Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

British Student On Trial Over Anonymous PayPal Attacks

LONDON – A British student went on trial in London on Thursday accused of a series of cyber-attacks by the hacking group Anonymous that cost the US online payments giant PayPal millions of dollars.

Christopher Weatherhead, 22, is accused of participating in attacks by Anonymous on PayPal, MasterCard and other companies that refused to process payments to the whistleblowing website WikiLeaks.

LONDON – A British student went on trial in London on Thursday accused of a series of cyber-attacks by the hacking group Anonymous that cost the US online payments giant PayPal millions of dollars.

Christopher Weatherhead, 22, is accused of participating in attacks by Anonymous on PayPal, MasterCard and other companies that refused to process payments to the whistleblowing website WikiLeaks.

Prosecutors said the assault on PayPal had cost the company £3.5 million ($5.6 million, 4.3 million euros) in loss of trading as well as software and hardware updates to fend off similar attacks.

In a campaign codenamed “Operation Payback“, Anonymous also targeted companies in the music industry and opponents of music piracy including the Ministry of Sound nightclub and record label, the jury heard.

Weatherhead denies a charge of conspiracy to impair the operation of computers between August 2010 and January 22 last year, when he was a student at Northampton University in central England.

Opening the case, prosecutor Sandip Patel said Weatherhead and other Anonymous members had “waged a sophisticated and orchestrated campaign of online attacks that paralysed a series of targeted computer systems”.

“Those attacks caused unprecedented harm,” Patel added.

Three other men have already pleaded guilty to the charge, the jury heard.

Advertisement. Scroll to continue reading.

Anonymous, who style themselves as “hacktivists”, said on Saturday that they had downed dozens of Israeli government websites in protest over the Jewish state’s air assault on Gaza, which ended with a wary truce on Wednesday.

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.