#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Cloud Security

hacker arrested | Breaking Cybersecurity News | The Hacker News

Hacker Who Hacked Official Linux Kernel Website Arrested in Florida

Hacker Who Hacked Official Linux Kernel Website Arrested in Florida

Sep 03, 2016
Around five years after unknown hackers gained unauthorized access to multiple kernel.org servers used to maintain and distribute the Linux operating system kernel, police have arrested a South Florida computer programmer for carrying out the attack. Donald Ryan Austin , a 27-year-old programmer from of El Portal, Florida, was charged Thursday with hacking servers belonging to the Linux Kernel Organization ( kernel.org ) and the Linux Foundation in 2011, the Department of Justice announced on Thursday. The Linux Kernel Organization runs kernel.org servers for distributing the Linux operating system kernel, which is the heart of the operating system, whereas the Linux Foundation is a separate group that supports kernel.org. According to an indictment [ PDF ] unsealed by federal prosecutors on Monday, Austin managed to steal login credentials of one of the Linux Kernel Organization system administrators in 2011 and used them to install a hard-to-detect malware backdoor, dubbe
Second 'Fappening' Hacker Pleads Guilty; Facing up to 5 years in Prison

Second 'Fappening' Hacker Pleads Guilty; Facing up to 5 years in Prison

Jul 05, 2016
A second man has pleaded guilty for his role in ' The Fappening ' breach of 2014, in which the Internet was flooded with thousands of photographs of popular celebrities, including Jennifer Lawrence , Kim Kardashian , Kate Upton and Kirsten Dunst. Edward Majerczyk (28) of Chicago, Illinois agreed to plead guilty last Friday to hacking into the Apple iCloud and Gmail accounts of more than 300 victims, including 30 celebrities, between November 2013 and August 2014, federal prosecutors said. Like Ryan Collins , Majerczyk used phishing scheme to trick celebrities into entering their account credentials into bogus 'security' sites and then accessed private and photographs and videos of celebrities. The hackers then leaked hundreds of thousands of explicit photos of Hollywood actresses on the Internet in September 2014 that later known as The Fappening (or 'Celebgate') breach. "This defendant not only hacked into email accounts — he hacked into his
Code Keepers: Mastering Non-Human Identity Management

Code Keepers: Mastering Non-Human Identity Management

Apr 12, 2024DevSecOps / Identity Management
Identities now transcend human boundaries. Within each line of code and every API call lies a non-human identity. These entities act as programmatic access keys, enabling authentication and facilitating interactions among systems and services, which are essential for every API call, database query, or storage account access. As we depend on multi-factor authentication and passwords to safeguard human identities, a pressing question arises: How do we guarantee the security and integrity of these non-human counterparts? How do we authenticate, authorize, and regulate access for entities devoid of life but crucial for the functioning of critical systems? Let's break it down. The challenge Imagine a cloud-native application as a bustling metropolis of tiny neighborhoods known as microservices, all neatly packed into containers. These microservices function akin to diligent worker bees, each diligently performing its designated task, be it processing data, verifying credentials, or
Russia arrests 50 hackers who stole $25 million from Banks

Russia arrests 50 hackers who stole $25 million from Banks

Jun 03, 2016
Russian authorities have arrested a gang of 50 hackers suspected of stealing more than 1.7 Billion Rubles ( over US$25 Million ) from banks and other financial institutions in the country since 2011. The same criminal gang had tried to steal a further 2.273 Billion Roubles by issuing false payment instructions, but that were blocked. The group allegedly used a Trojan called " Lurk " to set up a network of bots on infected computers to carry out the attacks, according to Russia's FSB ( Federal Security Service ). Initially identified in 2012, Lurk is a "fileless" Trojan that runs in RAM and has mostly been used for collecting banking credentials, especially for banks in Eastern Europe and the Russian Federation. The criminal gang allegedly seeded some of Russia's most popular websites with Lurk. Once infected, the malware downloaded more software modules, allowing the hackers to gain remote access to victims' computers. The hackers then stole
cyber security

WATCH: The SaaS Security Challenge in 90 Seconds

websiteAdaptive ShieldSaaS Security / Cyber Threat
Discover how you can overcome the SaaS security challenge by securing your entire SaaS stack with SSPM.
Ukrainian Hacker Admits Stealing Corporate Press Releases for $30 Million Profit

Ukrainian Hacker Admits Stealing Corporate Press Releases for $30 Million Profit

May 17, 2016
A 28-year-old Ukrainian hacker has pleaded guilty in the United States to stealing unpublished news releases and using that non-public information in illegal trading to generate more than $30 Million (£20.8 Million) in illicit profits. Vadym Iermolovych, 28, admitted Monday that he worked with two other Ukrainian hackers to hack into computer networks at PR Newswire, Marketwired and Business Wire, and steal 150,000 press releases to gain the advantage in the stock market. The defendants then used nearly 800 of those stolen news releases to make trades before the publication of the information, exploiting a time gap ranging from hours to 3 days. The trades would occur in "extremely short windows of time between when the hackers illegally accessed and shared the [news] releases and when the press releases were disseminated to the public by the Newswires, usually shortly after the close of the markets," said the Department of Justice in a press release . Thirty-two pe
Encrypted Smartphone Network Seized by Dutch Police for Criminal Investigation

Encrypted Smartphone Network Seized by Dutch Police for Criminal Investigation

Apr 21, 2016
On Tuesday, the Dutch Police arrested a 36-year-old man, Danny Manupassa , on suspicion of money laundering and involvement in selling encrypted smartphones to criminals. Manupassa owns a company called Ennetcom , which provides customized Blackberry Phones with the secure PGP-encrypted network. Reportedly, Ennetcom sold nearly 19,000 encrypted cell phones at 1500 euros each in last few years. Police have seized Ennetcom servers based in the Netherlands and Canada and pulled them offline. The seized servers contain data of encrypted communications belong to a large number of criminals. According to a press release , the investigation is ongoing and seized data from the servers will be analyzed soon. Police believe this operation would result in collecting evidence required for solving numerous ongoing investigations involving drug trafficking, assassinations, and other serious crimes. Moreover, Canadian Police is also involved in this investigation and surprisingly, i
Creators of SpyEye Virus Sentenced to 24 Years in Prison

Creators of SpyEye Virus Sentenced to 24 Years in Prison

Apr 21, 2016
In Brief Two International hackers, Aleksandr Andreevich Panin and Hamza Bendelladj, have been sentenced to a combined 24 years and 6 months in prison for their roles in developing and distributing SpyEye banking trojan, a powerful botnet similar to the infamous ZeuS malware. Both hackers were charged with stealing hundreds of millions of dollars from banking institutions worldwide. Masterminds behind the development and distribution of the infamous " SpyEye " botnet have finally been sentenced to a combined total of 24 years and 6 months in prison. Aleksandr Andreevich Panin and Hamza Bendelladj have been sentenced for their roles in developing and distributing SpyEye malware that is said to have caused hundreds of millions of dollars in losses to the financial sector, the U.S. Justice Department said  on Wednesday. SpyEye, a successor to the notorious Zeus banking malware , has affected financial institutions since 2009. Once infected, the malware connects t
Journalist Matthew Keys gets 2-Year Prison term for helping Anonymous Hackers

Journalist Matthew Keys gets 2-Year Prison term for helping Anonymous Hackers

Apr 14, 2016
Former Reuters journalist Matthew Keys , who was convicted last year of helping the Anonymous group of hackers, has been sentenced to 24 months in prison for computer hacking charges. Keys was found guilty last year in October of giving Anonymous login credentials that allowed the group to deface the Los Angeles Times, a Tribune Media-owned newspaper, back in 2013. After leaving the job at Tribune Company-owned Sacramento KTXL Fox 40 in 2010, Keys posted login credentials for the company's content management system (CMS) on a chatroom where hacking collective Anonymous planned out their operations. The hacking collective then logged into the CMS and defaced an LA Times article that remained defaced for about 40 minutes before a journalist noticed and changed it back – though Keys still denies all allegations. Keys faced a possible sentence of up to 25 years for three counts of hacking charges under the Computer Fraud and Abuse Act. Although the US Attorne
Infamous Hacker 'Guccifer' appears in US Court after Extradition

Infamous Hacker 'Guccifer' appears in US Court after Extradition

Apr 04, 2016
Marcel Lazar Lehel aka " Guccifer " – an infamous Romanian hacker who hacked into the emails and social networking accounts of numerous high profile the US and Romanian Politicians – appeared in the United States court for the first time after extradition. Following Romania's top court approval last month, Guccifer was extradited to the United States recently from Romania, his home country, where he had already been serving a hacking sentence. Lehel has been charged with cyber-stalking, unauthorized access to a protected computer and aggravated identity theft in a nine-count indictment filed in 2014 in a federal district court in Alexandria, the U.S. Justice Department said in a statement. Lehel "hacked into the email and social media accounts of high-profile victims, including a family member of two former U.S. presidents, a former U.S. Cabinet member, a former member of the U.S. Joint Chiefs of Staff and a former presidential advisor," acc
Hacker arrested for ATM Skimming escaped from Prison

Hacker arrested for ATM Skimming escaped from Prison

Mar 08, 2016
A Romanian card skimmer arrested for being part of an international cybercrime group that used malware to plunder US$217,000 from ATMs has escaped from a Bucharest prison on Sunday morning (6th March). Renato Marius Tulli , 34, was being held at Police Precinct 19 in Bucharest, the capital of Romania, after being arrested together with 7 other suspects as part of a joint Europol, Eurojust, and DIICOT investigation on January 5, 2016. Tulli was part of a criminal gang specialized in robbing NCR-based ATMs. According to the federal authorities, the gang allegedly used a piece of malware, dubbed Tyupkin , to conduct what's known as Jackpotting attack and made Millions by infecting ATMs across Europe and beyond. Using Tyupkin malware, the criminals were able to empty cash from infected ATMs by issuing commands through the ATM's pin pad. Authorities announced on Monday that Tulli escaped with Grosy Gostel , 38, a man held for robbery charges, while both o
Hackers behind Dyre Malware Busted in Police Raid

Hackers behind Dyre Malware Busted in Police Raid

Feb 08, 2016
The world's most notorious financial hacking operation disrupted by Russian authorities in November, when they raided the offices associated with a Moscow-based film and production company named 25th Floor . According to the Russian authorities, 25th Floor was allegedly involved in distributing the notorious password-stealing malware known as Dyre Banking Trojan . Malware Costs Hundreds of $$$ Millions in Losses The Dyre banking Trojan was typically distributed via spam campaigns and was responsible for over hundreds of millions of dollars in losses at banking and financial institutions, including Bank of America Corp, PayPal, and JPMorgan Chase & Co. Dyre , also known as Dyreza , first appeared in July 2014 and updated to target Windows 10 systems and its newest Edge browser. However, Dyre has not been in use since the November raid, according to cyber security experts, who said the raid represents Russia's biggest effort up to date in cracking down
FBI Has Named Hacker allegedly responsible for The Fappening Leaks

FBI Has Named Hacker allegedly responsible for The Fappening Leaks

Jan 18, 2016
Remember The Fappening incident? Took place in mid-2014, in the incident, anonymous hackers flooded the Internet with private photographs of major celebrities, including Jennifer Lawrence , Kim Kardashian , Kate Upton and Kirsten Dunst. The Fappening was the result of the hack of thousands of Apple's iCloud accounts, including those belonging to Hollywood actresses, models and major celebrities. Main Culprit Behind The Fappening However, now two years later, new court documents reveal the name of the FBI's top suspected hacker: Ed Majerczyk . In October of 2014, the Federal Bureau of Investigation (FBI) raided the home of Ed Majerczyk, a Chicago man believed to be the chief culprit behind a series of 2014 leaked celebrity photos that came to be known as ' The Fappening ' or ' Celebgate '. The man allegedly suspected of illegally accessing iCloud accounts from his home in Chicago. Also, the FBI found some sexual photographs lifted from
Creator of MegalodonHTTP DDoS Botnet Arrested

Creator of MegalodonHTTP DDoS Botnet Arrested

Jan 15, 2016
Last month, the Norway police arrested five hackers accused of running the MegalodonHTTP Remote Access Trojan (RAT). The arrests came as part of the joint operation between Norway's Kripos National Criminal Investigation Service and Europol, codenamed " OP Falling sTAR ." According to the United States security firm, all the five men, aged between 16 and 24 years and located in Romania, France, and Norway, were charged with possessing, using and selling malware. One of those arrested also confessed to running his own web store where he sold malware, designed to take full control of target computers, harvesting passwords, and other personal data. Moreover, the malware can be used to hijack webcams in real-time, and steal documents, images, and videos as well. "Damballa's threat discovery center worked in cooperation with the Norway police over the last few months to track and identify the author of the malware dubbed MegalodonHTTP," threat
26-Year-Old Hacker Sentenced to Record 334 Years in Prison

26-Year-Old Hacker Sentenced to Record 334 Years in Prison

Jan 11, 2016
A 26-year-old hacker has been sentenced to 334 years in prison for identity theft as well as mass bank fraud in Turkey, or in simple words, he has been sentenced to life in prison . Named Onur Kopçak , the hacker was arrested in 2013 for operating a phishing website that impersonated bank site, tricking victims into providing their bank details including credit card information. Kopçak's website was part of a big credit card fraud scheme in which he and other 11 operators were making use of the illegally obtained bank account details to carry out fraudulent operations. During his arrest in 2013, Turkish law authorities charged Kopçak with: Identity fraud Website forgery Access device fraud Wire fraud... ...and sentenced him to 199 years 7 months and 10 days in prison, following complaints from 43 bank customers. However, during the investigation, 11 other bank customers also filed complaints about their payment card fraud, thus triggering a new trial
130 Celebrities' Email Accounts Hacked; Hacker Stole Movie Scripts and Tapes

130 Celebrities' Email Accounts Hacked; Hacker Stole Movie Scripts and Tapes

Dec 23, 2015
Breaking News: A 23-year-old Bahamian man has been arrested and charged with hacking into the email accounts of 130 celebrities and stealing the unreleased movie and TV scripts, tapes, explicit images and even the upcoming album of a famous A-List Celebrity . The hacker named Alonzo Knowles contacted a famous radio host to sell the stolen scripts for the first six episodes of a hit television drama currently being filmed. The unnamed host informed about it to the Homeland Security that cooked up a sting operation and had the radio host put the hacker in touch with an undercover investigator posing as an interested buyer. The LOSE Among the items he offered to sell were: Scripts for three comedy films A hip-hop biopic Another television show Social Security numbers for actors and professional athletes Emails and phone numbers of at least 130 celebrities Tapes of celebrities The hacker was arrested on Monday in Manhattan, a day after arriving from the B
Variety Jones, A Senior Adviser to ‪Silk Road‬ arrested in Thailand

Variety Jones, A Senior Adviser to ‪Silk Road‬ arrested in Thailand

Dec 05, 2015
The man accused of being "a senior advisor" and mentor of Ross Ulbricht , the convicted operator of the illegal drug marketplace Silk Road , has been arrested in Thailand and charged with conspiring to traffic drugs and money laundering. The US Department of Justice (DoJ) announced on Friday that Roger Thomas Clark , 54, is accused of being " Variety Jones ," who was a close confidante of Ulbricht's who: Advised Ulbricht on all aspects of Silk Road's operations Helped Ulbricht grow the notorious website into an extensive criminal enterprise Clark was arrested Thursday in Thailand and is now awaiting extradition to face United States charges of: Narcotics Trafficking Conspiracy – carries a maximum sentence of life in prison. Money Laundering Conspiracy – carries a maximum sentence of 20 years in prison. Life in Prison If convicted, Clark faces at least 10 years and as long as life in prison, according to a statement from Manhattan U.S. Attorney Preet
Fourth, a 16-year-old Hacker, Arrested over TalkTalk Hack

Fourth, a 16-year-old Hacker, Arrested over TalkTalk Hack

Nov 04, 2015
Police have arrested a fourth person, a 16-year-old boy , from London in connection with the high-profile hack of British telecoms giant TalkTalk. The investigating officers from the Metropolitan Police Cyber Crime Unit (MPCCU) arrested the teenager at his home in Norwich on suspicion of Computer Misuse Act offences. TalkTalk was subjected to a ' significant and sustained ' hacking attack on its official website two weeks back, which put the Bank Details and Personally Identifiable Information (PII) of its 4 Million customers at risk. The telco confirmed last week that at most 1.2 Million names, email addresses and phone numbers and around 21,000 unique bank account numbers and sort codes were compromised in the attack. However, TalkTalk said that the stolen credit card details were incomplete, so the payment cards could not be used for any false financial transactions. But, the company advised customers to remain vigilant against financial fraud. S
15-year-old Boy Arrested in connection with TalkTalk Cyber Attack

15-year-old Boy Arrested in connection with TalkTalk Cyber Attack

Oct 27, 2015
The arrest is the first major outcome since TalkTalk – the biggest phone and broadband provider in the UK with more than 4 Million customers – had suffered a serious data breach. The Police Service of Northern Ireland (PSNI) and the investigating officers from the Metropolitan police's cyber crime unit (MPCCU) have arrested a 15-year-old boy in connection with the latest cyber attack on TalkTalk . The press release issued by the police said the boy was detained in County Antrim at about 4.20pm on Monday on suspicion of committing offences under the Computer Misuse Act. The Computer Misuse Act 1990 is an act of the Parliament of the United Kingdom, according to which any computer misuse offences like: Unauthorised access to computer material. Unauthorised access with the intent to commit further offences. Unauthorised acts with the intent to impair, or with recklessness as to impairing, operation of the computers, and other electronic devices. ...Are consi
ISIS Hacker who Passed U.S. Military Data to Terrorists Arrested in Malaysia

ISIS Hacker who Passed U.S. Military Data to Terrorists Arrested in Malaysia

Oct 17, 2015
Malaysian authorities have arrested a Kosovo citizen in Kuala Lumpur on Computer hacking charges and allegedly providing personal data about United States military members to the Islamic State Terrorists group ( also known as ISIS or ISIL ). According to the US Department of Justice (DOJ) and the FBI, Kosovo citizen Ardit Ferizi allegedly hacked into the US web hosting company's servers and stole personal data of more than 1,300 US government and military employees. Ferizi didn't use the stolen data for identity theft; instead he allegedly handed the hacked information over to Junaid Hussain ( also known as Abu Hussain Al Britani ), an ISIS member and hacker who was killed in a US drone strike in August. The stolen data includes names, email addresses, passwords, phone numbers and locations of US military service members and government workers. Hacker May Face up to 35 Years in Prison Moreover, Ferizi also accessed customers' information from a
CyberSpace — China arrested Hackers at U.S. Government Request

CyberSpace — China arrested Hackers at U.S. Government Request

Oct 10, 2015
For the very first time in history, China has arrested hackers within its borders at the request of the United States government. The helping hands of China made me remind of recent Hollywood movie, The Martian , in which China's CNSA helped the United States' NASA to rescue astronaut Mark Watney who was mistakenly presumed dead and left behind on the planet Mars. Although China did not rescue anyone, rather it did arrest, but the point is – China helped the United States. Just two weeks before Chinese President Xi Jinping visited the U.S., the Chinese government took unprecedented step by complying with a United States request and arresting a handful of hackers within its borders, anonymous U.S. officials told the Washington Post. The arrested hackers were suspected of stealing commercial secrets from U.S. firms and then selling or passing on those secrets to Chinese state-run companies. The hackers were part of a wanted list drawn up by the U.S.
China Police Arrest 15,000 Suspects for Alleged Cyber Crimes

China Police Arrest 15,000 Suspects for Alleged Cyber Crimes

Sep 07, 2015
China Police has arrested nearly 15,000 people on suspicion of cyber crimes as part of an operation dubbed " Cleaning the Internet ," according to reports. According to the Chinese Ministry of Public Security (MPS), the suspects have been arrested for their involvement in cyber crimes that " jeopardized Internet security ." In July, China launched a six-month campaign codenamed " Cleaning the Internet " to fight online criminal activities. Under the program, the police investigated 7,400 cases, including hacking, online fraud and the illegal sale of personal information, spread over 66,000 websites, the official website of the ministry stated . "For the next step, the public security organs will continue to increase their investigation and crackdown on cyber crimes," according to the Chinese Ministry of Public Security. The MPS did not clear exactly when the arrests took place but said the program also took down major online
Cybersecurity Resources