article thumbnail

Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

Krebs on Security

Kislitsin is accused of hacking into the now-defunct social networking site Formspring in 2012, and conspiring with another Russian man convicted of stealing tens of millions of usernames and passwords from LinkedIn and Dropbox that same year. Nikita Kislitsin, at a security conference in Russia. prison system.

article thumbnail

How to Find the Right Microsoft AX 2012 Support Partner

Ascent Innovations

If your business is still using Dynamics AX 2012, you are probably familiar with this situation. AX 2012 is a fantastic system. How long have they been working with AX 2012? A stable, standard Dynamics AX 2012 deployment should require less attention than a dynamic system with various complex customizations.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Who Stole 3.6M Tax Records from South Carolina?

Krebs on Security

For nearly a dozen years, residents of South Carolina have been kept in the dark by state and federal investigators over who was responsible for hacking into the state’s revenue department in 2012 and stealing tax and bank account information for 3.6 13, 2012, after a state IT contractor clicked a malicious link in an email.

Sales 217
article thumbnail

Horde Webmail Software is affected by a dangerous bug since 2012

Security Affairs

The bug affects all the versions since the commit that took place on 30 Nov 2012. The post Horde Webmail Software is affected by a dangerous bug since 2012 appeared first on Security Affairs. This webmail solution is widely adopted by universities and government agencies. ” reads a report published by Sonarsource.

Access 101
article thumbnail

Relying on the Legitimate Interests Exception under the Personal Data Protection Act 2012

Data Protection Report

In a recent decision (the Decision ), [1] the Personal Data Protection Commission ( PDPC ) considered for the first time a company’s reliance on the Legitimate Interests Exception (as defined below) under the Personal Data Protection Act 2012 ( PDPA ) when the consent procured is invalid.

article thumbnail

The Messenger Deserved Its Demise. Its Staff? Not So Much

John Battelle's Searchblog

And a business model ripped from the pages of Business Insider , circa 2012? Well that didn’t go well. I predicted the death of Jimmy Finkelstein’s The Messenger as soon as I read about its impending launch back in March of last year. No, really, that’s what they called their approach to news coverage.)

IT 59
article thumbnail

Canada Charges Its “Most Prolific Cybercriminal”

Krebs on Security

A 2012 sales thread on Darkode for Rev Locker. . “A quantity of evidentiary materials was seized and held for investigation, including desktop and laptop computers, a tablet, several hard drives, cellphones, a Bitcoin seed phrase and a quantity of blank cards with magnetic stripes,” the statement continues.

IT 259