for the comprehensive protection of personal data for individuals under the aegis of the Federal Trade Commission.” An email address.

Privacy 40
article thumbnail

Inside ‘Evil Corp,’ a $100M Cybercrime Menace

Krebs on Security

Yakubets , who the government says went by the nicknames “ aqua ,” and “ aquamo ,” among others. ” Messages to and from a money mule working for Aqua’s crew, circa May 2011. What follows is an insider’s look at the back-end operations of this gang. Image: FBI.

article thumbnail

The debate on the Data Protection Bill in the House of Lords

Data Protector

Banks must still be allowed to process data to prevent fraud; regulators must still be allowed to process data to investigate malpractice and corruption; sports governing bodies must be allowed to process data to keep the cheats out; and journalists must still be able to investigate scandal and malpractice. change it substantially.

GDPR 120
article thumbnail

Predictions 2017 – How’d I Do This Year?

John Battelle's Searchblog

As I wrote nearly 12 months ago , 2017 felt particularly unpredictable. One year later, chatbots have faded (but “appbots” are on the rise ), and voice-driven systems have secured a place in our shared culture. Predictions 2011. 2011: How I Did. Predictions 2010. 2010: How I Did. Predictions 2016.

Privacy 55
article thumbnail

Predictions 2017 – How’d I Do This Year?

John Battelle's Searchblog

As I wrote nearly 12 months ago , 2017 felt particularly unpredictable. One year later, chatbots have faded (but “appbots” are on the rise ), and voice-driven systems have secured a place in our shared culture. Predictions 2011. 2011: How I Did. Predictions 2010. 2010: How I Did. Predictions 2016.

Privacy 40