Remove 10
article thumbnail

Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

Krebs on Security

Nikita Kislitsin , formerly the head of network security for one of Russia’s top cybersecurity firms, was arrested last week in Kazakhstan in response to 10-year-old hacking charges from the U.S. Kislitsin also was indicted in Nevada in 2013, but the Nevada indictment does not name his alleged victim(s) in that case.

article thumbnail

Ex Twitter employee found guilty of spying for Saudi Arabian government

Security Affairs

The man faces from 10 up to 20 years in prison when he’s sentenced. . In November 2019, the former Twitter employees Abouammo and the Saudi citizen Ali Alzabarah have been charged with spying on thousands of Twitter user accounts on behalf of the Saudi Arabian government. Abouammo was arrested by the FBI in November 2019 in Seattle.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Meet Ika & Sal: The Bulletproof Hosting Duo from Hell

Krebs on Security

From January 2005 to April 2013, there were two primary administrators of the cybercrime forum Spamdot (a.k.a In December 2023, KrebsOnSecurity published new details about the identity of “Rescator,” a Russian cybercriminal who is thought to be closely connected to the 2013 data breach at Target. bank accounts.

article thumbnail

Thinking of Hiring or Running a Booter Service? Think Again.

Krebs on Security

The only work experience Dobbs listed on his resume was as a freelance developer from 2013 to the present day. The government seized four-dozen booter domains, and criminally charged Dobbs and five other U.S. But the government’s core claim — that operating a booter site is a violation of U.S. Charles, Ill.

article thumbnail

Feds Allege Adconion Employees Hijacked IP Addresses for Spamming

Krebs on Security

A statement of facts filed by the government indicates Petr Pacas was at one point director of operations at Company A (Adconion). The government alleges the men sent forged letters to an Internet hosting firm claiming they had been authorized by the registrants of the inactive IP addresses to use that space for their own purposes.

Marketing 203
article thumbnail

Former NSA TAO hacker sentenced to 66 months in prison over Kaspersky Leak

Security Affairs

Former NSA TAO hacker was sentenced to 66 months in prison because he leaked top-secret online documents related to the US government ban on Kaspersky. The former NSA hacker is Nghia Hoang Pho (68), he served the US intelligence for 10 years as a member of the NSA’s elite Tailored Access Operations hacking unit.

article thumbnail

How Did Authorities Identify the Alleged Lockbit Boss?

Krebs on Security

The government alleges Khoroshev created, sold and used the LockBit ransomware strain to personally extort more than $100 million from hundreds of victim organizations, and that LockBit as a group extorted roughly half a billion dollars over four years. That’s what the government believes. Dmitry Yuryevich Khoroshev.