Remove 10
Remove 2010 Remove 2013 Remove Government Remove Security
article thumbnail

Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

Krebs on Security

Nikita Kislitsin , formerly the head of network security for one of Russia’s top cybersecurity firms, was arrested last week in Kazakhstan in response to 10-year-old hacking charges from the U.S. Nikita Kislitsin, at a security conference in Russia. Department of Justice.

article thumbnail

Meet Ika & Sal: The Bulletproof Hosting Duo from Hell

Krebs on Security

From January 2005 to April 2013, there were two primary administrators of the cybercrime forum Spamdot (a.k.a For years, security experts — and indeed, many top cybercriminals in the Spamit affiliate program — have expressed the belief that Sal and Icamis were likely the same person using two different identities.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Feds Allege Adconion Employees Hijacked IP Addresses for Spamming

Krebs on Security

A statement of facts filed by the government indicates Petr Pacas was at one point director of operations at Company A (Adconion). The government alleges the men sent forged letters to an Internet hosting firm claiming they had been authorized by the registrants of the inactive IP addresses to use that space for their own purposes.

Marketing 202
article thumbnail

Former NSA TAO hacker sentenced to 66 months in prison over Kaspersky Leak

Security Affairs

Former NSA TAO hacker was sentenced to 66 months in prison because he leaked top-secret online documents related to the US government ban on Kaspersky. The former NSA hacker is Nghia Hoang Pho (68), he served the US intelligence for 10 years as a member of the NSA’s elite Tailored Access Operations hacking unit.

article thumbnail

How Did Authorities Identify the Alleged Lockbit Boss?

Krebs on Security

The government alleges Khoroshev created, sold and used the LockBit ransomware strain to personally extort more than $100 million from hundreds of victim organizations, and that LockBit as a group extorted roughly half a billion dollars over four years. Dmitry Yuryevich Khoroshev. Image: treasury.gov. On May 7, the U.S. Image: Shutterstock.

article thumbnail

Is India's Aadhaar System Really "Hack-Proof"? Assessing a Publicly Observable Security Posture

Troy Hunt

It's operating in an era of increasingly large repositories of personal data held by both private companies and governments alike. Here, Motherboard talks about personal data being sold for less than $10 a pop in a case that sounds eerily similar to the previously mentioned Medicare one. billion locals' data.

Security 111
article thumbnail

The Burden of Privacy In Discovery

Data Matters

4 The Federal Rules of Civil Procedure have begun — since their inception — with a guiding command for courts to seek “to secure the just, speedy, and inexpensive determination of every action and proceeding.”5 19 No longer are the proportionality considerations described as separate “limitations” on an inquiry governed solely by relevance.20

Privacy 94