Fraud & Identity Theft
Interpol arrests 300 people in a global crackdown on West African crime groups specializing in online financial fraud.
Hi, what are you looking for?
Fake college enrollments have been surging as crime rings deploy “ghost students” — chatbots that join online classrooms and stay just long enough to...
Interpol arrests 300 people in a global crackdown on West African crime groups specializing in online financial fraud.
A threat actor tracked as CrystalRay has hit 1,500 victims since February, stealing credentials and deploying backdoors.
Life insurance company Landmark Admin says personal, medical, and insurance information was compromised in a May data breach.
Nigerian national Ebuka Raphael Umeti was convicted in the US for operating a business email compromise (BEC) scheme.
The US government is trying to recover more than $5.3 million stolen by cybercriminals through a BEC scheme from a workers union.
Mastercard is integrating AI into its fraud-prediction technology that it expects will be able to see patterns in stolen cards faster and allow banks...
Russian-speaking threat actors are caught abusing a GitHub profile to distribute information stealers posing as legitimate software.
The FCC has issued a public notice on robocall scammer group ‘Royal Tiger’, the first designated threat actor.
Restoro and Reimage agree to a $26 million settlement after selling fake antivirus and tech services to undercover FTC agents.
The US seized approximately $1.4 million worth of Tether tokens suspected of being fraud proceeds from tech scams.
The open source platform Tazama provides cost-effective monitoring of digital financial transactions to prevent fraud in real time.
Google Play Protect will block the installation of sideloaded applications requesting permissions frequently abused by fraudsters.
New York attorney general is suing Citibank for failing to protect customers against hackers and fraudsters who have stolen millions.
San Francisco startup banks $14 million in Series A funding led by prominent venture capital outfit Andreesen Horowitz (a16z).
Device maker Framework is notifying users that their personal information was stolen in a data breach at its external accounting partner.
The tool, called FBot, is capable of credential harvesting for spamming attacks, and AWS, PayPal and SaaS account hijacking.
Global law firm Orrick, Herrington & Sutcliffe disclosed a data breach that affects a roughly 600,000 individuals.
A Nigerian national arrested in Ghana faces charges in the US for a BEC scheme involving two charitable organizations.
Authorities in 34 countries have cooperated to dismantle cyber-enabled scams as part of a six-month operation.
Compromised data includes names, dates of birth, Social Security numbers, health and insurance information, and driver’s license numbers.