Remove 10
Remove 2013 Remove Government Remove IT Remove Passwords
article thumbnail

Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

Krebs on Security

Nikita Kislitsin , formerly the head of network security for one of Russia’s top cybersecurity firms, was arrested last week in Kazakhstan in response to 10-year-old hacking charges from the U.S. Kislitsin also was indicted in Nevada in 2013, but the Nevada indictment does not name his alleged victim(s) in that case.

article thumbnail

Meet Ika & Sal: The Bulletproof Hosting Duo from Hell

Krebs on Security

From January 2005 to April 2013, there were two primary administrators of the cybercrime forum Spamdot (a.k.a Collectively in control over millions of spam-spewing zombies, those botmasters also continuously harvested passwords and other data from infected machines. And there were many good reasons to support this conclusion.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MY TAKE: How consumer-grade VPNs are enabling individuals to do DIY security

The Last Watchdog

I’ve written this countless times: keep your antivirus updated, click judiciously, practice good password hygiene. Then about 10 years ago, consumer-grade virtual private networks, or VPNs, came along, providing a pretty nifty little tool that any individual could use to deflect invasive online tracking. Surfshark is not alone.

B2C 214
article thumbnail

Millions of Expedia and Booking.com customers at risk after data breach

IT Governance

A database belonging to Prestige Software – containing over 10 million files – has been found publicly accessible online. Security experts working for Website Planet discovered that the Spanish software firm failed to password-protect an AWS S3 bucket that held the personal details of hotel guests dating back to 2013.

article thumbnail

2020 in review: July to December

IT Governance

With COVID-19 under control, the UK government announced that lockdown measures would be eased from 4 July, with pubs, cafés, cinemas and museums allowed to reopen. Unfortunately, there was a hitch, with the government forced to scrap its original track and trace app, pushing the launch date back by months. million (about £2.9

article thumbnail

List of data breaches and cyber attacks in May 2018 – 17,273,571 records leaked

IT Governance

Police Dept Loses 10 Months of Work to Ransomware. Another data breach for SA – passwords and IDs exposed. Teen phone monitoring app leaked thousands of user passwords. Hacker Publicly Posts Data Stolen From Government-Linked Cyberespionage Group. I’m not, though. I’m entirely guileless. Gets Infected a Second Time!

article thumbnail

How Did Authorities Identify the Alleged Lockbit Boss?

Krebs on Security

The government alleges Khoroshev created, sold and used the LockBit ransomware strain to personally extort more than $100 million from hundreds of victim organizations, and that LockBit as a group extorted roughly half a billion dollars over four years. used the password 225948. Dmitry Yuryevich Khoroshev. Image: treasury.gov.