article thumbnail

Adconion Execs Plead Guilty in Federal Anti-Spam Case

Krebs on Security

The government alleged that between December 2010 and September 2014, the defendants engaged in a conspiracy to identify or pay to identify blocks of Internet Protocol (IP) addresses that were registered to others but which were otherwise inactive. .'”

Marketing 252
article thumbnail

Feds Allege Adconion Employees Hijacked IP Addresses for Spamming

Krebs on Security

A statement of facts filed by the government indicates Petr Pacas was at one point director of operations at Company A (Adconion). The government alleges the men sent forged letters to an Internet hosting firm claiming they had been authorized by the registrants of the inactive IP addresses to use that space for their own purposes.

Marketing 196
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CISA’s MAR warns of North Korean BLINDINGCAN RAT

Security Affairs

According to the government experts, the BLINDINGCAN malware was employed in attacks aimed at US and foreign companies operating in the military defense and aerospace sectors. A threat group with a nexus to North Korea targeted government contractors early this year to gather intelligence surrounding key military and energy technologies.”

article thumbnail

RSAC insights: Software tampering escalates as bad actors take advantage of ‘dependency confusion’

The Last Watchdog

Its function is to record events in a log for a system administrator to review and act upon. SBOM is an industry effort to standardize the documentation of a complete list of authorized components in a software application.

article thumbnail

Nick Jovanovic, VP Federal of Thales eSecurity Federal, Speaks to Media about Data Security

Thales Cloud Protection & Licensing

Nick Jovanovic, VP Federal of Thales eSecurity Federal (a division of TDSI), recently spoke with Federal Tech Talk’s John Gilroy about federal agency data security and key findings from the 2018 Thales Data Threat Report, Federal Government Edition. federal government, airs on Federal News Radio, a radio station in the Washington, D.C.

article thumbnail

Hacker breaches key Russian ministry in blink of an eye

Security Affairs

No wonder Russia has been preparing to cut itself off from the global internet, hoping to move key government institutions to a sovereign Runet – a pan-Russian web limited to the Federation – to make them less prone to cyber attacks. Ideally, VNC should be used only with authenticated users, such as system administrators.

article thumbnail

CIA elite hacking unit was not able to protect its tools and cyber weapons

Security Affairs

In middle May 2018, both The New York Times and The Washington Post , revealed the name of the alleged source of the Vault 7 leak , the man who passed the secret documents to Wikileaks. Experts added that APT-C-39 used relevant cyber weapons against targets in China before the leak of Vault 7 documents. ” continues the report.

IT 115