Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Incident Response

Law Firm Warns Against ‘Panama Papers’ Being Released Online

Panama City – The law firm at the heart of the Panama Papers scandal said Friday it has issued a cease-and-desist letter to a journalists’ collective urging it not to release online a trove of documents plundered from its computer servers.

Panama City – The law firm at the heart of the Panama Papers scandal said Friday it has issued a cease-and-desist letter to a journalists’ collective urging it not to release online a trove of documents plundered from its computer servers.

Mossack Fonseca issued the letter to the US-based International Consortium of Investigative Journalists stressing the information was stolen and its release would breach attorney-client privilege.

The ICIJ has announced it will next Monday put online many — but not all — of the 11.5 million documents it obtained from a German newspaper, Sueddeutsche Zeitung, which received them from an anonymous source.

Reports done on the records since early April have revealed how the world’s wealthy, many politicians, and a few criminals used Mossack Fonseca to set up offshore entities to stash their assets.

The scandal put pressure on some politicians, notably forcing Iceland’s prime minister to resign, and prompted Europe and the United States to look at ways to crack down on offshore tax havens. Several countries have started probes into possible tax evasion or money laundering.

Mossack Fonseca says it committed no crimes, and states that the data were illegally obtained through a hack perpetrated using foreign servers.

‘Stolen’ information

“Due to the way in which the media has fed from the information stolen from our system in order to disseminate out of context news and affect our reputation, we have been forced to take stronger actions,” it said in a statement.

Advertisement. Scroll to continue reading.

It said it sent its cease-and-desist letter to the ICIJ on Thursday urging the collective “to abstain” from releasing the records, “taking into consideration that it is based on the stealing of confidential information and a violation to the confidentiality agreement between lawyer and client.”

The law firm based in Panama, one of whose founders is a friend and former adviser to the country’s president, said it was in favor of freedom of the press.

“But we consider that practices like the one taken by ICIJ do not align with the right to communicate the truth” while taking into account “the rights of all other parties involved.”

The ICIJ said its release will take the form of a searchable database containing information on more than 200,000 offshore entities created or run by Mossack Fonseca.

“The application will not be a ‘data dump’ of the original documents,” it said. “It will be a careful release of basic corporate information” and will not include “personal data en masse,” it said.

Related: Industry Reactions to Panama Papers

Related: The Panama Paper Wake Up Call for Enterprise Security

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud...

Incident Response

Microsoft has rolled out a preview version of Security Copilot, a ChatGPT-powered tool to help organizations automate cybersecurity tasks.

Data Breaches

GoTo said an unidentified threat actor stole encrypted backups and an encryption key for a portion of that data during a 2022 breach.

Application Security

GitHub this week announced the revocation of three certificates used for the GitHub Desktop and Atom applications.

Incident Response

Meta has developed a ten-phase cyber kill chain model that it believes will be more inclusive and more effective than the existing range of...

Cloud Security

VMware described the bug as an out-of-bounds write issue in its implementation of the DCE/RPC protocol. CVSS severity score of 9.8/10.