arrest

Latest

  • Ellica_S via Getty Images

    iCloud led authorities to journalist's Twitter attacker

    by 
    Mariella Moon
    Mariella Moon
    03.21.2017

    The man who triggered Newsweek journalist Kurt Eichenwald's epileptic seizure through Twitter used a prepaid phone with no identifying info. But a little digging revealed that the Tracfone prepaid SIM card he used was once connected to an iCloud account, which ultimately led to his arrest. According to the newly surfaced documents The Verge shared, authorities started by sending a court order to Twitter to ask for the details behind the @jew_goldstein account. If you'll recall, that user sent Eichenwald a "weaponized tweet" containing a strobing image with the words "You deserve a seizure for your posts." The recipient often talks about his condition, so the sender likely knows that the journalist is epileptic.

  • shutterstock

    Terror threat posted on Whisper leads to arrest

    by 
    Mariella Moon
    Mariella Moon
    02.23.2017

    A man from North Carolina was arrested by federal authorities shortly after he submitted a post that sounded like a threat to the anonymous secret-sharing app Whisper. According to the feds' affidavit, Garrett Grimsley from Cary posted the words "Salam, some of you are alright, don't go to Cary tomorrow" written on a photo of a bearded man carrying a red flag with a black star in the center. Another user who asked for a clarification through private message contacted authorities after receiving his response:

  • Kim Hong-Ji / Reuters

    Samsung's South Korean leader has been arrested for bribery

    by 
    Timothy J. Seppala
    Timothy J. Seppala
    02.16.2017

    That took a little longer than expected. Samsung's vice chairman Lee Jae-yong (better known as Jay Y. Lee) has been arrested over charges of bribery, according to Bloomberg. In early January a court had yet to approve the warrant.

  • Getty

    Report: FBI arrests Volkswagen executive over Dieselgate

    by 
    Steve Dent
    Steve Dent
    01.09.2017

    The first Volkswagen executive has been arrested in the "Dieselgate" affair, reports the New York Times. The FBI charged former regulatory compliance chief Oliver Schmidt with conspiracy to defraud the United States, said unnamed law enforcement and company insiders. Schmidt reportedly gave false technical explanations for high emissions levels discovered during 2014 tests and only acknowledged the existence of software "defeat devices" once the scandal broke last September.

  • Smith Collection/Gado/Getty Images

    Russian arrested over giant LinkedIn password hack

    by 
    Jon Fingas
    Jon Fingas
    10.19.2016

    You might not be happy that a hacker swiped millions of LinkedIn passwords back in 2012, but it sounds like you might soon get some justice. Czech police acting on behalf of the FBI and Interpol say they have arrested a Russian citizen suspected of compromising both LinkedIn and other US targets. Officials quietly caught the unnamed man in Prague on October 5th, but are only confirming the bust now for "tactical reasons." A court will decide whether or not the alleged hacker faces extradition to the US.

  • DaLiu via Getty Images

    Major cyberattack seller knocked offline as it faces arrests

    by 
    Jon Fingas
    Jon Fingas
    09.11.2016

    One of the more popular cyberattack peddlers just came crashing down. Israeli law enforcement has arrested Yarden Bidani and Itay Huri as part of an FBI investigation into their alleged control of vDOS, one of the most popular paid attack platforms. According to information unearthed by security guru Brian Krebs from a third-party hack targeting vDOS, the two teens raked in at least $618,000 launching "a majority" of the distributed denial of service campaigns you've seen in recent years. The platform itself is also offline, although that's due to one of vDOS' victims (BackConnect Security) using a bogus internet address claim to stem the flood of traffic hitting its servers.

  • Robber arrested after Facebook suggests the victim adds him

    by 
    Mat Smith
    Mat Smith
    05.27.2016

    People know people. It's how Facebook works. Now it's a random force for good, helping to track and convict a thief in Birmingham in the UK. Omar Famuyide was spotted on the social network's "people you may know" feature by one of his victims, after which UK police connected him to multiple robberies and firearms offenses. The BBC reports that he was jailed for 17 years for robbery, attempted robbery, possession of a firearm and possession of a knife.

  • PYMCA via Getty Images

    Anonymous-linked hacker rescued at sea and then arrested

    by 
    Timothy J. Seppala
    Timothy J. Seppala
    02.17.2016

    A purported member of online activist group Anonymous was arrested by the FBI in Miami after a Disney cruise ship rescued him and his wife from a sailboat near Cuba. As NBC reports, the FBI had been investigating Martin Gottesfeld since October 2014 for his possible involvement with Anonymous' cyberattacks against a Boston hospital.

  • TalkTalk hack: Police make fifth arrest on blackmail charges

    by 
    Nick Summers
    Nick Summers
    11.25.2015

    Now that we know the full extent of the TalkTalk hack, the whole affair has started to quieten down. Police are still pursuing the people responsible though and now, we've been told that a fifth suspect has been arrested. Officers used a search warrant on a property in Llanelli, Wales, before apprehending an 18-year-old boy on suspicion of blackmail. Unlike the other four suspects that have been arrested -- a 15-year-old from Northern Ireland, a 16-year-old from Feltham in London, a 16-year-old from Norwich and a 20-year-old man from south Staffordshire -- he hasn't been released on bail, at least not yet. At this time, he also isn't suspected of any Computer Misuse Act offences.

  • TalkTalk hack investigation results in a third arrest

    by 
    Nick Summers
    Nick Summers
    11.02.2015

    Just how many people were involved in the TalkTalk hack? That's the question everyone's now asking after UK police arrested a third individual over the weekend. Detectives from the Metropolitan Police Cyber Crime Unit apprehended a 20-year-old man on Saturday, after obtaining a search warrant for a property in south Staffordshire. He was later released on bail, and officers have confirmed that he won't be recalled until March next year. Police arrested a further two suspects last week -- a 15-year-old boy from County Antrim, Northern Ireland, and a 16-year-old boy from Feltham, London. An address in Liverpool has also been examined, although it's unclear how that relates to the overall investigation.

  • London police arrest second teenager over TalkTalk data breach

    by 
    Nick Summers
    Nick Summers
    10.30.2015

    The hack which exposed millions of TalkTalk customer account details may have been orchestrated by more than one individual. Following the arrest of a 15-year-old boy on Monday, Metropolitan Police today confirmed that a second individual has been apprehended in connection with the case. A 16-year-old boy was cuffed on Thursday at an address in Feltham, London, by detectives from the Metropolitan Police Cyber Crime Unit. The property was searched and the teenager has since been released on bail. In a statement, officers confirmed that a second property in Liverpool has also been examined, although it's unclear how this relates to the overall investigation.

  • Professional 'StarCraft 2' players, coach accused of match-fixing

    by 
    Jessica Conditt
    Jessica Conditt
    10.19.2015

    South Korean authorities have arrested nine people, including two professional players and their coach, on charges of fixing professional StarCraft 2 matches, according to translated reports on the Team Liquid forums. The site says PRIME head coach Park Wae-Sik ("Gerrard"), and professional players Choi Byeong-Heon ("YoDA") and Choi Jong-Hyuk ("BBoongBBoong") have been arrested and charged with manipulating the outcomes of five matches throughout 2015. They're suspected of receiving between 5 million and 20 million won ($4,400 and $17,600) for fixing the games. At least three other people have been arrested and charged with match-fixing in the same sting, and two additional people have been indicted but not arrested. One other is at large, the report says. The Korean eSports Association plans to ban Gerrard and YoDA from the organization for life, a statement translated on TeamLiquid reads.

  • #IStandwithAhmed supports teen arrested for making his own clock

    by 
    Richard Lawler
    Richard Lawler
    09.16.2015

    Last night, the Dallas Morning News reported an odd story. A teenager in Irving, TX brought a homemade electronics project to school, and while his engineering teacher called it "really nice," after another teacher saw it the police got involved. He was arrested, handcuffed and potentially faced charges of making a hoax bomb, even though according to an Irving PD spokesman, he never told anyone the wires, circuits and LCD made anything other than a clock.

  • 'Photofucket' devs arrested for selling their pic-stealing app

    by 
    Richard Lawler
    Richard Lawler
    05.08.2015

    Years before stolen pictures of celebs hit the internet in a massive bundle, news that Reddit posters were searching for private photos popped up under the term "fusking." As detailed by Buzzfeed in August of 2012, Reddit channels were dedicated to using a security flaw in Photobucket.com to search for pictures posted in private folders. If anyone on the internet knew (or could guess) a private photo's direct URL it was visible, and guessing the default filename of digital photos isn't very difficult. Today the US Department of Justice is announcing the arrest of two men for selling "Photofucket" software that it says stole guest passwords for protected albums and sought out those private pictures.

  • Uber offices raided by police in France and South Korea

    by 
    Steve Dent
    Steve Dent
    03.18.2015

    Uber is under seige on two separate fronts today, as police in South Korea have arrested a pair of its executives, according to ZDNet. At the same time, Le Monde is reporting that French Police have raided Uber's offices in Paris. In Korea, the situation is a bit more serious: Seoul police charged the company's brand manager, other employees and drivers for allegedly breaking the nation's transport laws. The city previously declared that Uber's services are illegal and vowed to ban it, going so far as to issue a warrant for CEO Travis Kalanick and offer rewards to anyone who reported on it. The company is also being probed over claims it failed to register its car-hailing app with South Korea's wireless regulator. It's not clear what kind of charges the employees face.

  • Lizard Squad hacker arrested for cyber-fraud

    by 
    Justin Olivetti
    Justin Olivetti
    01.05.2015

    A form of justice may have come to bear on one of the members of Lizard Squad. Today, police in Britain have arrested 22-year-old Vinnie Omari, who has connections to the hacker group, for alleged cyber-fraud. The arrest is unrelated to some of the recent activities of Lizard Squad, which includes shutting down the PlayStation Network and Xbox Live over Christmas, DDoS attacks on Destiny this past September, and a bomb threat made on a plane carrying SOE President John Smedley last August. Omari was sought in connection to PayPal thefts from 2013 to 2014.

  • Police reportedly arrest UK hacker behind gaming network attacks

    by 
    Jon Fingas
    Jon Fingas
    12.31.2014

    Lizard Squad probably shouldn't have bragged about being impossible to track following its cyberattacks against the PlayStation Network and Xbox Live. According to both The Daily Dot and a Thames Valley Police report, law enforcement arrested alleged group member Vinnie Omari on December 29th -- not for the gaming network attacks themselves, but for stealing from PayPal accounts. Omari says that the cops haven't pressed formal charges (they released him on bail), but they also confiscated all his computing devices and storage to gather evidence.

  • Dutch police arrest four Uber drivers in Amsterdam

    by 
    Matt Brian
    Matt Brian
    10.13.2014

    Despite working with authorities to legally launch its private and luxury car services in Amsterdam, Uber's regular taxi service, uberPOP, hasn't enjoyed a very warm welcome. Bloomberg reports that Dutch police yesterday arrested four drivers for using the Uber app to provide taxi services in the city, leaving them with a possible fine of €4,200 euros ($5,300) each. To bring them down, a Ministry of Environment & Infrastructure spokesperson said that four inspection officials posed as passengers and found they were not operating with the correct permits. The company, of course, isn't new to all of this, having been targeted in London, Brussels and numerous German cities in recent months. While Uber believes the action is "unjustified and disproportional," Dutch authorities certainly aren't willing to hang around -- those first four arrests came just four days after uberPOP officially launched in the city.

  • Ex-NBAer Rex Chapman allegedly stole from Apple Stores by faking EasyPay

    by 
    Richard Lawler
    Richard Lawler
    09.19.2014

    Remember when Apple introduced its EasyPay self-checkout feature in 2011, and everyone wondered "how can they really tell if a customer is buying something or just shoplifting?" According to the Scottsdale, AZ police, former college and professional basketball player Rex Chapman had the same thought and acted on it. They arrested the 12-year NBA veteran at 1:45 PM local time, after employees recognized him as a former player for the Phoenix Suns and tied him to a string of thefts. Chapman is accused of committing seven instances of theft over a few months, snagging gear worth more than $14,000 and selling it at a local pawnshop for cash. All of this was allegedly done by picking up the items, pretending to use the self-checkout feature in the iPhone's Apple Store app and then just walking out. Now Chapman is facing nine counts of Organized Retail Theft and five counts of Trafficking in Stolen Property -- all of which are felonies -- and we're wondering if Tim Cook has another security issue that could use some attention. [Image credit: ASSOCIATED PRESS]

  • Former Silicon Knights dev sentenced in child pornography case

    by 
    Mike Suszek
    Mike Suszek
    07.30.2014

    Former Precursor Games and Silicon Knights designer Ken McCulloch was sentenced this week in an Ontario Court of Justice in St. Catharines, Canada on child pornography charges. Judge Joseph Nadel sentenced McCulloch to 12 months of time served; McCulloch has been jailed since his arrest in late June 2013, after he pleaded guilty to making child pornography available. According to The Welland Tribune, Niagara Regional Police also charged McCulloch with sexual assault, forcible confinement and sexual interference during his time in jail in the past year. McCulloch will remain in custody, returning to court on August 26 to answer to those charges. As a result of the initial sentencing, McCulloch will be added to the provincial sex offender registry for the next 20 years. Judge Nadel also ordered McCulloch to stay away from any child under the age of 16 and from schools, parks, recreation centers and public pools for 10 years.