AI is transforming security by enhancing threat detection but also equipping cybercriminals with advanced tools.
Flying Under the Radar - Security Evasion Techniques
Phishing attacks have evolved from simple scams to sophisticated techniques that challenge modern security measures.
AI is the latest tool in the cybersecurity cat-and-mouse game
Fraud is increasingly leveraging AI, making cyberattacks more realistic, while most organizations lack the readiness to counter these threats effectively.
LockBit Developer Rostislav Panev Charged for Billions in Global Ransomware Damages
Rostislav Panev, a dual Russian-Israeli national, faces charges for developing the LockBit ransomware since 2019, allegedly profiting over $230,000.
Ransomware Group Cooperation: A Growing Challenge in the Fight Against Cybercrime
Cybercriminals are increasingly collaborating, sharing stolen data or re-listing previous breaches, complicating cybersecurity efforts.
Microsoft, Meta, and DOJ Disrupt Global Cybercrime and Fraudulent Networks
Major tech companies are proactively combating cybercrime by disrupting phishing services and targeting key criminals implicated in widespread scams.
AI's dual role remains a security concern
AI is transforming security by enhancing threat detection but also equipping cybercriminals with advanced tools.
Flying Under the Radar - Security Evasion Techniques
Phishing attacks have evolved from simple scams to sophisticated techniques that challenge modern security measures.
AI is the latest tool in the cybersecurity cat-and-mouse game
Fraud is increasingly leveraging AI, making cyberattacks more realistic, while most organizations lack the readiness to counter these threats effectively.
LockBit Developer Rostislav Panev Charged for Billions in Global Ransomware Damages
Rostislav Panev, a dual Russian-Israeli national, faces charges for developing the LockBit ransomware since 2019, allegedly profiting over $230,000.
Ransomware Group Cooperation: A Growing Challenge in the Fight Against Cybercrime
Cybercriminals are increasingly collaborating, sharing stolen data or re-listing previous breaches, complicating cybersecurity efforts.
Microsoft, Meta, and DOJ Disrupt Global Cybercrime and Fraudulent Networks
Major tech companies are proactively combating cybercrime by disrupting phishing services and targeting key criminals implicated in widespread scams.
How one phone unlocked secret Irish network of young, aspiring graduates acting as money mules for global Black Axe crime gang
Allowing accounts to be misused by scammers poses significant risks; law enforcement actively pursues such cases.
Black Friday shoppers targeted with scams - experts reveal tips to protect yourself from deals 'too good to be true'
Beware of online scams during Black Friday; 50% of shoppers may fall victim due to sophisticated fraud tactics.
London fraudsters who used 'SIM farm' to con 220K from victims in banking scam jailed
Three fraudsters used a SIM farm to defraud victims of £220,000 through deceitful calls and texts posing as bank communications.
Singapore wants police to stop stubborn victims from sending money to scammers
Singapore proposes Protection for Scams Bill to restrict online banking for scam victims amid rising financial crime.
INTERPOL Pushes for "Romance Baiting" to Replace "Pig Butchering" in Scam Discourse
Interpol advocates for using 'romance baiting' instead of 'pig butchering' to avoid dehumanizing fraud victims.
Meta Outlines Its Efforts to Combat 'Pig Butchering' Scams
'Pig butchering' scams manipulate online relationships to fraudulently extract money from vulnerable individuals, prompting action from Meta against these criminal networks.
How one phone unlocked secret Irish network of young, aspiring graduates acting as money mules for global Black Axe crime gang
Allowing accounts to be misused by scammers poses significant risks; law enforcement actively pursues such cases.
Black Friday shoppers targeted with scams - experts reveal tips to protect yourself from deals 'too good to be true'
Beware of online scams during Black Friday; 50% of shoppers may fall victim due to sophisticated fraud tactics.
London fraudsters who used 'SIM farm' to con 220K from victims in banking scam jailed
Three fraudsters used a SIM farm to defraud victims of £220,000 through deceitful calls and texts posing as bank communications.
Singapore wants police to stop stubborn victims from sending money to scammers
Singapore proposes Protection for Scams Bill to restrict online banking for scam victims amid rising financial crime.
INTERPOL Pushes for "Romance Baiting" to Replace "Pig Butchering" in Scam Discourse
Interpol advocates for using 'romance baiting' instead of 'pig butchering' to avoid dehumanizing fraud victims.
Meta Outlines Its Efforts to Combat 'Pig Butchering' Scams
'Pig butchering' scams manipulate online relationships to fraudulently extract money from vulnerable individuals, prompting action from Meta against these criminal networks.
Business records on 100M+ people swiped, put up for sale
Over 183 million records of personal and employment information were stolen and are now for sale, sourced from public data by a broker.
Brazilian Hacker Charged for Extorting $3.2M in Bitcoin After Breaching 300,000 Accounts
A Brazilian national is charged in the U.S. for extortion involving stolen data from a company's network breach, demanding ransom in Bitcoin.
U.S. Army Soldier Arrested in AT&T, Verizon Extortions
A U.S. Army soldier has been arrested for selling sensitive customer call records from major telecommunications companies.
US Army soldier accused of stealing AT&T call logs arrested
A US Army soldier has been indicted for unlawfully transferring confidential phone records, linked to alleged cybercrimes involving significant data breaches.
Wagenius allegedly worked with prominent hackers, claiming to breach telecommunication companies and threatening to leak sensitive data.
Rhode Island's state health benefits website hacked, user data exposed
Rhode Island is addressing a health program data breach as files have been released on the dark web, prompting immediate action by officials.
Brazilian Man Charged With Making Extortionate Threats To Publicize Stolen Data Obtained By Unlawful Computer Intrusion
Junior Barros De Oliveira was charged with extortion for attempting to blackmail a New Jersey company's Brazilian subsidiary by threatening to release stolen customer data.
Business records on 100M+ people swiped, put up for sale
Over 183 million records of personal and employment information were stolen and are now for sale, sourced from public data by a broker.
Brazilian Hacker Charged for Extorting $3.2M in Bitcoin After Breaching 300,000 Accounts
A Brazilian national is charged in the U.S. for extortion involving stolen data from a company's network breach, demanding ransom in Bitcoin.
U.S. Army Soldier Arrested in AT&T, Verizon Extortions
A U.S. Army soldier has been arrested for selling sensitive customer call records from major telecommunications companies.
US Army soldier accused of stealing AT&T call logs arrested
A US Army soldier has been indicted for unlawfully transferring confidential phone records, linked to alleged cybercrimes involving significant data breaches.
Wagenius allegedly worked with prominent hackers, claiming to breach telecommunication companies and threatening to leak sensitive data.
Rhode Island's state health benefits website hacked, user data exposed
Rhode Island is addressing a health program data breach as files have been released on the dark web, prompting immediate action by officials.
Brazilian Man Charged With Making Extortionate Threats To Publicize Stolen Data Obtained By Unlawful Computer Intrusion
Junior Barros De Oliveira was charged with extortion for attempting to blackmail a New Jersey company's Brazilian subsidiary by threatening to release stolen customer data.
Cybercrime hits record levels in 2024, as AI makes attacks more targeted
Cybercrime losses in 2024 totaled $10.4 billion, making it the third-largest global economy.
Israeli hacker alleged to be software dev for LockBit faces extradition to U.S. for role in global ransomware network
Rostislav Panev faces extradition to the U.S. for cybercrimes associated with the LockBit ransomware group.
Suspected LockBit dev faces extradition to the US
Rostislav Panev's arrest signals a pivotal point in combating the LockBit ransomware group.
Seven LockBit members charged and three arrested highlight international law enforcement efforts.
LockBit's operations have significantly diminished due to recent law enforcement actions.
US reveals charges against alleged LockBit ransomware developer
Rostislav Panev has been charged for his role in the LockBit ransomware group, reflecting ongoing efforts to combat cybercrime.
Five members of cyber gang Scattered Spider indicted in U.S.
The DOJ charges five members of the Scattered Spider ransomware gang to combat cybercrime.
Arrests aim to disrupt the gang's ongoing criminal activities, including multimillion-dollar cryptocurrency theft.
Alleged Phobos ransomware IT admin extradited to US
Evgenii Ptitsyn has been extradited to the US for his alleged role in the Phobos ransomware operation, which extorted $16 million from various victims.
Cybercrime hits record levels in 2024, as AI makes attacks more targeted
Cybercrime losses in 2024 totaled $10.4 billion, making it the third-largest global economy.
Israeli hacker alleged to be software dev for LockBit faces extradition to U.S. for role in global ransomware network
Rostislav Panev faces extradition to the U.S. for cybercrimes associated with the LockBit ransomware group.
Suspected LockBit dev faces extradition to the US
Rostislav Panev's arrest signals a pivotal point in combating the LockBit ransomware group.
Seven LockBit members charged and three arrested highlight international law enforcement efforts.
LockBit's operations have significantly diminished due to recent law enforcement actions.
US reveals charges against alleged LockBit ransomware developer
Rostislav Panev has been charged for his role in the LockBit ransomware group, reflecting ongoing efforts to combat cybercrime.
Five members of cyber gang Scattered Spider indicted in U.S.
The DOJ charges five members of the Scattered Spider ransomware gang to combat cybercrime.
Arrests aim to disrupt the gang's ongoing criminal activities, including multimillion-dollar cryptocurrency theft.
Alleged Phobos ransomware IT admin extradited to US
Evgenii Ptitsyn has been extradited to the US for his alleged role in the Phobos ransomware operation, which extorted $16 million from various victims.
Romanian National Sentenced to 20 Years in Prison in Connection with NetWalker Ransomware Attacks
A Romanian man received a 20-year prison sentence for his involvement in the NetWalker ransomware attacks, which specifically targeted the healthcare sector during COVID-19.
Alleged ShinyHunters member returned to France after prison in the U.S., now facing French charges
Sébastien Raoult has returned to France post-sentencing in the U.S. and may face further charges for cyber-related activities.
Romanian National Sentenced to 20 Years in Prison in Connection with NetWalker Ransomware Attacks
A Romanian man received a 20-year prison sentence for his involvement in the NetWalker ransomware attacks, which specifically targeted the healthcare sector during COVID-19.
Alleged ShinyHunters member returned to France after prison in the U.S., now facing French charges
Sébastien Raoult has returned to France post-sentencing in the U.S. and may face further charges for cyber-related activities.
N Korea made millions from remote work scheme, US says
A federal court indicted 14 North Koreans for extorting U.S. companies to fund North Korea's weapons programs through an elaborate remote work scheme.
'AI mafia' gang floods restaurant with scathing reviews to extort 10k
A London restaurant was targeted by an AI mafia demanding £10,000 after bombarding it with fake negative reviews, highlighting online reputation threats.
Experts emphasize the increasing risk of automated attacks on businesses, underscoring the challenges in safeguarding online reputations.
Cybercrook devoid of boundaries gets 10-year prison stint
Robert Purbeck sentenced to 10 years for hacking and extortion, affecting 19 medical facilities and ordering restitution over $1 million.
N Korea made millions from remote work scheme, US says
A federal court indicted 14 North Koreans for extorting U.S. companies to fund North Korea's weapons programs through an elaborate remote work scheme.
'AI mafia' gang floods restaurant with scathing reviews to extort 10k
A London restaurant was targeted by an AI mafia demanding £10,000 after bombarding it with fake negative reviews, highlighting online reputation threats.
Experts emphasize the increasing risk of automated attacks on businesses, underscoring the challenges in safeguarding online reputations.
Cybercrook devoid of boundaries gets 10-year prison stint
Robert Purbeck sentenced to 10 years for hacking and extortion, affecting 19 medical facilities and ordering restitution over $1 million.
N Korea made millions from remote work scheme, US says
North Korean IT workers engaged in fraud and extortion to fund the regime, making it difficult for US companies to pursue justice.
Ukrainian National Sentenced to Federal Prison in "Raccoon Infostealer" Cybercrime Case
Mark Sokolovsky was sentenced to 60 months for conspiracy related to the Raccoon Infostealer malware operation.
Justice Department Seizes Cybercrime Website and Charges Its Administrators
Three administrators of PopeyeTools charged with cybercrime and the site, known for selling stolen data, is now seized.
City of London Police boss admits: I was a victim of online fraud'
Focus on tackling industrial-scale fraud costing consumers 1.17 billion last year.
Educational initiatives on fraud prevention in schools are needed.
Increased collaboration between banks and social media is vital to combat fraud.
North Korean IT workers indicted for funnelling US money to Pyongyang
A scheme involving North Korean nationals illegally generated over $88 million for weapons development by exploiting U.S. employment systems and engaging in identity theft.
Phone Phishing Gang Busted: Eight Arrested in Belgium and Netherlands
Authorities arrested eight suspects of a phone phishing gang involved in large-scale financial fraud across multiple countries.
N Korea made millions from remote work scheme, US says
North Korean IT workers engaged in fraud and extortion to fund the regime, making it difficult for US companies to pursue justice.
Ukrainian National Sentenced to Federal Prison in "Raccoon Infostealer" Cybercrime Case
Mark Sokolovsky was sentenced to 60 months for conspiracy related to the Raccoon Infostealer malware operation.
Justice Department Seizes Cybercrime Website and Charges Its Administrators
Three administrators of PopeyeTools charged with cybercrime and the site, known for selling stolen data, is now seized.
City of London Police boss admits: I was a victim of online fraud'
Focus on tackling industrial-scale fraud costing consumers 1.17 billion last year.
Educational initiatives on fraud prevention in schools are needed.
Increased collaboration between banks and social media is vital to combat fraud.
North Korean IT workers indicted for funnelling US money to Pyongyang
A scheme involving North Korean nationals illegally generated over $88 million for weapons development by exploiting U.S. employment systems and engaging in identity theft.
Phone Phishing Gang Busted: Eight Arrested in Belgium and Netherlands
Authorities arrested eight suspects of a phone phishing gang involved in large-scale financial fraud across multiple countries.
The U.S. Department of Justice shut down Rydox, a major marketplace for illicit personal information and cybercrime tools, and arrested its administrators.
Teen swatter-for-hire admits to hundreds of hoax calls
A teenager pleaded guilty to making over 375 fake threats, facing significant prison time for his swatting activities.
Swatting incidents are increasingly used by cybercriminals to extort victims and disrupt services.
Feds charge 5 hackers tied to notorious Scattered Spider group - here's how they stole from big companies
The case against Scattered Spider marks a significant crackdown on a prominent hacker group targeting US companies and individuals through phishing scams.
German cops arrest alleged Crimenetwork admin, seize 1M
German authorities shut down the Crimenetwork platform and arrested a suspected admin, highlighting ongoing efforts against illegal online marketplaces.
Russian court sentences kingpin of Hydra drug marketplace to life in prison
Hydra's closure and Bitzlato's takedown expose a significant crackdown on international cybercrime and cryptocurrency laundering.
Russia's response to cybercriminals is shifting, evident by recent arrests, showing increased cooperation with global authorities.
Rydox Cybercrime Marketplace Shut Down and Three Administrators Arrested
The Justice Department has seized the Rydox website and arrested its administrators for selling stolen personal information and cybercrime tools.
The U.S. Department of Justice shut down Rydox, a major marketplace for illicit personal information and cybercrime tools, and arrested its administrators.
Teen swatter-for-hire admits to hundreds of hoax calls
A teenager pleaded guilty to making over 375 fake threats, facing significant prison time for his swatting activities.
Swatting incidents are increasingly used by cybercriminals to extort victims and disrupt services.
Feds charge 5 hackers tied to notorious Scattered Spider group - here's how they stole from big companies
The case against Scattered Spider marks a significant crackdown on a prominent hacker group targeting US companies and individuals through phishing scams.
German cops arrest alleged Crimenetwork admin, seize 1M
German authorities shut down the Crimenetwork platform and arrested a suspected admin, highlighting ongoing efforts against illegal online marketplaces.
Russian court sentences kingpin of Hydra drug marketplace to life in prison
Hydra's closure and Bitzlato's takedown expose a significant crackdown on international cybercrime and cryptocurrency laundering.
Russia's response to cybercriminals is shifting, evident by recent arrests, showing increased cooperation with global authorities.
Thousands more cyber scammers nabbed by Interpol operation
Interpol's HAECHI V operation underscores the importance of international collaboration in combating cybercrime, achieving significant arrests and financial recoveries.
Interpol: Major cybercrime operation nets 1,006 suspects
Operation Serengeti addressed cybercrime across 19 African countries, resulting in over 1,000 arrests and protecting thousands of victims from significant financial losses.
Interpol arrests 1,000 cybercrime suspects across Africa
Over 1,000 arrested in Africa for cybercrimes in a major Interpol operation targeting fraud and digital extortion.
Operation Serengeti exposed ties between cybercrime and human trafficking.
Thousands more cyber scammers nabbed by Interpol operation
Interpol's HAECHI V operation underscores the importance of international collaboration in combating cybercrime, achieving significant arrests and financial recoveries.
Interpol: Major cybercrime operation nets 1,006 suspects
Operation Serengeti addressed cybercrime across 19 African countries, resulting in over 1,000 arrests and protecting thousands of victims from significant financial losses.
Interpol arrests 1,000 cybercrime suspects across Africa
Over 1,000 arrested in Africa for cybercrimes in a major Interpol operation targeting fraud and digital extortion.
Operation Serengeti exposed ties between cybercrime and human trafficking.
US hacker sentenced over Bitcoin heist worth billions
Ilya Lichtenstein's case underscores the severe legal consequences of cryptocurrency theft and money laundering.
The prosecution and sentencing reflect a significant crackdown on cybercrime in the US.
US charges five accused of multi-year hacking spree targeting tech and crypto giants | TechCrunch
The DOJ charged five individuals linked to a hacking group for targeting tech firms and cryptocurrency owners, stealing millions through phishing and SIM swapping.
Bitfenix burglar bags 5 years behind bars for Bitcoin heist
Ilya Lichtenstein receives five years for the 2016 Bitfinex hack, stealing roughly $69 million worth of Bitcoin.
Man behind Helix cryptocurrency mixer gets three years
Larry Dean Harmon was sentenced to three years in prison for operating a dark-web cryptocurrency laundering service.
Bitcoin thief sentenced to 5 years in prison for stealing $1 billion in crypto and laundering it with his social-media rapper wife 'Razzlekhan'
Ilya Lichtenstein was sentenced to five years for stealing billions in bitcoin and laundering it with the help of his wife.
Bitfinex Hack Launderer Heather 'Razzlekhan' Morgan Sentenced to 18 Months in Prison
Heather Morgan sentenced to 18 months for laundering proceeds from the 2016 Bitfinex hack, acknowledging her regrets during the hearing.
US hacker sentenced over Bitcoin heist worth billions
Ilya Lichtenstein's case underscores the severe legal consequences of cryptocurrency theft and money laundering.
The prosecution and sentencing reflect a significant crackdown on cybercrime in the US.
US charges five accused of multi-year hacking spree targeting tech and crypto giants | TechCrunch
The DOJ charged five individuals linked to a hacking group for targeting tech firms and cryptocurrency owners, stealing millions through phishing and SIM swapping.
Bitfenix burglar bags 5 years behind bars for Bitcoin heist
Ilya Lichtenstein receives five years for the 2016 Bitfinex hack, stealing roughly $69 million worth of Bitcoin.
Man behind Helix cryptocurrency mixer gets three years
Larry Dean Harmon was sentenced to three years in prison for operating a dark-web cryptocurrency laundering service.
Bitcoin thief sentenced to 5 years in prison for stealing $1 billion in crypto and laundering it with his social-media rapper wife 'Razzlekhan'
Ilya Lichtenstein was sentenced to five years for stealing billions in bitcoin and laundering it with the help of his wife.
Bitfinex Hack Launderer Heather 'Razzlekhan' Morgan Sentenced to 18 Months in Prison
Heather Morgan sentenced to 18 months for laundering proceeds from the 2016 Bitfinex hack, acknowledging her regrets during the hearing.
Admin Portal Microsoft 365 abused for sending sextortion messages
Criminals exploit Microsoft 365 emails for sextortion, bypassing spam filters through legitimate accounts.
Razzlekhan's Husband Gets Five Years Prison Sentence for Bitfinex Hack
Ilya Lichtenstein was sentenced to five years for stealing and laundering 120,000 bitcoin from Bitfinex using sophisticated hacking and laundering techniques.