Skip to content
Linkedin-in Envelope Map-marker-alt
×
  • Italiano
  • Inglese
SecurityIT | Consulenza Sulla Sicurezza Informatica
 
  • La società
    • Chi siamo
    • Il team
    • La cultura dei valori
    • Mission
    • Azienda Certificata Iso
  • Formazione
    • Elenco corsi
  • Cyber security
    • Penetration test
    • Consulenza ISO/IEC 27001
    • Privacy
    • Vulnerability assessment
    • PCIDSS
    • Business continuity management e disaster recovery
    • Code security review
    • Mobile protection
    • Servizi di cyber threat intelligence
    • Analisi forense e investigazione
    • Social media Security
  • SOC
  • INTEGRAZIONI SISTEMI
    • Soluzioni
  • News
  • Contatti
×
  • La società
    • Chi siamo
    • Il team
    • La cultura dei valori
    • Mission
    • Azienda Certificata Iso
  • Formazione
    • Elenco corsi
  • Cyber security
    • Penetration test
    • Consulenza ISO/IEC 27001
    • Privacy
    • Vulnerability assessment
    • PCIDSS
    • Business continuity management e disaster recovery
    • Code security review
    • Mobile protection
    • Servizi di cyber threat intelligence
    • Analisi forense e investigazione
    • Social media Security
  • SOC
  • INTEGRAZIONI SISTEMI
    • Soluzioni
  • News
  • Contatti
SecurityIT | Consulenza Sulla Sicurezza Informatica
 
  • La società
    • Chi siamo
    • Il team
    • La cultura dei valori
    • Mission
    • Azienda Certificata Iso
  • Formazione
    • Elenco corsi
  • Cyber security
    • Penetration test
    • Consulenza ISO/IEC 27001
    • Privacy
    • Vulnerability assessment
    • PCIDSS
    • Business continuity management e disaster recovery
    • Code security review
    • Mobile protection
    • Servizi di cyber threat intelligence
    • Analisi forense e investigazione
    • Social media Security
  • SOC
  • INTEGRAZIONI SISTEMI
    • Soluzioni
  • News
  • Contatti
×
  • La società
    • Chi siamo
    • Il team
    • La cultura dei valori
    • Mission
    • Azienda Certificata Iso
  • Formazione
    • Elenco corsi
  • Cyber security
    • Penetration test
    • Consulenza ISO/IEC 27001
    • Privacy
    • Vulnerability assessment
    • PCIDSS
    • Business continuity management e disaster recovery
    • Code security review
    • Mobile protection
    • Servizi di cyber threat intelligence
    • Analisi forense e investigazione
    • Social media Security
  • SOC
  • INTEGRAZIONI SISTEMI
    • Soluzioni
  • News
  • Contatti

Categoria: guilty

  1. Home
  2. guilty

Man Admits Hacking Disney and Leaking Data Disguised as Hacktivist 

A 25-year-old has admitted hacking Disney systems and leaking data under the guise of a hacktivist collective named NullBulge.

The post Man Admits Hacking Disney and Leaking Data Disguised as Hacktivist  appeared first on SecurityWeek.

Two Members of LockBit Ransomware Group Plead Guilty in US Court

A Russian national and a dual Canadian and Russian national pleaded guilty in the US for roles in LockBit ransomware attacks.

The post Two Members of LockBit Ransomware Group Plead Guilty in US Court appeared first on SecurityWeek.

Two Men Plead Guilty to Hacking Law Enforcement Database for Doxing

Sagar Steven Singh and Nicholas Ceraolo pleaded guilty to hacking a database maintained by a US federal law enforcement agency.

The post Two Men Plead Guilty to Hacking Law Enforcement Database for Doxing appeared first on SecurityWeek.

Nigerian BEC Scammer Pleads Guilty in US Court

Henry Echefu admitted in a US courtroom to participating in a $200,000 business email compromise fraud scheme.

The post Nigerian BEC Scammer Pleads Guilty in US Court appeared first on SecurityWeek.

Ukrainian Pleads Guilty in US to Key Role in Zeus, IcedID Malware Operations

Ukrainian national Vyacheslav Igorevich Penchukov has pleaded guilty to holding key roles in the Zeus and IcedID malware operations.

The post Ukrainian Pleads Guilty in US to Key Role in Zeus, IcedID Malware Operations appeared first on SecurityWeek.

Nigerian Pleads Guilty in US to Million-Dollar BEC Scheme Role

nigerian-pleads-guilty-in-us-to-million-dollar-bec-scheme-role

Kosi Goodness Simon-Ebo, a Nigerian national, pleaded guilty in a US court to his involvement in a million-dollar BEC fraud scheme.

The post Nigerian Pleads Guilty in US to Million-Dollar BEC Scheme Role appeared first on SecurityWeek.

Los Angeles SIM Swapper Pleads Guilty to Cybercrime Charges

los-angeles-sim-swapper-pleads-guilty-to-cybercrime-charges

Amir Golshan, of Los Angeles, pleaded guilty to perpetrating multiple cybercrime schemes using SIM swapping.

The post Los Angeles SIM Swapper Pleads Guilty to Cybercrime Charges appeared first on SecurityWeek.

Owner of Cybercrime Website BreachForums Pleads Guilty

owner-of-cybercrime-website-breachforums-pleads-guilty

Conor Brian Fitzpatrick, the owner of the infamous cybercrime website BreachForums, has pleaded guilty in a US court.

The post Owner of Cybercrime Website BreachForums Pleads Guilty appeared first on SecurityWeek.

SecurityIT | Consulenza Sulla Sicurezza Informatica
Linkedin-in Envelope Map-marker-alt

Il gruppo

  • La società
  • Azienda Certificata Iso
  • Chi siamo
  • Il team
  • La cultura dei valori
  • Mission
×
  • La società
  • Azienda Certificata Iso
  • Chi siamo
  • Il team
  • La cultura dei valori
  • Mission

Servizi

  • Servizi di consulenza informatica
  • Social media Security
  • Analisi forense e investigazione
  • Servizi di cyber threat intelligence
  • Mobile protection
  • Code security review
  • Business continuity management e disaster recovery
  • Payment card industry data security standard
  • Consulenza vulnerability assessment
  • Consulenza informatica in ambito privacy
  • Consulenza ISO/IEC 27001
  • Penetration test
×
  • Servizi di consulenza informatica
  • Social media Security
  • Analisi forense e investigazione
  • Servizi di cyber threat intelligence
  • Mobile protection
  • Code security review
  • Business continuity management e disaster recovery
  • Payment card industry data security standard
  • Consulenza vulnerability assessment
  • Consulenza informatica in ambito privacy
  • Consulenza ISO/IEC 27001
  • Penetration test
© show.it | Tutti i diritti riservati | P.Iva 06984320017 | Privacy Policy | Cookie Policy | Realizzato da incio.it