fraud - News, Features, and Slideshows

News

  • Financial, health data dumped in Sydney rubbish bins

    Some Sydney bank branches, lawyers' and doctors' offices have been found guilty of not properly disposing of personal information in rubbish bins which could be used by criminals for the purposes of fraud or identity theft following a private investigation.

    Written by Hamish Barwick19 Feb. 13 10:16
  • Spanish police break up €1 million ransomware crime ring

    Spanish police say they've broken up a crime ring that extorted money from Internet users by accusing them of viewing child pornography or terrorist-related materials and demanding fines.

    Written by Jeremy Kirk14 Feb. 13 00:37
  • Dutch man sentenced in US to 12 years in credit card scam

    A 22-year-old Dutch man who sold credit card details online was sentenced on Friday to 12 years in a US prison in a fraud prosecutors alleged caused more than US$63 million in damages, according to the Department of Justice.

    Written by Jeremy Kirk04 Feb. 13 00:23
  • Banks crack down on cyber-based account takeovers

    U.S. banks and their customers are doing a better job of protecting themselves against cyberattacks that result in thieves taking over commercial accounts, according to a survey released by the Financial Services-Information Sharing and Analysis Center.

    Written by Grant Gross09 Jan. 13 21:51
  • Romanian sentenced to 21 months over payment card hacks

    A 27-year-old Romanian man was sentenced Monday to 21 months in prison after admitting he was part of a group that stole payment card data from hundreds of computers belonging to merchants in the U.S.

    Written by Jeremy Kirk08 Jan. 13 02:04
  • Improved Carberp banking malware will target North American banks, Group-IB says

    The creators of Carberp, a banking Trojan program used exclusively in Russian-speaking countries, have started to sell an improved version of the malware together with custom scripts that would allow cybercriminals to target U.S. online banking customers, according to researchers from Russian security firm Group-IB.

    Written by Lucian Constantin17 Dec. 12 17:56
  • SMS stealing apps uploaded to Google Play by Carberp banking malware gang

    Several malicious Android apps designed to steal mobile transaction authentication numbers (mTANs) sent by banks to their customers over SMS (Short Message Service) were found on Google Play by researchers from antivirus vendor Kaspersky Lab.

    Written by Lucian Constantin14 Dec. 12 16:58
  • Dexter malware infects point-of-sale systems worldwide, researchers say

    Researchers from Israel-based IT security firm Seculert have uncovered a custom-made piece of malware that infected hundreds of point-of-sale (PoS) systems from businesses in 40 countries in the past few months and stole the data of tens of thousands of payment cards.

    Written by Lucian Constantin11 Dec. 12 15:10
  • Law enforcement agencies arrest six in online auto sales fraud

    Police in Romania, the Czech Republic, the U.K. and Canada have arrested six Romanian citizens accused of advertising and selling nonexistent automobiles on several U.S. websites in a multimillion-dollar scheme, the U.S. Department of Justice said.

    Written by Grant Gross05 Dec. 12 21:18
  • Microsoft joins malware, ad teams to fight click fraud

    Microsoft is linking malicious software analysts with online advertising fraud experts in an effort to disrupt click fraud, a scam where advertisers pay for worthless clicks.

    Written by Jeremy Kirk30 Nov. 12 03:47
[]