Security News

Internet crime in 2021: Investment fraud losses soar
2022-03-23 14:40

Business email compromise/email account compromise scams still have the highest financial toll on victims, but investment fraud has also lead to massive losses last year, FBI's 2021 Internet Crime Report has revealed. The?2021 Internet Crime Report is based on information from 847,376 complaints about internet-enabled crimes the FBI's Internet Crime Complaint Center has received in 2021 from individuals and entities across the globe.

Look out for identity theft and fraud crimes as tax season begins
2022-03-03 05:00

Millions of Americans fall victim to identity theft and fraud each year, resulting in billions of dollars in losses. "In today's digitally connected world, cyber fraud and identity theft have become the ultimate crimes of opportunity: as quickly as vulnerabilities are detected and protected against, new ones emerge. Yet, few resources exist to help Americans, experts and the news media understand digital fraud and the latest attacks," says Emily Snell, President of Allstate Identity Protection.

BlackBerry report reveals SMBs face increased threat of cyber crime
2022-02-15 16:02

As the number of ransomware attacks continue to rise, Blackberry has found as a part of its annual threat report that there may be a shared economy amongst cyber criminals that is growing. "This infrastructure has also incubated a criminal shared economy, with threat groups sharing and outsourcing malware allowing for attacks to happen at scale. In fact, some of the biggest cyber incidents of 2021 look to have been the result of this outsourcing."

Canadian Netwalker ransomware crook pleads guilty to million-dollar crimes
2022-02-08 20:16

A Canadian who used the Netwalker ransomware to attack 17 organisations and had C$30m in cash and Bitcoin when police raided his house has been jailed for more than six years. Sebastien Vachons-Desjardins of Gatineau, Ottawa, was sentenced to six years and eight months in prison earlier this month after pleading guilty to five criminal charges in Ontario's Court of Justice.

Europol Ordered to Delete Data of Individuals With No Proven Links to Crimes
2022-01-10 21:52

The European Union's data protection watchdog on Monday ordered Europol to delete a vast trove of personal data it obtained pertaining to individuals with no proven links to criminal activity. "Datasets older than six months that have not undergone this Data Subject Categorisation must be erased," the European Data Protection Supervisor said in a press statement.

Europol ordered to erase data on those not linked to crime
2022-01-10 16:13

The European Data Protection Supervisor, an EU privacy and data protection independent supervisory authority, has ordered Europol to erase personal data on individuals that haven't been linked to criminal activity. The decision follows an own-initiative inquiry started on April 30, 2019, regarding the EU police body's use of Big Data Analytics for personal data processing activities.

UK National Crime Agency finds 225 million previously unexposed passwords
2021-12-21 07:10

The US Attorney's Office of Massachusetts on Monday announced the extradition of Vladislav Klyushin, a Russian business executive with ties to the Kremlin, on charges of hacking US computer networks and committing securities fraud by trading on undisclosed financial data. Klyushin, 41, a resident of Moscow, Russia, was arrested in Sion, Switzerland on March 21, 2021, reportedly upon disembarking from his private jet while on vacation with his family.

Microsoft wins court approval to take over sites run by Chinese crime gang
2021-12-07 05:31

Microsoft has revealed its Digital Crimes Unit won court approval to take control of websites a Chinese gang was using to attack targets across the world - often by exploiting vulnerabilities in Microsoft products. A post attributed to Microsoft's corporate veep for customer security & trust, Tom Burt, states the US District Court for the Eastern District of Virginia has granted Microsoft to take control of malicious websites operated by a group called Nickel that has been around since at least 2016.

Massive online crime crackdown leads to 1,000 arrests
2021-11-30 09:23

An operation coordinated by INTERPOL codenamed HAECHI-II saw police arrest more than 1,000 individuals and intercept a total of nearly $27 million of illicit funds, underlining the global threat of cyber-enabled financial crime. HAECHI-II is the second operation in a three-year project to tackle cyber-enabled financial crime supported by the Republic of Korea and the first that is truly global in scope, with the participation of INTERPOL member countries on every continent.

Interpol arrests over 1,000 suspects linked to cyber crime
2021-11-26 14:21

Interpol has coordinated the arrest of 1,003 individuals linked to various cyber-crimes such as romance scams, investment frauds, online money laundering, and illegal online gambling. On the financial aspect of the operation, the authorities have also intercepted nearly $27,000,000 and froze 2,350 banking accounts linked to various online crimes.