National law enforcement agency in the United Kingdom
POPULARITY
A Sky News investigation has uncovered the complex gang network using stickers on lampposts and e-bikes to expand their cannabis home delivery operation. Led by open-source intelligence (OSINT) producer Sam Doak and data and forensics correspondent Tom Cheshire, the team tried to track down and even went to the homes allegedly at the heart of a drug ring responsible for stickers found in a number of cities across the UK. On today's episode of the Sky News Daily, listen to how the investigation exposes how dark web merchants are coming out of the shadows and into broad daylight and what are the police doing about it. Sky News contacted the National Crime Agency about our findings. They said: “Many organised crime groups selling drugs use social media and communication platforms to promote and sell their illicit produce," it said in a statement. “The NCA is working with partners across law enforcement and government to tackle drug trafficking."Producer: Emily Hulme and Emma Rae WoodhouseEditor: Philly Beaumont Extra journalism: Henry Vaughan
In late April 2024, police chiefs from the UK's National Crime Agency and 32 European countries issued a statement expressing their concerns about the use of end-to-end encryption by instant messaging services like WhatsApp. The statement recognised that E2E encryption protects users' personal data, but emphasised that it also prevents authorities from identifying suspicious or illegal activities. And, as we'll get to in just a moment, encryption doesn't always guarantee full privacy for users. What does "end-to-end encryption" actually mean in concrete terms? Does that mean all my data is protected when I send a message then? What's the best way to stay safe and secure then? In under 3 minutes, we answer your questions! To listen to the last episodes, you can click here: Could gamophobia be hurting your relationship? How do I know when to end a friendship? How often should I wash my hair? A podcast written and realised by Joseph Chance. First Broadcast: 12/6/2024 Learn more about your ad choices. Visit megaphone.fm/adchoices
⛔️ this ep again mentions suicide.Covering all loose ends from my recollections about working at Amec Foster Wheeler in Kuwait. Finally got to a point where I can move on from #GISchat about Kuwait. Discussed: 0:00 - 3:24 - Emotional impact 3:24 - 3:42 - Agenda3:42 - 22:50 - Use of ChatGPT to interpret arterial blood gas (ABG) test results and fully understand the brutality of the context of the assistant electrician being fired. The system also tells us the consequences in general of H2S gas poisoning.22:50 - 32:56 - Use of ChatGPT to support whistleblowers more generally32:56 - 38:23 Questioning a safety item on p. 37 of the 2016 Amec Foster Wheeler Sustainability Performance Report (https://ungc-production.s3.us-west-2.amazonaws.com/attachments/cop_2017/394131/original/AmecFW_Sustainability_Report_2016_lower_res.pdf?1497623860), 38:23 - 42:36 - Using ChatGPT to help on the North Korean workers angle, leading me to UN Resolution 2397 (http://main.un.org/securitycouncil/en/s/res/2397-%282017%29)42:36 - 50:00 - Use of ChatGPT to support whistleblowers more generally, this section also contains the system's useful summary of all that I have recounted.50:00 - 53:58 - What would be expected to happen _to someone left untreated_ who presented with the particular ABG test results this person had.53:58 - 58:56 - Justice regarding the NBTC Camp 4 building fire and respect for the dead.58:56 - 1:09:21 - Wood PLC compliance officer participation in the cover up and validity of an invitation from a colleague to do a secret investigation,1:09:21 - 1:14:54 - National Crime Agency, invitation to make a police report and plan to do so1:14:54 - 1:18:25 - International Labour Organisation and human trafficking charity (believe it may have been Unseen UK), engaging an investigative journalist1:18:25 - 1:27:41 - Financial Conduct Authority, the stock price since I began whistleblowing and risk for pensioners who depend on these firms being properly policed such that their collapse does not put people's retirement at risk. 1:27:41 - 1:28:50 - Short sellers.1:28:50 - 1:32:50 - Princess Bibi Nasser Al Sabah.1:32:50 - 1:37:32 - Emotional impact and concluding thoughts about responsibilities of the safety staff who made these reports to me.1:37:32 - The Map Maker's Border poem recital.
On Nick Ferrari at Breakfast, Over 100,000 extra NHS patients have been treated on time since Labour came into government. Nick talks to Minister for Social Care Stephen Kinnock. The National Crime Agency have raided hundreds of barbershops across the UK suspected of being fronts for crime gangs. Nick talks to Leader of Reform UK Nigel Farage.Michael Gove is set to receive a peerage in Rishi Sunak's resignation honours list. All of this and more on Nick Ferrari - The Whole Show podcast.
Hello, and welcome to episode 151 of the Financial Crime Weekly Podcast, I'm Chris Kirkbride. After a few quiet weeks, the news has increased this week. On sanctions, new designations aimed at the usual targets in the US, as well as enforcement news. The UK has amended some licences, as well as having issued new designations. On money laundering AUSTRAC has made a number of updates to its website, and Transparency International reflects on anti-money laundering reform in Switzerland. On fraud news, Stop Scams UK has issued a joint statement, while the APPG on Fair Banking has published a report on APP fraud. On bribery and corruption news, reports on the scale of hospitality on offer to those around government, while departures from the SEC in the US hit the news wires. In relation to other financial crime news, a Business Plan from the Serious Fraud Office, and the National Crime Agency has published its annual plan. There is also a round-up of cybercrime news.A transcript of this podcast, with links to the stories, will be available by Monday at www.crimes.financial.
Last night saw the fifth night of fierce protests across Turkey, after the main rival politician to the country's President Erdogan, was formally arrested and charged with corruption, having been detained on Wednesday. Ekrem Imamoglu, the mayor of Istanbul, has been declared as the CHP - the Republican People's Party's 2028 presidential nominee - in the last few hours. Women are being seen on the streets in their thousands and Imamoglu's wife, Dilek Kaya Imamoglu, addressed crowds outside of the Istanbul city hall yesterday. Clare McDonnell discusses the situation with the BBC's Emily Wither and Feride Eralp, a feminist activist in Turkey.Since its release, the Netflix TV series Adolescence has caused widespread discussion about what's shaping our teenagers' lives. The four-part series follows the fallout from 13-year-old Jamie's arrest on suspicion of murdering his female classmate, Katie. The show is a critique of social media-boosted toxic masculinity and its role in the teenage experience. Clare discusses the issues with clinical psychologist, Dr Amani Milligan and Consultant Forensic Psychologist, Dr Ruth Tully.The National Crime Agency has launched a month-long social media campaign to combat the threat posed to teenage boys (15-17 years old) by financially motivated sexual extortion or ‘sextortion'. Marie Smith from the National Crime Agency (NCA) and Emma Hardy from Internet Watch Foundation (IWF) explain why this campaign is so urgent. Women in Revolt! Art and Activism in the UK 1970-1990 is a landmark exhibition currently on at the Whitworth in Manchester featuring more than 90 women artists and collectives whose ideas helped fuel the women's liberation movement during a period of significant social, economic and political change. Clare is joined by Linsey Young, independent curator and researcher who curated the exhibition when she worked at Tate Britain, and Amrita Dhallu, also herself a curator.Presented by Clare McDonnell Producer: Louise Corley
Hello, and welcome to episode 149 of the Financial Crime Weekly Podcast, I'm Chris Kirkbride. The sanctions news this week probably accounts for the bulk of the news. New sanctions from the EU, UK, and US, as well as the monthly report from the Centre for Research on Energy and Clear Air. In the UK, the National Crime Agency has published its SARs Reporter Booklet for March, and on bribery news, more on the corruption investigation relating to people connected to the European Parliament, and the UK, France, and Switzerland launch a new anti-corruption taskforce. On fraud news, the UK has published the Independent Review of Disclosure and Fraud Offences, and the International Organization of Securities Commissions (‘IOSCO') has announced a new investors alerts portal. In terms of the major news this week, it is undoubtedly the publication of Europol's EU Serious and Organised Crime Threat Assessment (EU-SOCTA) 2025.A transcript of this podcast, with links to the stories, will be available by Monday at www.crimes.financial.
The UK's National Crime Agency has been intensifying its campaign to crack down on people smugglers operating in the Iraqi Kurdish region. Thousands of Iraqi Kurds make the risky journey each year trying to reach Europe and the UK. Many are smuggled there on crowded, ill-equipped boats across dangerous seas in search of a better life. A months-long investigation by The National traced direct links between some of the most notorious smuggler gangs operating from Kurdish towns in Iraq, and in France and the UK. In this episode of Beyond the Headlines, host Nada AlTaher speaks to the reporting team about what they uncovered: a teenage girl stuck in a northern French town, struggling to cross the English Channel; an infamous ringleader who has gone into hiding; and a sham car wash in Wales that pulls the strings from behind the scenes. Sunniva Rose, Aveen Karim and Tariq Tahir recount the details of their investigation and talk about the impact of recent police raids on both smugglers and migrants.
Richard Ullger has been cleared of any wrongdoing following an investigation by the UK's National Crime Agency. Allegations against the Police Commissioner had been made by lawyers for RGP Inspector Sean Picton and former police officer Anthony Bolaños during a pre-trial hearing. The two are facing charges of misconduct in Public Office. The Police Authority confirmed it has received the NCA report but will not be commenting further at this stage. Ros Astengo has been following the story.The Cavalcade on Sunday reminded us just how important the weather can be in determining our plans. GBC's weather forecasts are prepared by the Gibraltar MET Office; meteorologist Clement Hutin reflected on 2024, it being the second warmest year on record.A new GBC podcast has dropped! 'Born on the Rock: Gibraltar Birth Stories' brings together a collection of unique experiences from parents about what it's like to have a baby on the Rock. It's produced and hosted by our very own Lucinda Snape. The New Year's Eve concert in Casemates is always special. This year, heavy rain on the morning of the 31st meant that equipment and the stage were waterlogged. The DJs were able to perform but live music couldn't go ahead due to safety concerns. The musicians who didn't get to take part will now feature in a new event this weekend at Grand Battery House. We spoke to Musician and organiser of the NY Collective, Nolan Frendo.And, are you looking for new books to add to your reading list in 2025? We live by the sea, how about a locally-produced maritime thriller? 'The Bridge' is a detective novel dealing with a death on the high seas, set against the back drop of a wind farm. Gibraltar based author Faye Louise told us more about the novel, without giving too much away. Hosted on Acast. See acast.com/privacy for more information.
"Operation Destabilise" has exposed the dark money web relied on by criminals and spies alike. The international sting, led by the UK's National Crime Agency, uncovered a multi-billion dollar crypto laundering network which included the Kinahan cartel, Russian spies, online scammers and even a Moscow socialite. So how did it work, how was it uncovered and where might the money go next? Host: Ellen Coyne | Guests: Robin Schiller (Irish Independent) and Miles Johnson (Financial Times and author of Chasing Shadows)See omnystudio.com/listener for privacy information.
Hello, and welcome to episode 137 of the Financial Crime Weekly Podcast, I'm Chris Kirkbride. On sanctions, new designations from the US and UK, and Politico asks whether tariffs are the new sanctions. On money laundering, the National Crime Agency in the UK has disrupted a money laundering network supporting Russian oligarchs, while on bribery and corruption it's global organisations leading the way once again with the OECD updating on corruption across five central Asian countries, and in the US McKinsey and Co (Africa) has agreed a DPA. The fraud news considers the launch of an investigation by the Covid-19 Corruption Commissioner in the UK, and news that the World Beekeeping Awards will not award for best honey next year. We finish this week with the usual round-up of cybercrime news.A transcript of this podcast is available at www.crimes.financial, with links to the stories.
In our latest episode we discuss how a woman hid under the bed after scammers told her she was under "digital arrest", how hackers are hijacking YouTube channels through malicious sponsorship deals, and how one phone company is turning the tables on fraudsters through deepfake AI.All this and much much more is discussed in the latest edition of the "Smashing Security" podcast by cybersecurity veterans Graham Cluley and Carole Theriault, joined this week by special guest Maria Varmazis.Warning: This podcast may contain nuts, adult themes, and rude language.Episode links:'You are under digital arrest': Inside a scam looting millions from Indians - BBC News.Digital Arrest Scam: How You Can Stay Safe - YouTube.Tamil Nadu Professor Placed Under Digital Arrest, Duped of Rs 10 Lakh - YouTube.'Mann Ki Baat' episode 115 - India Prime Minister Narendra Modi.“My YouTube Channel Got Deleted Last Night..” - Bitz on YouTube.NCA shuts down major fraud platform responsible for 1.8 million scam calls - National Crime Agency.O2 launches free anti-scam caller identification for millions of customers - O2. AI Scambaiters: O2 creates AI Granny to waste scammers' time - YouTube.“StreamJacking” - Hijacking Hundreds of YouTube Channels Per Day Propagating Elon Musk Branded Crypto Giveaway Scams - Guardio.Graham Cluley on Bluesky.Maria Varmazis on Bluesky.Dan Da Dan - Netflix.Butter by Asako Yuzuki - Harper Collins.'Butter' book review: Meditations on murders - The Guardian.Smashing Security merchandise (t-shirts, mugs, stickers and stuff)Sponsored by:1Password Extended Access Management – Secure every sign-in for every app on every device.Vanta – Expand the scope of your security program with market-leading compliance automation…...
Hello, and welcome to episode 125 of the Financial Crime Weekly Podcast, I'm Chris Kirkbride. On sanctions this week, a mass of action from the UK and US. In the UK, action against the shadow fleet carrying Russian oil as part of sanctions evasion, while in the US, sanctions against allies of Venezualan president Maduro have been announced by OFAC. On bribery and corruption, GRECO reports on Kazakhstan, while in the UK Transparency International has revealed the high levels of corruption in Covid-19 PPE contracts. On money laundering in the UK, the first FCA prosecution against the owner of unlawfully operated crypto ATMs, and in Australia, the government has announced reforms to its anti-money laundering regime. There's more Covid-19 fraud from the US and UK, the FBI has published its Cryptocurrency Fraud Report, and Spotlight on Corruption questions whether the National Crime Agency is on its knees. There is also, as usual, a round-up of this week's cyber-attack news.A transcript of this podcast is available at www.crimes.financial, with links to the stories.
Welcome back to another episode of The Criminal Connection Podcast.Today, The Podfather welcomes a podcast exclusive, Stuart Reid.A man who has spent 20 years behind bars, 10 of which was being a CAT A prisoner, a man who was described by the National Crime Agency as, 'one of the most serious criminals in England', and described by himself as being, 'from my toes to my head, [I'm] crooked'. Hear about his rise from rave promoter to drug trafficker in his childhood vocation of, 'not being skint'.Hear it all here, exclusively on the Criminal Connection Podcast.Now sit back and enjoy the show.Big thank you to our sponsors:iME - https://i-me.tech/VIP Security Services - https://www.vipsecurityservices.co.uk/ - 10% discount code for all services purchased using code VIPCCP24Fragrance Du Bois - https://fragrancedubois.com/discount/CCPOD10 - Get 10% Off using code CCPOD10 Hosted on Acast. See acast.com/privacy for more information.
Patch Now alerts come from Progress Software and Veeam Backup & Restoration. Car rental giant Avis notifies nearly 300,000 customers of a data breach. The UK's National Crime Agency struggles to retain top cyber talent. Two Nigerian brothers get prison time for their roles in a deadly sextortion scheme. SpyAgent malware uses OCR to steal cryptocurrency. A Seattle area school district suffers a cybercrime snow day. Our guest is Amer Deeba, CEO of Normalyze, discussing data's version of hide and go seek - the emergence of shadow data. A crypto leader resigns after being held at gunpoint. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Our guest is Amer Deeba, CEO of Normalyze, discussing data's version of hide and go seek, or the emergence of shadow data. Selected Reading Progress LoadMaster vulnerable to 10/10 severity RCE flaw (Bleeping Computer) New Veeam Vulnerability Puts Thousands of Backup Servers at Risk – PATCH NOW! (HACKREAD) Thousands of Avis car rental customers had personal data stolen in cyberattack (TechCrunch) UK National Crime Agency, responsible for fighting cybercrime, ‘on its knees,' warns report (The Record) 2 Brothers Sentenced to More Than 17 Years in Prison in Sextortion Scheme (The New York Times) SpyAgent Android malware steals your crypto recovery phrases from images (Bleeping Computer) Highline schools closing Monday because of cyberattack (Seattle Times) Crypto Firm CEO Resigns Following Armed Robbery of Company Funds (Blockonomi) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices
Despite the arrest of Ismael "El Mayo" Zambada, a key leader of the Sinaloa Cartel, the drug trafficking operations are expected to continue with minimal disruption. Zambada had been preparing for a potential exit by gradually delegating responsibilities to his sons and other trusted members of the cartel, ensuring a seamless transition in leadership. The Sinaloa Cartel remains a robust and diversified organization, with multiple factions like Los Chapitos and Los Mayitos operating independently in different regions. These factions control critical drug trafficking routes and maintain established networks with suppliers and distributors.The cartel's operational resilience is also supported by its ability to adapt to leadership changes without significant loss of control over its territories and drug routes. Experts believe that while there may be some internal power struggles or adjustments, these are unlikely to disrupt the overall flow of drugs into the United States. The cartel's established networks, alliances with other criminal groups, and ongoing control of key territories will continue to facilitate the northward movement of drugs. Furthermore, the cartel has a history of strategic adaptations in response to law enforcement actions, suggesting that the arrest of El Mayo is just another event in its long history of overcoming challengesSegment 2:The Mexican government has been underreporting the violence occurring in the border state of Tamaulipas, particularly in cities like Matamoros. This underreporting has raised concerns both within Mexico and in the United States. Despite frequent shootings, street blockades, and reports of extortion and kidnappings by cartels, official crime statistics often do not reflect the full extent of the violence. This discrepancy is partly due to political reasons, such as maintaining a positive public image and avoiding economic repercussions like decreased tourism and foreign investment.Local residents and business owners in Tamaulipas have expressed frustration over the government's failure to accurately report the situation, which they believe downplays the threats they face daily from organized crime. Moreover, there are reports of extrajudicial killings and disappearances, further complicating the security landscape. The lack of transparent and comprehensive reporting by the government makes it difficult to address the root causes of the violence and hampers efforts to seek justice and accountability.Segment 3:Volunteers from the group Colectivo Amor por los Desaparecidos (For the Love of the Disappeared Collective) discovered human remains in a suspected cartel "kitchen" near the Reynosa-Matamoros highway in Tamaulipas, Mexico. The group notified authorities after finding bone fragments exposed to heat, a common practice used by cartels to destroy evidence after killing their victims. These locations are often referred to as "kitchens" due to the use of fire to dispose of bodies.Two sites were identified: one near kilometer 85 of the Reynosa-Matamoros highway and another at Sierrita farm, west of Matamoros. Authorities recovered four sets of bones and 54 bone fragments from the first site, along with seven steel drums containing bone fragments at the second site. The use of fire to reduce bodies to bones is a known tactic among cartels to conceal murders. The Attorney General's Office has stated that DNA testing will be conducted on the bones to help identify the victims, but this process is expected to be lengthy and complex.This discovery underscores the ongoing violence and human rights abuses in the region, as volunteers and community groups continue to search for missing relatives amid persistent cartel violence. The findings were reported in August 2024 and highlight the efforts of local collectives in uncovering these hidden crimes and working with authorities to seek justice for the missing persons and their families.Segment 4:Liam Byrne and Thomas Kavanagh, both linked to the Kinahan cartel, are preparing for a trial in the UK on charges of attempting to acquire firearms and ammunition. The trial follows extensive investigations by the UK's National Crime Agency, often compared to the FBI, which also led to Byrne's extradition from Spain. Kavanagh, already serving a 21-year sentence for previous drug trafficking offenses, faces additional legal challenges as both men plead not guilty to the new charges. The prosecution plans to use intercepted communications as key evidence in the case.to contact me:bobbycapucci@protonmail.comsource:Fentanyl will flow north despite arrest of 'El Mayo,' expert says | Border Report (counton2.com)Mexican Border State Hiding News of Raging Cartel Violence (breitbart.com)Volunteers find bones in suspected cartel 'kitchen' | Border ReportTrial date set for Kinahan Cartel chief Liam Byrne hours after cousin Liam Roe's death - SundayWorld.com
Despite the arrest of Ismael "El Mayo" Zambada, a key leader of the Sinaloa Cartel, the drug trafficking operations are expected to continue with minimal disruption. Zambada had been preparing for a potential exit by gradually delegating responsibilities to his sons and other trusted members of the cartel, ensuring a seamless transition in leadership. The Sinaloa Cartel remains a robust and diversified organization, with multiple factions like Los Chapitos and Los Mayitos operating independently in different regions. These factions control critical drug trafficking routes and maintain established networks with suppliers and distributors.The cartel's operational resilience is also supported by its ability to adapt to leadership changes without significant loss of control over its territories and drug routes. Experts believe that while there may be some internal power struggles or adjustments, these are unlikely to disrupt the overall flow of drugs into the United States. The cartel's established networks, alliances with other criminal groups, and ongoing control of key territories will continue to facilitate the northward movement of drugs. Furthermore, the cartel has a history of strategic adaptations in response to law enforcement actions, suggesting that the arrest of El Mayo is just another event in its long history of overcoming challengesSegment 2:The Mexican government has been underreporting the violence occurring in the border state of Tamaulipas, particularly in cities like Matamoros. This underreporting has raised concerns both within Mexico and in the United States. Despite frequent shootings, street blockades, and reports of extortion and kidnappings by cartels, official crime statistics often do not reflect the full extent of the violence. This discrepancy is partly due to political reasons, such as maintaining a positive public image and avoiding economic repercussions like decreased tourism and foreign investment.Local residents and business owners in Tamaulipas have expressed frustration over the government's failure to accurately report the situation, which they believe downplays the threats they face daily from organized crime. Moreover, there are reports of extrajudicial killings and disappearances, further complicating the security landscape. The lack of transparent and comprehensive reporting by the government makes it difficult to address the root causes of the violence and hampers efforts to seek justice and accountability.Segment 3:Volunteers from the group Colectivo Amor por los Desaparecidos (For the Love of the Disappeared Collective) discovered human remains in a suspected cartel "kitchen" near the Reynosa-Matamoros highway in Tamaulipas, Mexico. The group notified authorities after finding bone fragments exposed to heat, a common practice used by cartels to destroy evidence after killing their victims. These locations are often referred to as "kitchens" due to the use of fire to dispose of bodies.Two sites were identified: one near kilometer 85 of the Reynosa-Matamoros highway and another at Sierrita farm, west of Matamoros. Authorities recovered four sets of bones and 54 bone fragments from the first site, along with seven steel drums containing bone fragments at the second site. The use of fire to reduce bodies to bones is a known tactic among cartels to conceal murders. The Attorney General's Office has stated that DNA testing will be conducted on the bones to help identify the victims, but this process is expected to be lengthy and complex.This discovery underscores the ongoing violence and human rights abuses in the region, as volunteers and community groups continue to search for missing relatives amid persistent cartel violence. The findings were reported in August 2024 and highlight the efforts of local collectives in uncovering these hidden crimes and working with authorities to seek justice for the missing persons and their families.Segment 4:Liam Byrne and Thomas Kavanagh, both linked to the Kinahan cartel, are preparing for a trial in the UK on charges of attempting to acquire firearms and ammunition. The trial follows extensive investigations by the UK's National Crime Agency, often compared to the FBI, which also led to Byrne's extradition from Spain. Kavanagh, already serving a 21-year sentence for previous drug trafficking offenses, faces additional legal challenges as both men plead not guilty to the new charges. The prosecution plans to use intercepted communications as key evidence in the case.to contact me:bobbycapucci@protonmail.comsource:Fentanyl will flow north despite arrest of 'El Mayo,' expert says | Border Report (counton2.com)Mexican Border State Hiding News of Raging Cartel Violence (breitbart.com)Volunteers find bones in suspected cartel 'kitchen' | Border ReportTrial date set for Kinahan Cartel chief Liam Byrne hours after cousin Liam Roe's death - SundayWorld.com
Despite the arrest of Ismael "El Mayo" Zambada, a key leader of the Sinaloa Cartel, the drug trafficking operations are expected to continue with minimal disruption. Zambada had been preparing for a potential exit by gradually delegating responsibilities to his sons and other trusted members of the cartel, ensuring a seamless transition in leadership. The Sinaloa Cartel remains a robust and diversified organization, with multiple factions like Los Chapitos and Los Mayitos operating independently in different regions. These factions control critical drug trafficking routes and maintain established networks with suppliers and distributors.The cartel's operational resilience is also supported by its ability to adapt to leadership changes without significant loss of control over its territories and drug routes. Experts believe that while there may be some internal power struggles or adjustments, these are unlikely to disrupt the overall flow of drugs into the United States. The cartel's established networks, alliances with other criminal groups, and ongoing control of key territories will continue to facilitate the northward movement of drugs. Furthermore, the cartel has a history of strategic adaptations in response to law enforcement actions, suggesting that the arrest of El Mayo is just another event in its long history of overcoming challengesSegment 2:The Mexican government has been underreporting the violence occurring in the border state of Tamaulipas, particularly in cities like Matamoros. This underreporting has raised concerns both within Mexico and in the United States. Despite frequent shootings, street blockades, and reports of extortion and kidnappings by cartels, official crime statistics often do not reflect the full extent of the violence. This discrepancy is partly due to political reasons, such as maintaining a positive public image and avoiding economic repercussions like decreased tourism and foreign investment.Local residents and business owners in Tamaulipas have expressed frustration over the government's failure to accurately report the situation, which they believe downplays the threats they face daily from organized crime. Moreover, there are reports of extrajudicial killings and disappearances, further complicating the security landscape. The lack of transparent and comprehensive reporting by the government makes it difficult to address the root causes of the violence and hampers efforts to seek justice and accountability.Segment 3:Volunteers from the group Colectivo Amor por los Desaparecidos (For the Love of the Disappeared Collective) discovered human remains in a suspected cartel "kitchen" near the Reynosa-Matamoros highway in Tamaulipas, Mexico. The group notified authorities after finding bone fragments exposed to heat, a common practice used by cartels to destroy evidence after killing their victims. These locations are often referred to as "kitchens" due to the use of fire to dispose of bodies.Two sites were identified: one near kilometer 85 of the Reynosa-Matamoros highway and another at Sierrita farm, west of Matamoros. Authorities recovered four sets of bones and 54 bone fragments from the first site, along with seven steel drums containing bone fragments at the second site. The use of fire to reduce bodies to bones is a known tactic among cartels to conceal murders. The Attorney General's Office has stated that DNA testing will be conducted on the bones to help identify the victims, but this process is expected to be lengthy and complex.This discovery underscores the ongoing violence and human rights abuses in the region, as volunteers and community groups continue to search for missing relatives amid persistent cartel violence. The findings were reported in August 2024 and highlight the efforts of local collectives in uncovering these hidden crimes and working with authorities to seek justice for the missing persons and their families.Segment 4:Liam Byrne and Thomas Kavanagh, both linked to the Kinahan cartel, are preparing for a trial in the UK on charges of attempting to acquire firearms and ammunition. The trial follows extensive investigations by the UK's National Crime Agency, often compared to the FBI, which also led to Byrne's extradition from Spain. Kavanagh, already serving a 21-year sentence for previous drug trafficking offenses, faces additional legal challenges as both men plead not guilty to the new charges. The prosecution plans to use intercepted communications as key evidence in the case.to contact me:bobbycapucci@protonmail.comsource:Fentanyl will flow north despite arrest of 'El Mayo,' expert says | Border Report (counton2.com)Mexican Border State Hiding News of Raging Cartel Violence (breitbart.com)Volunteers find bones in suspected cartel 'kitchen' | Border ReportTrial date set for Kinahan Cartel chief Liam Byrne hours after cousin Liam Roe's death - SundayWorld.comBecome a supporter of this podcast: https://www.spreaker.com/podcast/the-epstein-chronicles--5003294/support.
00:00 - PreShow Banter™ — A Bunch of Lunatics05:09 - BHIS - Talkin' Bout [infosec] News 2024-07-0808:41 - Story # 1: Europol takes down 593 Cobalt Strike servers used by cybercriminals09:54 - Story # 1b: National Crime Agency leads international operation to degrade illegal versions of Cobalt Strike15:17 - Story # 2: ‘RockYou2024': Nearly 10 billion passwords leaked online22:12 - Story # 3: Ticketmaster Breach: ShinyHunters Leak 440K Taylor Swift Eras Tour Ticket Data24:20 - Story # 3b: Hackers reverse-engineer Ticketmaster's barcode system to unlock resales on other platforms27:41 - Story # 4: US Supreme Court ruling will likely cause cyber regulation chaos39:39 - Story # 5: California Advances Unique Safety Regulations for AI Companies Despite Tech Firm opposition41:13 - Story # 5b: Senator Scott Wiener43:45 - Story # 6: OpenAI Did Not Disclose 2023 Breach to Feds, Public: Report53:10 - Story # 7: Microsoft's Midnight Blizzard source code breach also impacted federal agencies55:27 - Story # 8: Japan's Government Finally Stops Using Floppy Disks57:48 - Story # 9: This smart toilet paper monitor tells you when you need a new roll58:50 - Story # 10: Twilio says hackers identified cell phone numbers of two-factor app Authy users
Barzan Majeed thought he was safe in Iraq but all that changes following the release of this series. Police and prosecutors in Iraq start their own investigation and before long they announce dramatic developments. For reporter Sue Mitchell, and her colleague, former soldier and aid worker, Rob Lawrie, the news signals possibilities for securing justice for some of those harmed in boat and lorry crossings.This a bonus episode which covers developments following this BBC investigation. In the Kurdish controlled areas of Northern Iraq, Barzan Majeed's smuggling operations come under intense scrutiny. The Deputy Prime Minister, Qubad Talabani, tells the programme that he hopes for a closer working relationship with Europe when it comes to tackling this problem. He has met with bereaved relatives and seen the pain and loss that comes with migrant journeys at the hands of smugglers like Scorpion.For the UK's National Crime Agency, the developments signal a real possibility of securing justice for some of the families who have suffered. This is also a chance to progress international links that could result in further arrests. There are other cases like Barzan's - where smugglers have been tried in their absence by courts in Europe after escaping arrest and returning to Iraq. Those names have now been passed to the authorities in Iraq.To Catch a Scorpion is a BBC Studios Audio Production for BBC Radio 4 and is presented and recorded by Sue Mitchell and Rob Lawrie. The series is produced by Sue Mitchell, Winifred Robinson and Joel Moors The Editor is Philip Sellars Commissioning Editor is Daniel Clarke Assistant Exec Tracy Williams Assistant Commissioner Podcasts/Digital, Will Drysdale Original music is by Mom Tudie and Sound Design is by Tom Brignell
In late April 2024, police chiefs from the UK's National Crime Agency and 32 European countries issued a statement expressing their concerns about the use of end-to-end encryption by instant messaging services like WhatsApp. The statement recognised that E2E encryption protects users' personal data, but emphasised that it also prevents authorities from identifying suspicious or illegal activities. And, as we'll get to in just a moment, encryption doesn't always guarantee full privacy for users. What does "end-to-end encryption" actually mean in concrete terms? Does that mean all my data is protected when I send a message then? What's the best way to stay safe and secure then? In under 3 minutes, we answer your questions! To listen to the last episodes, you can click here: Could gamophobia be hurting your relationship? How do I know when to end a friendship? How often should I wash my hair? A podcast written and realised by Joseph Chance. Learn more about your ad choices. Visit megaphone.fm/adchoices
Good afternoon, I'm _____ with today's episode of EZ News. Tai-Ex opening The Tai-Ex opened down 22-points this morning from yesterday's close, at 20,836 on turnover of $5.2-billion N-T. With the benchmark index closing at a new high Monday, market capitalization on the local main board surpassed the $66 trillion NTmark for the first time, according to the data compiled by the Taiwan Stock Exchange. The data also shows that investors riding the uptrend have earned an average of $740-thousand NT this year. Higher electricity bills coming as summer rates to begin in June The average household in Taiwan is expected to see its electricity bill rise by more than 70 percent a month when the four-month summer-rate period begins in June. TaiPower said households in Taiwan use an average of 413 kilowatt-hours of power per month from June to September, which costs around 1000 NT monthly during that period. While electricity use at other times of the year averages at just 301 kWh per month, costing around 600 NT. That means there's a 73 percent difference in electricity bills between summer and non-summer months. But TaiPower says only around 100 NT is attributable to the higher summer rate. A TaiPower spokesperson said the summer rates were introduced in 1989, as more power generators are deployed to meet higher consumer demand, increasing the company's operating costs. UN Staffer Killed in Gaza Another United Nations staff member has been killed in Gaza. The UN worker was killed when the vehicle they were travelling came under fire on Monday in Rafah. Jody Jacobs has more… EU Human Smuggler Arrested One of Europe's most notorious (惡名昭張的) human smugglers has been arrested in the semi-autonomous Kurdish region of northern Iraq. The regional government's security agency said it had arrested Barzan Majeed, known as “the Scorpion,” upon a request from Interpol and “after the exchange of intelligence information.” The agency said he had attempted to smuggle 100 migrants to the U.K. in small boats and trucks. The U.K.'s National Crime Agency had issued an appeal (求助,懇求) for assistance in tracking Majeed down in 2022, after he was convicted in absentia in Belgium of people smuggling crimes. Officials say Majeed has been handed over to the regional justice department. Germany Merkel Memoir Released in November The memoirs of former German Chancellor Angela Merkel will be released in November. The publication will come nearly three years after the end of her 16-year tenure (任期) at Germany's helm (領導地位). Publishers say the 700-page-long memoir will be published on Nov. 26-th. Merkel was a scientist who grew up in communist East Germany and became Germany's first female chancellor in 2005. She steered Germany through a succession of crises including the global financial crisis, the migrant crisis and the coronavirus pandemic. She was succeeded by current Chancellor Olaf Scholz in December 2021. That was the I.C.R.T. news, Check in again tomorrow for our simplified version of the news, uploaded every day in the afternoon. Enjoy the rest of your day, I'm _____. ----以下訊息由 SoundOn 動態廣告贊助商提供---- 城揚建設新推出的「陽明第一廳」 緊鄰三民區的明星學府-陽明國中 46~52坪,每層四戶兩部電梯 最適合有換屋與置產需求的你 讓生活中充滿書香、運動風,滿足食衣住行的消費需求 城揚建設 陽明第一廳 07-384-2888 https://bit.ly/3y7SoFB -- 迎接十年一遇的存債良機,富養自己不是夢! 中信優息投資級債【00948B】,甜甜價10元入手,還有「平準金」及「月配息」, 小資也能輕鬆跟隊。【00948B】投資就是發! 5/22-5/28飛躍募集,一同「債」現王者新高度! 詳細資訊請見:https://bit.ly/3y7XL7A
Fraud is the UK's most common crime. But despite 3.5 million incidents reported in 2022/23, 40% of all reported crimes, only one in a thousand results in a charge or summons. So why is there such a huge gap between preventing, detecting and prosecuting this crime – and what can be done to fix the problem? A wide range of organisations have responsibility for tackling fraud, including the Home Office, National Crime Agency, Serious Fraud Office, City of London Police, Metropolitan Police Service, Financial Conduct Authority and the National Cyber Security Centre. However, there are problems with coordination, capacity and capability. So what can government and others do to help prevent fraud? How can coordination among the various agencies responsible for tackling fraud be improved? And what steps could be taken to help increase detection and prosecution rates? We were joined by an expert panel, including: • Francesca Carlesi, CEO of Revolut UK • Adrian Searle, Director of the National Economic Crime Centre • Nick Stapleton, Co-Presenter of BBC Scam Interceptors • Rt Hon Emily Thornberry MP, Shadow Attorney General The event was chaired by Nick Davies, Programme Director at the Institute for Government Learn more about your ad choices. Visit podcastchoices.com/adchoices
Fraud is the UK's most common crime. But despite 3.5 million incidents reported in 2022/23, 40% of all reported crimes, only one in a thousand results in a charge or summons. So why is there such a huge gap between preventing, detecting and prosecuting this crime – and what can be done to fix the problem? A wide range of organisations have responsibility for tackling fraud, including the Home Office, National Crime Agency, Serious Fraud Office, City of London Police, Metropolitan Police Service, Financial Conduct Authority and the National Cyber Security Centre. However, there are problems with coordination, capacity and capability. So what can government and others do to help prevent fraud? How can coordination among the various agencies responsible for tackling fraud be improved? And what steps could be taken to help increase detection and prosecution rates? We were joined by an expert panel, including: Francesca Carlesi, CEO of Revolut UK Adrian Searle, Director of the National Economic Crime Centre Nick Stapleton, Co-Presenter of BBC Scam Interceptors Rt Hon Emily Thornberry MP, Shadow Attorney General The event was chaired by Nick Davies, Programme Director at the Institute for Government. We would like to thank Revolut for kindly supporting this event.
In this bonus episode - Tracy interviews Dr Karl Harrison, Forensic Specialist Advisor for the National Crime Agency. Together they discuss his role in supporting police forces across the country, specialism including forensic archaeology and entomology, and investigations into illegal wildlife crime.This episode is only available to subscribers of What's The Story Crime. Signing up is really easy, if you're listening on Apple Podcasts just search for What's The Story Crime, and all the exclusive content will be in your Apple Podcasts app. If you're listening on Spotify, Amazon, Castbox or any other player - you can sign up directly here : WTS CRIME With a couple of clicks, you'll receive all the exclusive content in your chosen platform. In addition to our bonus series 'Under The Microscope', you'll also be able to access the whole series of Smoking Gun and all previous episodes completely ad-free. And you'll find a collection of other shows made by the same team. Under The Microscope is produced by What's The Story Sounds Hosted on Acast. See acast.com/privacy for more information.
This week we talk about virtual reality, the Meta Quest, and the Apple Vision Pro.We also discuss augmented reality, Magic Leap, and the iPhone.Recommended Book: Daemon by Daniel SuarezTranscriptRansomware is a sub-type of malware, which is malicious software that prevents its victim from accessing their data.So that might mean keeping them from logging into their cloud storage, but it might also mean encrypting their data so that there's no way to access it, ever again, unless they have the necessary decryptor, which is a piece of software or sometimes just a key that allows for the decryption of that encrypted, that locked-down data.The specifics of all this, though, are often less important than the practical reality of it.If you're attacked by a ransomware gang or hacker, your stuff, maybe your personal files, maybe your business files, all your customer information, your valuable trade secrets, anything that's stored digitally, might be completely inaccessible to you, and possibly even prone to deletion, though that might not even be necessary since strong encryption is essentially the same thing as deletion, for most intents and purposes; but all that data is gone, held hostage until and unless you pay some kind of ransom to the person or group that encrypted it, and which holds the key to its decryption.Most ransomware software is transmitted to its victims' computers via a trojan, which is a kind of malware that seems like real-deal software that you actually want or need to install, and folks are generally tricked into downloading and installing it because of that presumed legitimacy.So maybe you receive what looks like a software update for a tool you use at work, and it turns out the update was faked and what you installed was actually a trojan that installed malware on your computer, and consequently on your network, instead.Or maybe you pirated some software, and alongside the fake copy of Photoshop you installed, a trojan also carried another snippet of code that then, in the background, when your computer was hooked up to the internet, downloaded malware that looked for private data and encrypted it.At some point after ransomware is delivered and installed, your data successfully encrypted and inaccessible, you'll receive the ransom demand.For a while this was kind of an ad hoc thing, in some cases targeting people randomly on early internet usenet groups, in others big companies and other wealthy entities being specifically targeted and then ransomware teams calling or emailing or texting them directly, because they knew who they were hitting.In recent years, this has become a more distributed and mainstream effort, akin to an, organized business, and that mainstreamification was partially enabled by the dawn of crypto-currencies like Bitcoin, which allow for relatively anonymous transactions with strangers, and the development of ransomware that is self-contained, in that it can install itself, find the right, valuable files, and then demand a ransom from its victim, providing that victim with the proper bitcoin wallet or other crypto-banking system into which they need to deposit a fixed amount of money in that less-trackable digital currency.The software can then, still autonomously, either decrypt the files once the ransom is paid, or delete the files, killing them off forever, if the ransom isn't paid by an established deadline.Other variations on this theme exist, and some ransomware doesn't use encryption as a motivator to pay, but instead locks down users' machines, displays some kind of demand for money, purporting to be a government agency (or lying about having encrypted or stolen something of value), or it threatens to install illegal pornographic images of minors on the victims' machine if they don't pay the ransom.By far the most popular approach to ransomware, today, though, is encryption-based, and recent evolutions in the business model backing ransomware has escalated its use, especially what's become known as ransomware-as-a-service, which was popularized by a Russian hacker group calling itself REvil that started using it against a variety of targets, globally, to devastating and profitable effect.What I'd like to talk about today is another group that has made successful use of this business model, and a recent investigation into and operation against that group.—First observed by cybersecurity entities in 2019, LockBit quickly became one of the most prolific and effective ransomware-as-a-service providers in the world, their offering, a product called LockBit 2.0, representing the most-used ransomware variant globally in 2022, accounting for something like 23% of all ransomware attacks in the US in 2023, and around 44% of all such attacks globally.According to the FBI, LockBit has been used to launch around 1,700 ransomware attacks in the US since 2020, and according to the US Cybersecurity and Infrastructure Security Agency, about $91 million worth of ransoms were paid in the US alone over the past three years, and it's estimated that number is in the hundreds of millions when we include targets around the world.LockBit's offerings work like many other ransomware-as-a-service offerings, in that they provide what amounts to a dashboard filled with tools that allow users, those who wish to deploy ransomware attacks, those users being their customers, everything they need to do so, and most of their offerings allow even folks with little or no technical knowledge to launch a successful ransomware campaign; it's that user-friendly and intuitive.Hackers using LockBit announced the 2.0 version of the service by attacking professional services giant Accenture in 2021, using what's called a double-extortion approach, which involves encrypting their victim's data, and then threatening to release it if their victim doesn't pay up.They then hit French electrical systems and administrative and management services companies, alongside a French hospital, a group of British automotive retailers, a French office equipment company, the California Finance Administration, the port of Lisbon, and Toronto's Hospital for Sick Children in 2022—in that latter case backtracking after realizing a children's hospital was hit, the group formally apologizing for what they called a violation of its rules by a member of its group, who it claimed was no longer a part of its affiliate program; it provided a free decryptor for the hospital so it could regain access to its data.And that response gestures at the larger opportunities and problems associated with this kind of business model.LockBit is run by a group of people who develop the software tools and provide the services backing up those tools to help anyone who wants to use their product successfully launch ransomware attacks against whomever they want.There are apparently rules about who they can attack, but that's kind of like being a gun store operator who tells their customers they're not allowed to shoot anyone, and if they do, they'll have their gun taken away: they can certainly have those rules in place, but by the time they take back the gun they sold to someone who ends up shooting someone else with it, some damage has already been done.The business models of ransomware-as-a-service schemes vary, and some groups allow their customers to just pay a set licensing fee, once or reccuringly, others have profit-sharing schemes, while others have affiliate programs of some flavor.LockBit seems to have landed on a scheme in which they take something like 20% of whatever their customers, those using their LockBit service, are able to get as a ransom.And just like other software-as-a-service companies, LockBit is thus incentivized to continue providing better and better services, lest their customers leave and use one of their competitor's offerings, instead.Thus, in mid-2022, they release LockBit 3.0, and among other innovations it offered a bug bounty program, which provides payouts to security researchers who find errors in their code—something that companies like Microsoft and Google do, but not something other ransomware gangs have done in the past.The attacks kept coming through 2022 and 2023, and though the US Department of Justice announced criminal charges against one Russian national for his alleged connection to LockBit as an affiliate, and the arrest of another for his participation in a LockBit-oriented campaign, the hits just kept coming, LockBit affiliates attacking a French luxury goods company, a Germany car equipment manufacturer, a chain of Canadian bookstores, the Hong Kong branch of the China Daily newspaper, the Taiwanese TSMC semiconductor company, the Port of Nagoya in Japan, US aerospace and defense company Boeing, the Chicago Trading Company, and Alphadyne Asset Management, and it kicked off 2024 by encrypting the computer system of Fulton County, Georgia.On February 19, 2024, the UK's National Crime Agency, working with Europol and agencies from 9 other countries seized LockBit's online assets, including more than 200 crypto wallets, 34 servers located in eight countries, and about 11,000 domains used by LockBit and its affiliates as part of its ransomware-installation and payout process.They discovered that some of the data supposedly deleted by the group when their victims paid their ransoms wasn't deleted as promised, and they released decryptors to free the data of victims who hadn't paid ransoms, and who had thus been going without access to their data, in some cases for a long time.They also issued three international arrest warrants and five indictments that target other people related to LockBit's operations, and they've issued a reward of up to $15 million for information about LockBit associates.This operation, called Operation Cronos, took years to set up and months to complete, once it was ready to go, and though the agencies behind the operation say they've still got plenty left to do—as those in charge of LockBit are still in the wind, some ransomware tools are still functioning, at least partially, and thousands of accounts associated with LockBit affiliates have been identified, but not yet shut down—it's also being seen as a pretty solid success, allowing them to develop a universal decryptor for LockBit 3.0, and taking out much of the online infrastructure LockBit relied upon to function, not to mention, no doubt, a fair bit of its reputation, as it's likely many of its potential customers will now flee to other offerings for their ransomware-as-a-service needs.All that said, ransomware continues to be a significant threat, for individuals, but especially for business entities, agencies, and organizations of any size, and there are plenty of other options out there for such tools, and only so many cybercrime agencies capable of tackling them; and it seems to take a lot longer to do the tackling than it does to set up a successful, large-scale ransomware-as-a-service business.So the combination of potent encryption tools, automated services, and a potent means of earning fairly consistent income seems likely to keep ransomware tools of this kind in the money for the foreseeable future, and that means, even with these periodic takedowns of people involved with the larger-scale entities in this space, this approach to siphoning money from wealthy entities from a distance will probably continue to grow, until the next, more profitable and effective version of the same comes along.Show Noteshttps://www.bleepingcomputer.com/news/security/police-arrest-lockbit-ransomware-members-release-decryptor-in-global-crackdown/https://www.bleepingcomputer.com/news/security/lockbit-ransomware-disrupted-by-global-police-operation/https://www.bleepingcomputer.com/news/security/ransomware-gang-apologizes-gives-sickkids-hospital-free-decryptor/https://www.trendmicro.com/vinfo/us/security/news/ransomware-spotlight/ransomware-spotlight-lockbithttps://www.cisa.gov/news-events/cybersecurity-advisories/aa23-165ahttps://www.bbc.com/news/world-us-canada-63590481https://www.justice.gov/usao-nj/pr/russian-and-canadian-national-charged-participation-lockbit-global-ransomware-campaignhttps://krebsonsecurity.com/2024/02/feds-seize-lockbit-ransomware-websites-offer-decryption-tools-troll-affiliates/https://www.washingtonpost.com/business/2024/02/20/lockbit-ransomware-cronos-nca-fbi/https://www.axios.com/2024/02/19/lockbit-ransomware-takedown-operation?utm_source=substack&utm_medium=emailhttps://www.washingtonpost.com/business/2024/02/20/lockbit-ransomware-cronos-nca-fbi/https://www.bleepingcomputer.com/news/security/police-arrest-lockbit-ransomware-members-release-decryptor-in-global-crackdown/https://www.reuters.com/technology/cybersecurity/us-offers-up-15-mln-information-lockbit-leaders-state-dept-says-2024-02-21/https://arstechnica.com/security/2024/02/after-years-of-losing-its-finally-feds-turn-to-troll-ransomware-group/https://arstechnica.com/information-technology/2024/02/lockbit-ransomware-group-taken-down-in-multinational-operation/https://www.bloomberg.com/news/articles/2024-02-21/russia-s-lockbit-disrupted-but-not-dead-hacking-experts-warnhttps://en.wikipedia.org/wiki/Lockbithttps://en.wikipedia.org/wiki/Ransomwarehttps://en.wikipedia.org/wiki/Ransomware_as_a_service This is a public episode. If you'd like to discuss this with other subscribers or get access to bonus episodes, visit letsknowthings.substack.com/subscribe
A group of cyber invaders, recognized by both U.S. and British intelligence agencies, asserts that they have unlawfully procured legal documents related to the Georgia lawsuit of former President Donald Trump, triggering a dangerous countdown by hinting at a pre-2024 election broadcast if a certain ransom goes unpaid. Business Insider documented the unfolding scene: the cyber criminals initially threw down the gauntlet with a Saturday deadline for meeting their ransom terms, which was later moved to Thursday after no payment materialized on the initial date. As Thursday turned into Friday, no signs of document dissemination or ransom fulfilment were noticeable, leaving the situation delicately balanced. Disconcertingly, the quantum of the requested ransom payment made by the group remains shrouded in mystery. Furthermore, the group alleged that the stolen documents are securely stashed away from the prying eyes of investigative officers. With a titular leader going by the pseudonym 'LockBitSupp', the group made headlines after it was targeted in an FBI and UK's National Crime Agency operation on February 20th.See omnystudio.com/listener for privacy information.
February has been an eventful month in the tech sector as ransomware operator LockBit, which has accrued billions of dollars in ill-gotten gains in its approximately four-year history, was taken down by an international task force spearheaded by the UK's National Crime Agency.Elsewhere, ChatGPT suffered a major setback as users noticed the industry-leading chatbot had taken to answering prompts with complete gibberish. Though the issue was fixed within a day of being reported, it has raised important questions about the reliability of the service and the technology that underlies it.In this episode, Jane and Rory welcome back Ross Kelly, ITPro's news and analysis editor, to explore February's big cyber security story and discuss what ChatGPT's moment of madness means for generative AI.Read more:LockBit could be done and dusted after NCA operation gained access to admin environments, source code, and affiliate infoLockBit rises from the ashes, but will it pack the same punch as before?Life after LockBit: A fragmented landscape and wayward affiliates will still cause chaos for enterprisesEuropol takes down 'dangerous' Emotet botnetQakbot forced offline, but history suggests it probably won't be foreverEverything we know so far about the rumored ALPHV 'takedown'History tells us ALPHV will likely recover from recent takedownLockBit remains most dangerous ransomware despite fall in attacksThe 'Big Three' ransomware groups are losing their grip on the industry as gangs begin to fracture, study shows
Crime Prevention - How do kids become cybercriminals? Most hacker start learning their skills at a very young age (10-15 years old). But who are they? What are the motives? Where do they learn their skills? Whats the role of YouTube, Gaming and the parents? Are there some red flags for teachers and parents? What can we do to prevent kids from becoming cybercriminals? Guests: Alan Merrett from UKs National Crime Agency (NCA) and Mike Jones (Ex-Anonymous Hacker). Mark T. Hofmann talks in this episode to Alan Merrett from the National Crime Agency (UK) about their Cyber Prevent Program and asks Hacker Mike Jones how it started, when he was a kid. Chapter 1 - Invisible Talents Chapter 2 - Who are these kids? Chapter 3 - Motives Chapter 4 - Where do they learn their skills? Chapter 5 - Red flags for teachers and parents Chapter 6- Crime prevention National Crime Agency, Cyber Choices Program: https://nationalcrimeagency.gov.uk/cyber-choices Mark T. Hofmann Booking & Contact: https://www.mark-thorben-hofmann.de/en/cybercrime/ Mike Jones Booking & Contact: https://thehauntedhacker.com/
È possibile identificare con certezza una voce clonata o un falso video generato con l’intelligenza artificiale? E in caso di un reato è possibile provare in tribunale se un contenuto digitale è contraffatto? L’evoluzione dei sistemi di IA generativa mette l’informatica forense davanti a nuove sfide e non è detto che sia così facile distinguere il vero dal falso spiega Paolo Dal Checco, esperto di cybersecurity e informatica forense.L'Agenzia Britannica contro il crimine informatico, la National Crime Agency ha coordinato un'operazione a cui hanno partecipato anche altre polizie che ha messo a segno un duro colpo all'infrastruttura del gruppo di cybercriminali Lockbit, specializzati in ransomware. Sentiamo il commento di Sofia Scozzari, fondatrice di Acmanac, agenzia specializzata nell'analisi delle minacce cyber.“Possiamo confermare, senza dubbio, che la nostra attrezzatura è sulla superficie della Luna e stiamo trasmettendo". Così Intuitive Machines, società privata texana proprietaria della sonda Odysseus, ha confermato l’allunaggio del suo lander. È stato un successo storico? Come stanno le cose? Ne parliamo con Luigi Bignami, giornalista scientifico ed esperto di Spazio.Parliamo di ricarica ad alta potenza per veicoli elettrici. Lo sviluppo tecnologico è veloce e “siamo pronti ad introdurre potenze da 1 megawatt” spiega Philipp Senoner, amministratore delegato e co-fondatore di Alpitronic, società altoatesina leader in Europa nella produzione di colonnine di ricarica ultraveloci per veicoli elettrici.Il settore è trainato dallo sviluppo delle reti di ricarica che attirano ingenti finanziamenti. Come quello da 300 milioni di euro annunciato dalla startup francese Electra. Ne parliamo con il general manager per l’Italia, Eugenio Sapora.E come sempre in Digital News le notizie di innovazione e tecnologia più importanti della settimana.
Good afternoon, I'm _____ with today's episode of EZ News. Tai-Ex opening The Tai-Ex opened down 79-points this morning from yesterday's close, at 18,673 on turnover of 4.9-billion N-T. The market closed at a new high on Tuesday on the back of futures-led buying - as investors pushed up the spot market in a bid to profit in the futures market, where February contracts are scheduled to be settled later today. Electricity Rate Hikes Yet to be Finalized Economics Minister Wang Mei-hua says no final decision has been made on possible electricity rate hikes. The statement comes as the Ministry of Economic Affairs' electricity price review committee is scheduled to meet next month to decide on rates for the next six months. According to Wang, her office is considering adjusting rates even for users of less than 330-kilowatt-hours a month, but large electricity users will bear the brunt (首當其衝) of the rate increase in order reduce the impact on the general public. There have been reports claiming electricity rates could increased by more than 10-per cent for some users. Shrimp Snack Removed from Store Shelves Several local government have issued orders to remove a popular brand of spicy-flavored shrimp snack from store shelves. The move comes after it was confirmed that Yu Zong Foods had used a dye supplied by a Yunlin County-based food manufacturer that contains a carcinogenic (致癌的) dye. The Kaohsiung Department of Health says it has ordered Yu Zong Foods to remove all packaged of its "Wei Hsien" spicy shrimp chips from store shelves that used red chili powder supplied by the Yunlin County-based food manufacturer. A batch of chili powder from the company was recently found by the Yunlin Public Health Bureau to contain Sudan III, an industrial dye that is not allowed in food products. US Two Charged with Murder in SuperBowl Shooting Police in Kansas City have charged two people with murder following a mass shooting (大規模槍擊事件) at the Super Bowl celebration parade. The violence last week left one person dead and almost two dozen injured. US correspondent Nick Harper reports. Russia FM Expresses Support for Venezuela's Maduro Russian Foreign Minister Sergei Lavrov has reaffirmed his government's support for the administration of Venezuelan President Nicolas Maduro during an hours-long visit to the South American country. Lavrov on Tuesday expressed Russia's commitment to strategic cooperation in numerous (很多的) sectors, including technology, energy and culture. His meetings with Venezuela's vice president and foreign minister in the capital, Caracas, took place as Venezuela's government and a U.S.-backed faction of the opposition continue to negotiate conditions to level the playing field ahead of this year's presidential election. UK Bust Ransomware Syndicate Law enforcement agencies say they have infiltrated and disrupted a prolific ransomware syndicate behind cyberattacks around the world. Britain's National Crime Agency says it led an international operation targeting LockBit, which provides ransomware as a service to so-called affiliates (附屬機構) who infect victim networks with the computer-crippling malware and negotiate ransoms. The group has been linked to thousands of attacks since 2019. Hours before the announcement, the front page of LockBit's site was replaced with the words “this site is now under control of law enforcement." The operation aimed to steal all of LockBit's data and then destroy its infrastructure. That was the I.C.R.T. news, Check in again tomorrow for our simplified version of the news, uploaded every day in the afternoon. Enjoy the rest of your day, I'm _____.
"We have hacked the hackers." That's what the head of the UK's National Crime Agency said as he revealed the world's most prolific ransomware gang has now been infiltrated by law enforcement. LockBit, believed to be based in Russia, allowed criminals to hack into computers belonging to companies and organisations and lock users out until a ransom is paid. They often also steal data and threaten to release it. LockBit was behind a 2022 cyber-attack which saw data from Health New Zealand, Te Whatu Ora compromised. BBC Security Correspondent Gordon Corera spoke to Ingrid Hipkiss.
One of the world's most prolific cyber crime gangs has been taken down by law enforcement agencies including the FBI, Europol and the UK's National Crime Agency.Lockbit is an extortion website that held its victims' data for ransom - some of the biggest UK bodies affected were the Royal Mail and the NHS.Five Russians have been charged by US authorities and dozens of crypto accounts frozen.On the Sky News Daily, Niall Paterson is joined by science and technology editor Tom Clarke and crime correspondent Martin Brunt to discuss what Lockbit is, Operation Cronos and what this means for other cyber gangs.Senior podcast producer: Annie JoycePromotions Producer: Jada-Kai Meosa JohnEditor: Wendy Parker
A joint effort that included the U.S. Department of Justice, the U.K. National Crime Agency's (NCA) Cyber Division, the FBI, and other international law enforcement partners announced today that they have disrupted one of the most active ransomware groups in the world, LockBit.The task force seized several websites used by the outfit to connect to the organization's infrastructure. Authorities also seized control of servers used by LockBit administrators, which should disrupt the bad actors' ability to attack and encrypt networks and extort victims by threatening to publish stolen data.Download and listen to the audio version below and click here to subscribe to the Today in Manufacturing podcast.
“Sextortion (a portmanteau of sex and extortion) employs non-physical forms of coercion to extort sexual favors from the victim. Sextortion refers to the broad category of sexual exploitation in which abuse of power is the means of coercion, as well as to the category of sexual exploitation in which threatened release of sexual images or information is the means of coercion.[1] As used to describe an abuse of power, sextortion is a form of corruption[2] in which people entrusted with power – such as government officials, judges, educators, law enforcement personnel, and employers – seek to extort sexual favors in exchange for something within their authority to grant or withhold.[3][4][5][6][7] Examples of such abuses of power include: government officials who request sexual favors to obtain licenses or permits,[8][9] teachers who trade good grades for sex with students,[10][11] and employers who make providing sexual favors a condition of obtaining a job.[12] Sextortion also refers to a form of blackmail in which sexual information or images are used to extort money or sexual favors from the victim.[13][14] Social media and text messages are often the source of the sexual material and the threatened means of sharing it with others. An example of this type of sextortion is where people are extorted with a nude image of themselves they shared on the Internet through sexting. They are later coerced into giving money, or performing sexual acts with the person doing the extorting or are coerced into posing or performing sexually on camera, thus producing hardcore pornography.[15][14] This method of blackmail is also frequently used to out LGBT people who keep their true sexual orientation private.[16] A video highlighting the dangers of sextortion has been released by the National Crime Agency[17] in the UK to educate people, especially given the fact that blackmail of a sexual nature may cause humiliation to a sufficient extent to cause the victim to take their own life,[18] in addition to other efforts to educate the public on the risks of sextortion.[19] Sextortion using webcam content is concerning, especially for those who use them for flirting and cybersex.[19][18] Often this involves a cybercriminal posing as someone else – such as an attractive person – initiating communication of a sexual nature with the victim (about 95% of victims are male).[18] Often, the cybercriminal simply shows the victim a pre-recorded video of a performer from a cybersex webcam site which they are sufficiently familiar with, then messages the victim at points in the video where the performer appears to be typing on the keyboard, to give the illusion that the performer in the video is messaging them.[20] The victim is then persuaded to undress in front of a webcam, and may also be persuaded to engage in sexual behaviour, such as masturbation.[20] The video is recorded by the cybercriminal, who then reveals their true intent and demands money or other services (such as more explicit images of the victim, in cases of online predation), and threatening to publicly release the video to video services like YouTube and send it to family members and friends of the victim if they do not comply. Sometimes threats to make false allegations of paedophilia against the victim are made as well.[20] This is known as webcam blackmail.[21] An increase in webcam blackmails have been reported, and it affects both young and old, male and female alike.[22][23] Webcam blackmail is also connected with webcam trolling.[24]” -Wikipedia. “Sexual perfectionism, sexual denialism, and sexual emotionalism, is three of the countless effects and aftermath of Sextortion.” -Antonio Myers. --- Support this podcast: https://podcasters.spotify.com/pod/show/antonio-myers4/support
Lauren Layfield introduces Catching the Kingpins on the podcast recommendation podcast - Your Next Podcast. A 6-part true crime podcast documenting the biggest organised crime bust in British policing history. It happens in 2020 when police in France penetrate an encrypted phone network called EncroChat. According to police, the phones were used exclusively by criminals. For over two months, police forces across Europe were reading the secret communications of major league criminal networks. The Metropolitan Police, working with the National Crime Agency and other forces, used this information to uncover the workings of organised crime groups. “It was like being in a room with them and they are talking freely, and they don't see you there,” says DCI Driss Hayoukane, the Senior Investigating Officer who led the Met's EncroChat operation. Police went public about the EncroChat hack in July 2020. This is the first time that the inside story of some of the Met's biggest EncroChat cases has been told to a broadcaster. Talking exclusively to BBC Sounds, police officers reveal how they used the gangsters' messages to uncover arms dealing and expose murder plots as well as major drug trafficking and money laundering operations.You can Follow Catching the Kingpins and listen to all of the episodes on BBC Sounds, Apple Podcasts, Spotify, Amazon Music or wherever you get your podcasts.
The Smart 7 is an award winning daily podcast that gives you everything you need to know in 7 minutes, at 7 am, 7 days a week…With over 14 million downloads and consistently charting, including as No. 1 News Podcast on Spotify, we're a trusted source for people every day and we've just won Gold at the Signal International Podcast awardsIf you're enjoying it, please follow, share, or even post a review, it all helps... Today's episode includes the following:https://twitter.com/i/status/1737125851446366418 https://twitter.com/i/status/1737024249456418940 https://twitter.com/i/status/1737089280420274317 https://twitter.com/i/status/1737111045494440248 https://twitter.com/i/status/1737018712618623282 https://twitter.com/i/status/1737078136993398855 https://twitter.com/i/status/1737244170274935098https://youtu.be/cmCR_McdGushttps://youtu.be/5_4RlHpqVWM Contact us over @TheSmart7pod or visit www.thesmart7.com Voiced by Jamie East, written by Liam Thompson, researched by Lucie Lewis and produced by Daft Doris. Hosted on Acast. See acast.com/privacy for more information.
The National Crime Agency has warned parents that Facebook and Instagram are now a danger to children. That's after Meta, the parent company of the social media sites, made the decision to introduce encrypted messaging. The BBC's Technology Editor Zoe Kleinman and online safety expert John Carr join Emma Barnett to discuss. Bafta award-winning actor Sheridan Smith has said that she regrets the tattoos she's got and would never get another one done. It's a situation that a lot of people find themselves in. Letitia Mortimer, a London-based tattoo artist, talks to Emma about seeing plenty of people wanting to get their tattoos covered or removed over the years. Soul singer Mica Paris will headline an evening of gospel music on television, where she'll be joined by 10 gospel singers and a dynamic four-piece band to perform moving versions of various Christmas songs. She joins Emma live in the studio to give us a taste of what to expect on A Gospel Christmas and her new album.Two referenda to change Ireland's constitution regarding gender and family are to be held on International Women's Day next year. The amendments would broaden the definition of family beyond marriage in the constitution, and there would be reference to carers to recognise all those who provide care. Commentator Laura Perrins and academic and activist Ailbhe Smyth join Emma to discuss why the suggestions are potentially contentious. Presenter: Emma Barnett Producer: Lottie Garton
‘Think carefully' about letting children use Facebook, National Crime Agency in the UK warns. It comes in response to Meta's decision to introduce encrypted messaging. We heard from Alex Cooney CEO of CyberSafeKids.
AML Talk Show brought to you by KYC360 and hosted by Martin Woods
About Jonathan:Jonathan is the CEO of Intelligent Sanctuary. A Fintech start-up using AI-enabled digital platforms to change the approach to asset recovery including crypto assets. Jonathan is a senior advisor for the WorldBank StAR programme and is on the board of one of the UK's largest financial institutions and a UK anti-corruption NGO. Jonathan is a former head of UK's International Corruption Unit, National Crime Agency and Proceeds of Corruption Unit, New Scotland Yard. Jonathan served for 25 years in UK law enforcement reaching the rank of Detective Superintendent, he has global anti-bribery and anti-corruption, AML and asset recovery expertise. And, over a decade as a hostage, crisis and kidnap negotiator. Hosted on Acast. See acast.com/privacy for more information.
Starmer tells campaigners they "blew the doors off" in Friday's by-election. Adam is joined by Scotland editor, James Cook, and political scientist, Professor Sir John Curtice, to analyse the results in Rutherglen and Hamilton West. And, on its 10th birthday, the National Crime Agency's director general, Graeme Biggar, is in the studio talking about illegal migration, organised crime, and fraud. You can join our Newscast online community here: https://tinyurl.com/newscastcommunityhere. Today's Newscast was presented by Adam Fleming. It was made by Chris Flynn with Joe Wilkinson and Sam McLaren. The technical producer was Ben Andrews. The assistant editor is Chris Gray. The senior news editors are Sam Bonham and Jonathan Aspinwall.
“Sextortion (a portmanteau of sex and extortion) employs non-physical forms of coercion to extort sexual favors from the victim. Sextortion refers to the broad category of sexual exploitation in which abuse of power is the means of coercion, as well as to the category of sexual exploitation in which threatened release of sexual images or information is the means of coercion.[1] As used to describe an abuse of power, sextortion is a form of corruption[2] in which people entrusted with power – such as government officials, judges, educators, law enforcement personnel, and employers – seek to extort sexual favors in exchange for something within their authority to grant or withhold.[3][4][5][6][7] Examples of such abuses of power include: government officials who request sexual favors to obtain licenses or permits,[8][9] teachers who trade good grades for sex with students,[10][11] and employers who make providing sexual favors a condition of obtaining a job.[12] Sextortion also refers to a form of blackmail in which sexual information or images are used to extort money or sexual favors from the victim.[13][14] Social media and text messages are often the source of the sexual material and the threatened means of sharing it with others. An example of this type of sextortion is where people are extorted with a nude image of themselves they shared on the Internet through sexting. They are later coerced into giving money, or performing sexual acts with the person doing the extorting or are coerced into posing or performing sexually on camera, thus producing hardcore pornography.[15][14] This method of blackmail is also frequently used to out LGBT people who keep their true sexual orientation private.[16] A video highlighting the dangers of sextortion has been released by the National Crime Agency[17] in the UK to educate people, especially given the fact that blackmail of a sexual nature may cause humiliation to a sufficient extent to cause the victim to take their own life,[18] in addition to other efforts to educate the public on the risks of sextortion.[19]” Sexual bribery is real, I saw it in the crime world. I've seen women behead dudes with knives out of what they call self-defense. I witnessed https://en.m.wikipedia.org/wiki/Usury in the crime world. --- Send in a voice message: https://podcasters.spotify.com/pod/show/antonio-myers4/message Support this podcast: https://podcasters.spotify.com/pod/show/antonio-myers4/support
On December 14, 2014 officers from Britain's National Crime Agency arrested a man at London's Gatwick Airport on suspicion of serious offences against children. The officers had been tipped off by Australia's Task Force Argos. The man, 30 year old Richard Huckle was accused of using his work as a missionary in Malaysia to facilitate his crimes.Merch StoreJoin the Coffee ClubFacebookPlease check out this weeks sponsors:Use my special link https://zen.ai/deathcast to save 12% at blendjet.com. The discount will be applied at checkout!Ready to shop better hydration, use my special link https://zen.ai/deathcast1 to save 20% off anything you order.The Deathcast is a production of Corpse Creek Publishing and Big Pond Podcasts#truecrime #TheDeathcast #Deathcast #truecrimeaddict #Truecrimepodcast #UK #Britian #Malaysia #RichardHucker #Argos
In possibly the most dramatic development in Irish gangland since the US sanctions on Daniel Kinahan, Kinahan associate Liam Byrne has been arrested by Spanish police after a trip to Mallorca. A spokesman for Spain's National Police in Majorca said: “National Police officers have arrested in Majorca a dangerous Irish fugitive who is a member of the Kinahan clan and was a priority of the UK's National Crime Agency, for leading a criminal organisation involved in weapons trafficking in the UK. “The fugitive led the weapons trafficking organiSation which bought pistols and submachine guns to then sell to other organisations." john Hand joins with Michael O'Toole as we explain why this happened, and what this means. Shattered Lives is produced for Reach Ireland by Ciaran Bradley. Learn more about your ad choices. Visit megaphone.fm/adchoices
Director General at The Institute for Economic Affairs Mark Littlewood kicks off today's show as we look into whether the rise of artificial intelligence will lead to British citizens losing their jobs to autonomy. Minister for Tech and Digital Economy Paul Scully MP joins shortly after to discuss his recent announcement that he will be running in the upcoming London mayoral elections to fight back against Sadiq Khan's Infamous reign. Former MEP Rupert Lowe returns to the Independent Republic to discuss the countries migrant crisis as the National Crime Agency plans to crackdown on lawyers who help traffickers enter this country. Sergeant Rich Cooke joins Mike to discuss the home office's recent knife crime figures as it is revealed Rural knife crime is up 56% since 2012 and a 116% increase in suspended sentences since 2012. Brides-to-be have blasted the 'appalling' move by the Home Office to block-book a four-star hotel which has been forced to cancel weddings and school proms to house migrants, we speak to Bride to be Nicola Harmel whos wedding has been put on hold till next year due to the hotels decision to house migrants. All that and so much more, tune in! Hosted on Acast. See acast.com/privacy for more information.
On this week's show Patrick Gray and Adam Boileau discuss the week's security news. They cover: Wazawaka charged, sanctioned PlugwalkJoe extradited, pleads guilty BlackBerry thinks Cuba ransomware is a front for Russian intelligence Anonymous Sudan pops up in Israel Microsoft's Outlook patch fail Much, much more This week's show is brought to you by Bloodhound Enterprise. Andy Robbins is this week's sponsor guest. He talks about how graph theory could help us to uncover more lolbins. Links to everything that we discussed are below and you can follow Patrick or Adam on Mastodon if that's your thing. Show notes Alleged Babuk ransomware gang leader ‘Wazawaka' indicted, sanctioned by US Who is the Network Access Broker ‘Wazawaka?' – Krebs on Security British man involved in Twitter hack extradited to US, pleads guilty to numerous cybercrimes Cybercriminals who targeted Ukraine are actually Russian government hackers, researchers say | TechCrunch Slapdash attempt to hack rocket sirens may be cause for serious alarm about Iran | The Times of Israel Twitter's Encrypted DMs Are Deeply Inferior to Signal and WhatsApp | WIRED Twitter under fire for restricting content before Turkish presidential election - CBS News Three opposition media outlets hit by cyber attack Patrick Gray on Twitter: "https://t.co/n5b7wPjI6Y https://t.co/UmDbHbhEcS" / Twitter (1) Patrick Gray on Twitter: "Switched to a domain validated username at the other place. Very easy. https://t.co/U46zABPnJl" / Twitter Emerging ransomware group quickly hits 4 critical infrastructure providers | Cybersecurity Dive A ransomware source code leak spawned at least 10 ‘Babuk' imitators, researchers say Philadelphia Inquirer unable to go to print due to ‘cyber incident' Hackers attempt to extort Dragos and its executives in suspected ransomware attempt | CyberScoop Dallas says it 'will likely take weeks to get back to full functionality' after ransomware attack Swiss tech giant ABB confirms ‘IT security incident' CISA: Bl00dy Ransomware Gang using printer vulnerability to attack schools Capita says responding to ransomware attack will cost up to £20 million National Gallery of Canada recovering from ransomware incident Yum Brands faces class action suits from employees after ransomware attack | Cybersecurity Dive Knocking down Hive: How the FBI ran its own ransomware decryption operation Leak of MSI UEFI signing keys stokes fears of “doomsday” supply chain attack | Ars Technica FBI nukes Russian Snake data theft malware with self-destruct command The FBI's New Malware Eradication Service Is on Thin Legal Ice Cisco warns of new ‘Greatness' phishing-as-a-service tool seen in the wild VMware's ‘target-rich environment' is growing more volatile, CrowdStrike warns | Cybersecurity Dive UK's National Crime Agency wins major legal challenge over Encrochat hack Inside the Italian Mafia's Encrypted Phone of Choice Microsoft releases fix for patched Outlook issue exploited by Russian hackers Scammer Made Thousands Selling 'Leaked' Frank Ocean Tracks That Were Fake, AI-Generated
On this week's show Patrick Gray and Adam Boileau discuss the week's security news. They cover: Wazawaka charged, sanctioned PlugwalkJoe extradited, pleads guilty BlackBerry thinks Cuba ransomware is a front for Russian intelligence Anonymous Sudan pops up in Israel Microsoft's Outlook patch fail Much, much more This week's show is brought to you by Bloodhound Enterprise. Andy Robbins is this week's sponsor guest. He talks about how graph theory could help us to uncover more lolbins. Links to everything that we discussed are below and you can follow Patrick or Adam on Mastodon if that's your thing. Show notes Alleged Babuk ransomware gang leader ‘Wazawaka' indicted, sanctioned by US Who is the Network Access Broker ‘Wazawaka?' – Krebs on Security British man involved in Twitter hack extradited to US, pleads guilty to numerous cybercrimes Cybercriminals who targeted Ukraine are actually Russian government hackers, researchers say | TechCrunch Slapdash attempt to hack rocket sirens may be cause for serious alarm about Iran | The Times of Israel Twitter's Encrypted DMs Are Deeply Inferior to Signal and WhatsApp | WIRED Twitter under fire for restricting content before Turkish presidential election - CBS News Three opposition media outlets hit by cyber attack Patrick Gray on Twitter: "https://t.co/n5b7wPjI6Y https://t.co/UmDbHbhEcS" / Twitter (1) Patrick Gray on Twitter: "Switched to a domain validated username at the other place. Very easy. https://t.co/U46zABPnJl" / Twitter Emerging ransomware group quickly hits 4 critical infrastructure providers | Cybersecurity Dive A ransomware source code leak spawned at least 10 ‘Babuk' imitators, researchers say Philadelphia Inquirer unable to go to print due to ‘cyber incident' Hackers attempt to extort Dragos and its executives in suspected ransomware attempt | CyberScoop Dallas says it 'will likely take weeks to get back to full functionality' after ransomware attack Swiss tech giant ABB confirms ‘IT security incident' CISA: Bl00dy Ransomware Gang using printer vulnerability to attack schools Capita says responding to ransomware attack will cost up to £20 million National Gallery of Canada recovering from ransomware incident Yum Brands faces class action suits from employees after ransomware attack | Cybersecurity Dive Knocking down Hive: How the FBI ran its own ransomware decryption operation Leak of MSI UEFI signing keys stokes fears of “doomsday” supply chain attack | Ars Technica FBI nukes Russian Snake data theft malware with self-destruct command The FBI's New Malware Eradication Service Is on Thin Legal Ice Cisco warns of new ‘Greatness' phishing-as-a-service tool seen in the wild VMware's ‘target-rich environment' is growing more volatile, CrowdStrike warns | Cybersecurity Dive UK's National Crime Agency wins major legal challenge over Encrochat hack Inside the Italian Mafia's Encrypted Phone of Choice Microsoft releases fix for patched Outlook issue exploited by Russian hackers Scammer Made Thousands Selling 'Leaked' Frank Ocean Tracks That Were Fake, AI-Generated
Kieran talks with David Lewis, executive secretary of the Financial Action Task Force (FATF) from 2015 to 2022, about the FATF's recent plenary that gray listed South Africa and Nigeria, formally suspended Russia from membership, and criticized governments throughout the world for lax oversight of cryptocurrency businesses. Currently head of global AML at Kroll, David also weighs in on the United Kingdom's and European Union's latest AML efforts and shares his hope for greater transparency around corporate ownership drawing on his own experience as a senior official in the UK Treasury and the National Crime Agency.
Welcome to the award-winning FCPA Compliance Report, the longest running podcast in compliance. In this episode, I am joined by Sam Tate partner at RPC. Sam is a co-author of the leading UK anti-corruption compliance textbook “Bribery: a Compliance Handbook”. He works closely with a number of FTSE 100, international and privately owned entities and individuals in relation to financial crime proceedings, investigations, and practical crime prevention programs. He recently led the settlement on the ground-breaking 11th and 12th UK DPA's and conducted the independent investigation for the Financial Times of allegations made by Wirecard against its reporters. In this episode, they discuss the proposed Economic Crime and Corporate Transparency Bill and how it could have a major effect for companies not based in the U.K. The bill includes verification for all new and existing registered companies, directors, and persons, as well as provisions making it easier for the National Crime Agency. Sam Tate predicts that this will result in more focused prosecutions than Deferred Prosecution Agreements, although it should make settlements easier. This collaboration between the UK and the U.S. will be a lasting legacy of our time. Key Highlights Economic Crime Legislation in the UK [00:04:49] The Potential Impact of a New U.S. Bill on Global Businesses [00:08:40] The Cost of Increased Business Regulation [00:12:24] Sharing Information and Improving Access between Regulated Entities and the National Crime Agency [00:16:34] The Impact of US-UK Relationships on Prosecutions and Deferred Prosecution Agreements [00:20:49] The Challenges of Settling Issues in the UK [00:24:36] Notable Quotes 1. "So if you have a fraud offense, then a corporate doing probably doing any business in the UK, or having a presence in the business in the UK, so it could be one in the US, it could be one anywhere in the world, anywhere in the world with presence business in the UK, would be corporately criminally liable if it failed to prevent fraud unless it had a series of adequate procedures in place to prevent that." 2. "It's something we call the 'guidance in mind' test. They are the brains of the company and they've got to be involved for the corporates to be criminally live criminally liable." 3. "Bribery is defined in in our legislation as offering something with intention of causing another person to improperly perform their duties. Fraud takes a few forms, worth essentially is deceit of one kind or another, sometimes with the abuse of trust or over opposition to trust." 4. "It's not entirely clear what that is because we haven't have ton of cases. But it's a registered office, a large part of your business, or even a smaller part of your business, a trading arm, perhaps doing your accounts here. Probably something a little bit more than trading on the UK stock exchange, but not much more is enough to have a part of your business in the UK."" Episode Links RPC Sam Tate Bribery: a Compliance Handbook Connect with Tom Fox on LinkedIn Learn more about your ad choices. Visit megaphone.fm/adchoices
War-floating. A phishing campaign pursues Ukrainian and Polish targets. Pakistan's navy is under cyberattack. A new criminal threat-actor uses screenshots for recon. ESXiArgs is widespread, but its effects are still being assessed. The UK and US issue joint sanctions against Russian ransomware operators. Robert M. Lee from Dragos addresses attacks to electrical substations. Our guest is Denny LeCompte from Portnox discussing IoT security segmentation strategies. And is LockBit next on law enforcement's wanted list? For links to all of today's stories check out our CyberWire daily news briefing: https://thecyberwire.com/newsletters/daily-briefing/12/27 Selected reading. Chinese Balloon Had Tools to Collect Communications Signals, U.S. Says (New York Times) UAC-0114 Campaign Targeting Ukrainian and Polish Gov Entitities (The State Cyber Protection Centre of the State Service of Special Communication and Information Protection of Ukraine) NewsPenguin, a Previously Unknown Threat Actor, Targets Pakistan with Advanced Espionage Tool (BlackBerry) Screentime: Sometimes It Feels Like Somebody's Watching Me (Proofpoint) Florida state court system, US, EU universities hit by ransomware outbreak (Reuters). No evidence global ransomware hack was by state entity, Italy says (Reuters) Ransomware campaign stirs worry despite uncertain impact (Washington Post) VMware Security Response Center (vSRC) Response to 'ESXiArgs' Ransomware Attacks (VMware Security Blog) CISA and FBI Release ESXiArgs Ransomware Recovery Guidance (CISA) United States and United Kingdom Sanction Members of Russia-Based Trickbot Cybercrime Gang (U.S. Department of the Treasury) Ransomware criminals sanctioned in joint UK/US crackdown on international cyber crime (National Crime Agency)