Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

Nikita Kislitsin, formerly the head of network security for one of Russia’s top cybersecurity firms, was arrested last week in Kazakhstan in response to 10-year-old hacking charges from the U.S. Department of Justice. Experts say Kislitsin’s prosecution could soon put the Kazakhstan government in a sticky diplomatic position, as the Kremlin is already signaling that it intends to block his extradition to the United States. Continue reading Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

Dropbox, Linkedin hacker sentenced to 7 years in prison

By Deeba Ahmed
Yevgeniy Nikulin aka Linkedin hacker, a Russian national was found guilty of hacking into LinkedIn, Dropbox, and Formspring.
This is a post from HackRead.com Read the original post: Dropbox, Linkedin hacker sentenced to 7 years in prison
Continue reading Dropbox, Linkedin hacker sentenced to 7 years in prison

LinkedIn hacker Nikulin sentenced to 7 years in prison after years of legal battles

One of the most-watched cybercrime cases in recent memory has come to a close. A U.S. judge on Tuesday sentenced Yevgeniy Nikulin to 88 months in prison, or more than seven years, in prison, capping an international legal drama that’s involved three countries over a span of eight years. Prosecutors had requested nearly 12 years in prison. A jury in California found Nikulin, now 33, guilty in July of hacking LinkedIn and Formspring in a pair of 2012 data breaches in which he stole credentials belonging to 117 million Americans. He was charged in 2016 with felony counts including computer intrusion and aggravated identity theft for stealing Americans’ usernames and passwords, then trying to sell them to other members of a Russian-speaking cybercriminal forum. “This is a hard one because when he returns [to Russia] I think he will return to being a hacker again,” Judge William Alsup said during. […]

The post LinkedIn hacker Nikulin sentenced to 7 years in prison after years of legal battles appeared first on CyberScoop.

Continue reading LinkedIn hacker Nikulin sentenced to 7 years in prison after years of legal battles

$2 million in rewards posted for accused SEC hackers

It’s just like the old saying goes: If you can’t beat ’em, tweet about it. The U.S. government embarked on a public awareness campaign Wednesday seeking help in the apprehension of two Ukrainian men accused of hacking the U.S. Securities and Exchange Commission. The State Department offered rewards of up to $1 million apiece for information leading to the arrest or conviction of Artem Radchenko and Oleksandr Ieremenko. The bounty that comes more than a year after the pair were indicted in a scheme to breach an SEC database, steal nonpublic information and then sell it for a profit. The Secret Service, meanwhile, sent a series of tweets highlighting existing charges against the pair, and asked other Twitter users to provide more information. The effort to breach an SEC database resulted in more than $4.5 million in profit, the Secret Service tweeted. “As their criminal reach is worldwide, we welcome the cooperation and […]

The post $2 million in rewards posted for accused SEC hackers appeared first on CyberScoop.

Continue reading $2 million in rewards posted for accused SEC hackers

Man who lived luxury lifestyle after hacking LinkedIn and Dropbox is found guilty

A US District court in California has found a Russian hacker guilty of breaking into the networks of LinkedIn, Dropbox, and the now defunct social network Formspring, and selling their user databases on the computer underground. In October 2016, Yevgen… Continue reading Man who lived luxury lifestyle after hacking LinkedIn and Dropbox is found guilty

Russian hacker Yevgeniy Nikulin found guilty on most serious charges after years of legal wrangling

A U.S. jury has found an accused Russian hacker guilty on charges that he hacked LinkedIn and Formspring in a pair of 2012 data breaches in which he stole credentials belinging to more than 100 million Americans. Yevgeniy Nikulin was found guilty after just hours of deliberation, roughly eight years after he first infiltrated the U.S. social media companies in a successful attempt to steal data about American web users. He also was found guilty of trafficking Formspring data, and damaging a computer belonging to a Formspring employee in excess of $5,000. The jury found Nikulin not guilty on a charge that he committed the crime for financial gain. “Nikulin’s conviction is a direct threat to would-be hackers, wherever they may be,” U.S. Attorney David Anderson said in a statement. “Computer hacking is not just a crime, it is a direct threat to the security and privacy of Americans. American […]

The post Russian hacker Yevgeniy Nikulin found guilty on most serious charges after years of legal wrangling appeared first on CyberScoop.

Continue reading Russian hacker Yevgeniy Nikulin found guilty on most serious charges after years of legal wrangling

Judge in trial of alleged LinkedIn hacker admits doubt in evidence

Just when U.S. attorneys may have thought they were free of obstacles in their case against an alleged Russian hacker, a new one has emerged: the judge presiding over the trial. Judge William Alsup openly criticized U.S. Attorney Michelle Kane on Tuesday, as the trial of Yevgeniy Nikulin resumed amid the coronavirus pandemic. Nikulin is charged with an array of hacking-related crimes in connection with 2012 breaches at LinkedIn, Formspring and Dropbox, in which he allegedly stole 117 million usernames and passwords, then tried to sell them to others. Through the trial, Alsup has questioned the government’s evidence against Nikulin. In March, after prosecutors questioned a witness about how Nikulin allegedly accessed stolen usernames and passwords to infiltrate the Formspring site, Alsup told prosecutors they risked boring the jury with “excruciating detail that seems irrelevant.” He went on to wonder whether the Department of Justice “had some magic witness” who […]

The post Judge in trial of alleged LinkedIn hacker admits doubt in evidence appeared first on CyberScoop.

Continue reading Judge in trial of alleged LinkedIn hacker admits doubt in evidence

Coronavirus delays trial of alleged Russian hacker a third time

Justice has already been slow in this case, and the pandemic isn’t helping: His trial has been postponed for a third time. Continue reading Coronavirus delays trial of alleged Russian hacker a third time

FSB asset introduced LinkedIn hacker, future Group-IB executive in 2012, U.S. alleges

Attorneys are using the trial of a man who allegedly stole more than 100 million usernames and passwords from U.S. social media companies to hint at the murky, long-rumored relationships between Russian cybercriminals and the Kremlin’s intelligence agencies. Yevgeniy Nikulin, a 32-year-old St. Petersburg, Russia native, currently is on trial in San Francisco, accused of hacking into LinkedIn, Formspring and Dropbox in 2012 and obtaining 117 million users credentials. Roughly 30 million of those credentials were taken from Formspring. Prosecutors say he worked with a number of co-conspirators to gather and attempt to sell that data, including Nikita Kislitsin, who allegedly tried selling stolen Formspring data before he became an executive at Group-IB, and Alexsey Belan, a Russian man who made the introduction between Nikulin and Kislitin. In a recent filing, the government reproduced an email conversation in which, prosecutors say, Kislitsin was trying to sell the stolen Formspring data, and wanted Belan […]

The post FSB asset introduced LinkedIn hacker, future Group-IB executive in 2012, U.S. alleges appeared first on CyberScoop.

Continue reading FSB asset introduced LinkedIn hacker, future Group-IB executive in 2012, U.S. alleges

Indictment appears to name Group-IB executive in scheme to sell hacked data

The U.S. Department of Justice on Monday unsealed a 2014 indictment that appears to accuse a current cybersecurity executive in an alleged conspiracy to sell usernames and passwords belonging to American customers of the social media company Formspring in 2012. The man identified in the indictment, Nikita Kislitsin, allegedly received data stolen from Formspring, then tried to sell that information to others. A man with the same name is currently listed as head of network security at Group-IB, a cybersecurity vendor with offices in Moscow and Singapore. CyberScoop has reached out to Group-IB to determine if Kislitsin is still an employee. The company did not provide a response as of Thursday morning, Eastern U.S. time. U.S. prosecutors have not alleged any wrongdoing by Group-IB. The Department of Justice’s office in the Northern District of California did not respond to requests for comment seeking clarification. Kistlitsin did not return messages seeking comment. Ties to @Udalite U.S. prosecutors say Nikita Kislitsin […]

The post Indictment appears to name Group-IB executive in scheme to sell hacked data appeared first on CyberScoop.

Continue reading Indictment appears to name Group-IB executive in scheme to sell hacked data