Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Hundreds of Domain Names Seized by Police in Global Operation

Investigators from around the world worked together to seize hundreds of domain names Monday being used to sell counterfeit merchandise online.

Investigators from around the world worked together to seize hundreds of domain names Monday being used to sell counterfeit merchandise online.

Law enforcement agencies from eight countries partnered to take down 690 domain names seized as part of an ongoing operation called ‘In Our Sites – Transatlantic 3.’ The operation was coordinated by Europol for the participating EU Member States as well as the U.S. Department of Homeland Security’s National Intellectual Property Rights Coordination Center (IPR Center) for the US.

According to Europol, the websites were set up to trick customers into buying counterfeit products. The IPR Center accounted 297 domain name seizures in the US. Through Europol Member States, Belgium, Denmark, France, Hungary, Romania, Spain and the United Kingdom 393 domain names were seized. Operations were also conducted this year by Hong Kong Customs as well.

“Working with our international partners on operations like this shows the true global impact of IP Crime,” said U.S. Immigration and Customs Enforcement (ICE) Acting Director John Sandweg, in a statement. “Counterfeiters take advantage of the holiday spirit of shoppers around the world and sell cheap fakes to unsuspecting consumers everywhere. Consumers need to protect themselves, their families, and their personal financial information from the criminal networks operating these bogus sites.”

Advertisement. Scroll to continue reading.

During the last few weeks Europol and the IPR Center received leads from trademark holders regarding the infringing websites that were disseminated to HSI offices in Denver, Dallas, El Paso, Houston and Salt Lake City as well as the partnering law enforcement agencies internationally.

The most popular counterfeit products seized each year include headphones, sports jerseys, personal care products, shoes, toys, luxury goods, cell phones and electronic accessories. The domain names that were seized are now in the custody of the governments involved in the operation.

“This operation is another good example of how transatlantic law enforcement cooperation works. It sends a signal to criminals that they should not feel safe anywhere,” said Rob Wainwright, director of Europol, in a statement. “Unfortunately the economic downturn has meant that disposable income has gone down, which may tempt more people to buy products for prices that are too good to be true. Consumers should realize that, by buying these products, they risk supporting organized crime.”

Some 2,550 domain names seized since the operation began in June 2010.

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.