Remove 10
Remove 2015 Remove Government Remove Presentation Remove Security
article thumbnail

Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

Krebs on Security

Nikita Kislitsin , formerly the head of network security for one of Russia’s top cybersecurity firms, was arrested last week in Kazakhstan in response to 10-year-old hacking charges from the U.S. Nikita Kislitsin, at a security conference in Russia. Department of Justice. “The company is monitoring developments.”

article thumbnail

ProtonMail denies that it spies on users for government agencies

Security Affairs

ProtonMail denied Steiger’s claims and published a post to clarify that it only supports authorities when presented by an order from a Swiss court or prosecutor. The company clarified that it does not agree with the interpretation taken by some branches of the Swiss government. 174 of the Swiss Criminal Code. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Here’s Why Credit Card Fraud is Still a Thing

Krebs on Security

McCoy and fellow NYU researchers found BriansClub earned close to $104 million in gross revenue from 2015 to early 2019, and listed over 19 million unique card numbers for sale. In 2015, the major credit card associations instituted new rules that made it riskier and potentially more expensive for U.S. Source: NYU.

Sales 342
article thumbnail

$10M Is Yours If You Can Get This Guy to Leave Russia

Krebs on Security

government this week put a $10 million bounty on the head of a Russian man who for the past 18 years operated Try2Check , one of the cybercrime underground’s most trusted services for checking the validity of stolen credit card data. Try2Check’s login pages have been replaced with a seizure notice from U.S. law enforcement.

Marketing 242
article thumbnail

Feds Allege Adconion Employees Hijacked IP Addresses for Spamming

Krebs on Security

A statement of facts filed by the government indicates Petr Pacas was at one point director of operations at Company A (Adconion). The government alleges the men sent forged letters to an Internet hosting firm claiming they had been authorized by the registrants of the inactive IP addresses to use that space for their own purposes.

Marketing 204
article thumbnail

Meet Ika & Sal: The Bulletproof Hosting Duo from Hell

Krebs on Security

For years, security experts — and indeed, many top cybercriminals in the Spamit affiliate program — have expressed the belief that Sal and Icamis were likely the same person using two different identities. ” We are glad to present you our services! bank accounts. This post is an attempt to remedy that omission.

article thumbnail

DHS issues emergency Directive to prevent DNS hijacking attacks

Security Affairs

DHS has issued a notice of a CISA emergency directive urging federal agencies of improving the security of government-managed domains (i.e.gov) to prevent DNS hijacking attacks. The check must be completed in 10 days and includes Address (A), Mail Exchanger (MX), and Name Server (NS) records.