Remove 10
Remove 2013 Remove 2015 Remove Computer and Electronics Remove Government
article thumbnail

Meet Ika & Sal: The Bulletproof Hosting Duo from Hell

Krebs on Security

From January 2005 to April 2013, there were two primary administrators of the cybercrime forum Spamdot (a.k.a Spamit), an invite-only community for Russian-speaking people in the businesses of sending spam and building botnets of infected computers to relay said spam. The Spamdot admins went by the nicknames Icamis (a.k.a.

article thumbnail

Me on the Equifax Breach

Schneier on Security

I have authored 13 books on these subjects, including Data and Goliath: The Hidden Battles to Collect Your Data and Control Your World (Norton, 2015). I am a board member of the Electronic Frontier Foundation, AccessNow, and the Tor Project; and an advisory board member of Electronic Privacy Information Center and VerifiedVoting.org.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Burden of Privacy In Discovery

Data Matters

The 2015 amendments to Rule 26(b)(1), however, were meant to resolve any doubt, returning the proportionality factors to their original place as part of the very definition of what is discoverable. 19 No longer are the proportionality considerations described as separate “limitations” on an inquiry governed solely by relevance.20

Privacy 97
article thumbnail

The ‘MartyMcFly’ investigation: Italian naval industry under attack

Security Affairs

The email message contains a pdf document named ”Marine_Engine_Spare__Parts_Order.pdf”, originally prepared from an Office document using “ Microsoft Word 2013 ” and then converted into PDF format using the “ Online2PDF.com ” online service. possible usage of “ Microsoft Word 2013 ”. Malicious email message. Attachment.