Achive.php cyber news - The Cyber Shark

Rajasthan Police launch ‘Operation Cyber Shield’ to combat cyber crimes

cyber crime

Rajasthan Police has launched Operation Cyber Shield to tackle cybercrime, focusing on resolving complaints, identifying hotspots, blocking suspicious SIMs, and raising public awareness. Jaipur: In a bid to curb the escalating graph of cyber crimes and organized financial fraud in Rajasthan, the Cyber Crime Branch of Rajasthan Police has initiated a month-long special campaign named ‘Operation Cyber Shield’. The campaign, spearheaded under the direction of Director General of Police (DGP) Utkal Ranjan Sahu, aims to crack down on cyber criminals, resolve pending cyber cases, and create public awareness about cyber security. The operation will run throughout January, a senior police official said. “The Rajasthan government and Rajasthan Police are committed to preventing cyber crimes,” said DG (Cyber Crime) Hemant Priyadarshi. “We appeal to citizens to report any suspicious cyber activities to the local police, the cyber security helpline 1930, or the cybercrime portal at National Cyber Crime Reporting Portal” he added. Citizens can also contact the police at 0141-2741322 to report incidents, the senior official added. Seven Strategies Focus Areas The campaign will tackle cybercrime through seven key focus areas: Resolving Cyber Complaints: All complaints reported through the cybercrime portal and helpline 1930 will be addressed. Blocking Suspicious SIMs and IMEIs: Identifying and deactivating suspicious SM cards and IMEI numbers linked to fraudulent activities. Targeting Crime Hotspots: Identifying areas prone to cybercrime and taking preventive action. Arresting Offenders: Pursuing wanted criminals, standing warrants, and proclaimed offenders in cyber-related cases. Recovering Mobile Devices: Focus on recovering and returning lost or stolen mobile handsets to their rightful owners. Public Awareness: Conducting widespread awareness campaigns to educate citizens about cyber crimes and preventive measures. Building a Cyber Criminal Database: Creating a comprehensive database of cyber criminals across Rajasthan for better tracking and prevention. “We have issued detailed guidelines to senior officers across all police ranges and districts through video conferencing to ensure the success of this campaign,” said Priyadarshi.

10 the Top News Stories and Cybersecurity of 2024

“Cyber Crime Theory to Practice – A Comprehensive Guide for Law Enforcement. (10)

The ransomware juggernaut rolled inexorably in 2024, yet again, leaving more devastated victims in its wake. This year, the UK’s NHS found itself at the receiving end of some particularly nasty attacks, but there were other high-profile victims as well. Meanwhile, state-backed cyber intrusions from China and Russia continued apace, driven by global geopolitical uncertainty. Many long-running cyber espionage campaigns were exposed. But if 2024 proved one thing only, it was that shining a light on the cyber underworld is working. The British are coming for the bad guys, as new attributions from the National Cyber Security Centre (NCSC), takedowns led by the National Crime Agency (NCA), and proposed legislation highlighting ransomware threats to critical sectors is proving. If 2024 is remembered for anything in the cyber community, it may just be the year in which the good guys took the gloves off and fought back properly. Here are Computer Weekly’s Top 10 Cyber Crime stories of 2024. British Library ransomware attack could cost up to £7m The effects of the British Library ransomware attack at the end of 2023 continued to be felt into 2024 as the venerable institution continued to struggle to bring its crippled systems back online. In January 2024, it emerged that the scale of the ransomware attack was so immense and its effects so devastating, that it could end up costing the British Library up to £7m, dwarfing the £650,000 ransom demand. Later in the year, in a remarkable display of transparency, the British Library’s leadership published a detailed breakdown of their experience at the hands of the Rhysida ransomware crew, to help others learn and understand. SolarWinds hackers attack Microsoft in apparent recon mission Also in January, Cosy Bear, the Russia-backed hacking outfit behind the SolarWinds Sunburst incident, was back in action, breaking into Microsoft’s systems with a brute force, password spraying attack and from there accessing corporate accounts belonging to leadership and security employees. Microsoft is one of some suppliers that finds itself at the receiving end of such intrusions, thanks in part to its global reach and scale, and its in-depth relationships with Western governments, and has faced tough questions over its security posture in recent years as a result. Lock Bit locked out in NCA-led takedown One of the biggest stories of the year unfolded dramatically on a dull February day when the infamous Lock Bit ransomware gang was taken down and its infrastructure hacked and compromised in Operation Cronos, led by the UK’s National Crime Agency (NCA). In the immediate aftermath of the takedown, Computer Weekly took the temperature of the security community, finding upbeat sentiment, but also tempered by the knowledge that one swallow does not make a summer. Throughout the year, the NCA has been sharing a trove of information it gathered during the exercise, as well as taking time to mock and troll Lock Bit’s leader since named as Dmitry Khoroshev, who at one time boasted of his luxury lifestyle as he toyed with law enforcement. Mandiant formally pins Sandworm cyber-attacks on APT44 group In April, threat intel leaders Mandiant formally “upgraded” the malicious activity cluster known as Sandworm to a full-blown, standalone advanced persistent threat (APT) actor to be tracked as APT44 – other companies have different taxonomies, Mandiant’s is alphanumeric. APT44 is run out of Russia’s Main Intelligence Directorate (GRU) within Unit 74455 of the Main Centre for Special Technologies (GTsST) and is described as one of the most brazen threat actors around. Although it confines its activities to those in service of the Russian state rather than financially motivated criminality, the links between cybercrime and cyber espionage continued to blur during 2024, with some nation-state APTs even acting as initial access brokers (IABs) for ransomware gangs. NHS services at major London hospitals disrupted by cyber attack In early June, a major cyber-attack on Synovia, a pathology lab services provider that works with Guys and St Thomas’ and King’s College hospitals in London, as well as other NHS sites in the nation’s capital, was laid low by a Qulin ransomware attack. This intrusion resulted in a major incident being declared in the NHS, with patient appointments and surgeries cancelled, and blood supplies running dangerously low. The ramifications of this truly callous cyber-attack are still being felt six months on. UK Cyber Bill teases mandatory ransomware reporting All eyes were on Westminster in July for the first King’s Speech held under a Labour government in over a decade, and for the security community, there was plenty to pick over as Keir Starmer’s administration proposed implementing compulsory cyber incident reporting – including ransomware – for operators of critical national infrastructure (CNI), in a new Cyber Security and Resilience Bill. According to the government, the law will expand the remit of existing regulation give regulators a more solid footing when it comes to protecting digital services and supply chains, and improve reporting requirements to help build a better picture of cyber threats. The Bill will likely be introduced to Parliament in 2025. NCSC and allies call out Russia’s Unit 29155 over cyber-warfare In September, the UK and its Five Eyes allies joined forces with the European Union (EU) and Ukrainian cyber authorities to highlight a dastardly campaign of cyber espionage conducted by Unit 29155, another Russian APT. Unit 29155 targets victims to collect information for espionage purposes, sabotages websites and daily operational capabilities and tries to cause reputational damages by selectively leaking important data. It has conducted thousands of exercises across NATO and the EU with a notable focus on CNI, government, financial services, transport, energy, and healthcare. It is also particularly notable for its involvement in the Whisper Gate campaign of destructive malware attacks against Ukraine in advance of the 2022 invasion. Money transfer firm MoneyGram rushes to contain cyber attack US-based financial services and money transfer outfit MoneyGram was another high-profile cyber attack victim to emerge in 2024, with its systems taken down in an apparent ransomware attack in September 2024. MoneyGram’s customers in the

WhatsApp, the biggest social media platform misused by cyber criminals in India

“Cyber Crime Theory to Practice – A Comprehensive Guide for Law Enforcement. (9)

14,746 complaints were related to WhatsApp, 7,651 against Telegram, 7,152 against Instagram, 7,051 against Facebook, and 1,135 against YouTube till March 2024, says MHA report WhatsApp remains the biggest social media platform that is possibly misused by cyber criminals in India, according to the latest annual report of the Union Home Ministry. The data published in the report on “cybercrime complaints where Big Tech platforms have been misused” shows that 14,746 complaints were related to WhatsApp, 7,651 against Telegram, 7,152 against Instagram, 7,051 against Facebook, and 1,135 against YouTube till March 2024. “Big techs play an important role in proactive identification and action on cybercriminals. I4C has partnered with Google and Facebook for sharing intelligence and signals for proactive actions,” the report said. National Cybercrime Threat Analytical Unit (NCTAU) of I4C analyses the complaints reported on the portal and prepares analysis reports on the latest trends of cybercrime and misuse of services provided by service providers, it said. “These reports are shared with all the concerned stakeholders, i.e., banks, wallets, merchants, payments aggregators, payment gateways, e-commerce, and other departments to take preventive measures and mitigate the misuse of their platforms/services,” the report said. The Ministry has also rolled out a Cyber Volunteer Framework, which enables citizens to enroll as cyber volunteers for reporting unlawful content on the Internet, dissemination of cyber hygiene, and as cyber experts to aid law enforcement under which 54,833 volunteers had registered by March 31, 2024, according to the report. The Ministry’s integrated platform Citizen Financial Cyber Frauds Reporting and Management System (CFCFRMS), where all stakeholders, including law enforcement agencies of States/Union Territories, all major banks and financial intermediaries, payment wallets, crypto exchanges, and e-commerce companies, work in tandem. The platform ensures quick, decisive, and system-based effective action to prevent the flow of money from the victim’s account to the cyber fraudster’s account, and the seized money is restored to the victim following due legal process, it said. “Since its launch in April 2021, so far this platform has been able to save more than Rs 16 billion from going into the hands of fraudsters, and thus benefiting more than 5,75,000 victims,” it said.

Protect Yourself from Cybercrime in 2025

The cyber shark

In 2025, cybercrime has become more complex, with new threats like AI-driven attacks, IoT vulnerabilities, and advanced ransomware emerging. To stay safe, it’s crucial to use strong passwords, multi-factor authentication, and encryption. As technology continues to evolve, balancing security with innovation is key to protecting ourselves. Introduction Welcome to the not-so-distant future: the year 2025. By now, we’ve seen an explosion of digital transformation across every industry and sector. The convenience of online services has grown significantly, but so have the risks. Cybercrime in 2025 has reached unprecedented levels of complexity and scale. Hackers are more cunning, and new forms of cyberattacks are emerging faster than ever. Are you ready for what’s coming your way? In this article, we’re about to unpack the ever-shifting world of cybercrime, focusing on the trends, threats, and solutions that define 2025. We’ll journey through the evolution of hacking, dive into the scariest new tactics criminals are using, and explore what governments and individuals can do to keep themselves safe. Ready to peer into the digital crystal ball? Let’s get started. The Evolution of Cybercrime The world of cybercrime is like a twisted carnival, morphing its attractions and illusions year by year. Oldies ransomware to hang on with the newbie Digital arrest and AI-enabled Deepfakes. Understanding how we got here is critical if we want to predict where we might end up next. Early Hackers In the earliest days of computing, hacking was more like an intellectual sport for tech enthusiasts. They broke into systems to show off their skills and explore the hidden corners of the digital realm. Think of these early hackers as curious adventurers rather than criminal masterminds. Over time, however, the novelty wore off, and malicious intent began to take shape. The “harmless” pranks of the past gradually paved the way for more nefarious schemes that now have global consequences. 2020s: A Decade of Transformation The 2020s were a turning point in cybercrime. Smartphones, social media, and cloud computing have become ubiquitous. Remote work soared in popularity, and digital communication replaced face-to-face encounters. With these changes, criminals found an open invitation to exploit human error and poor security practices. Suddenly, huge data breaches became the norm rather than the exception, and ransoms were demanded in Bitcoin rather than unmarked bills. By the time 2025 rolled around, hackers had upped their game with sophisticated toolkits, AI-driven attacks, and specialized criminal networks that span the globe. Emerging Threats in 2025 So, what do cyber threats look like in 2025? The short answer: sharper, smarter, and far more disruptive. Cybercriminals leverage cutting-edge technology and exploit societal trends, causing havoc for both individuals and organizations. AI-Powered Attacks Remember when we used AI mainly for chatbots and Netflix recommendations? Those days feel distant. In 2025, AI is a double-edged sword. On one hand, legitimate businesses use it to automate tasks and enhance customer experiences. On the other hand, cybercriminals deploy AI to conduct highly targeted attacks. Thanks to machine learning algorithms, phishing emails are more convincing, malware adapts in real-time, and intrusion attempts remain persistent yet stealthy. AI helps hackers automate reconnaissance, profile their victims in astonishing detail, and dynamically modify their strategies. It’s akin to battling an ever-evolving virus that learns from every defensive move you make. IoT Vulnerabilities Our world is packed with interconnected devices, from smart TVs and refrigerators to entire factories wired with sensors. While the Internet of Things (IoT) makes life more convenient, it also expands the potential attack surface exponentially. A single vulnerability in a connected device can provide a backdoor into the broader network, compromising everything from personal data to critical infrastructure. In 2025, criminals exploit IoT devices to orchestrate vast botnets, carry out data exfiltration, or even sabotage critical services. It’s like having a million tiny, unguarded windows in your digital fortress. Ransomware 3.0 Say goodbye to the days when ransomware simply locked your files. In 2025, criminals go beyond encryption. They threaten to publicly leak sensitive data, sabotage critical cloud systems, or even manipulate files in real-time, confusing what’s genuine and what’s corrupted. Some are calling this Ransomware 3.0—a vicious trifecta of encryption, public exposure, and data tampering. Victims face the ultimate dilemma: pay up or risk catastrophic damage to personal finances, reputations, or entire business operations. Cryptocurrency Heists With cryptocurrencies dominating the global financial landscape, it’s no surprise they remain a major magnet for cybercriminals. Far from being just about Bitcoin, a plethora of digital tokens are now in circulation. Criminals use sophisticated exploits to steal private keys, manipulate smart contracts, or hack crypto exchanges. This is the Wild West of the financial world, where the digital gold rush meets digital banditry. By 2025, we’re seeing elaborate networks of hackers targeting high-value wallets and decentralized finance (DeFi) platforms, leaving victims on shaky ground in a market famous for its volatility. Impact on Individuals You might be thinking, “I’m just an average person. Why would cybercriminals target me?” The truth is, in 2025, no one flies under the radar. It’s not just the wealthy or the high-profile individuals who face risks—everyone is a potential target. Identity theft remains rampant, with criminals siphoning off personal details to open lines of credit or commit fraud. Social media profiles become treasure troves for information, allowing hackers to guess security questions or craft hyper-targeted phishing attacks. Moreover, personal devices—phones, tablets, wearables—are more integrated into daily life than ever. A single click on a malicious link can give a cybercriminal access to personal photographs, financial accounts, and private communications. It’s like handing a stranger the keys to your home. The digital age has made everyday life easier, but it also requires us all to stay on guard. Corporate and Institutional Risks It’s not just individuals at risk. Large corporations and institutions are prime targets in 2025’s cybercrime arena because the payoff can be enormous. When a hacker gains access to a corporate network, the loot can include proprietary data, customer information, and massive financial sums. The result? Ransom demands can reach

Investment and courier frauds dominate among cyber crime cases registered in Mangaluru

“Cyber Crime Theory to Practice – A Comprehensive Guide for Law Enforcement. (3)

Out of the 42 persons arrested this year, 15 were from Karnataka, while 27 were from other states, including 11 from Kerala and nine from Tamil Nadu. Mangalore: Though the number of cybercrime cases reported was less due to effective preventive action and increased awareness among the public in Mangalore Commissioner ate limits, the year 2024 saw the largest financial impact, with over Rs 40.46 crore lost, Rs 9.32 crore frozen, and Rs 2.55 crore released to the complainant, said Commissioner of Police Anupam Agrawal. Commissioner of Police Anupam Agrawal said that the year 2023 saw a significant rise in the number of cases registered at Cybercrimes, Economic, and Narcotics (CEN)  Police Station, while other Police Stations experienced a steady increase every year. In 2023, CEN police station had 196 in 2023, and 62 in 2024. Other police stations registered 120 cybercrime cases during the same period, with eight cases in 2022, and 40 in 2023. He said that investment frauds accounted for 50 per cent of the reported cases and approximately 75 per cent of the total amount lost. A total of 67 cases with Rs 30.3 crore lost was reported during the year followed by digital arrest scams involving courier and customs with 25 cases and losses of Rs 7.1 crore. Job frauds accounted for eight cases, cases, resulting in loss of Rs 1.2 crore, while matrimonial frauds saw four cases with Rs 60.4 lakh lost. Online shopping frauds caused losses of Rs 5.9 lakh across three cases, and share market frauds resulted in Rs 41.96 lakh loss in five cases. Additionally, advertisement fraud accounted for Rs 50,000 in losses, KYC fraud caused Rs 8.35 lakh in losses, and other frauds collectively led to a loss of Rs 63.28 lakh, he explained. About 5,498 complaints were reported on the National Cyber Crime Reporting portal, of which 215 were converted into FIRs. On the detection of cases, the commissioner said that the detected cases saw a sharp increase in 2023, particularly at other police stations, with a steady rise in Cybercrimes, Economic, and Narcotics (CEN) police stations in 2024. Out of the 42 persons arrested this year, 15 were from Karnataka, while 27 were from other states, including 11 from Kerala and nine from Tamil Nadu. A total of 217 awareness programmer were conducted across the jurisdiction. A comprehensive campaign to combat cybercrime has been launched, focusing on raising awareness and prevention among all sections of society. Programmer were conducted at various levels: Police Station level, beat level, Sub-division level, and Commissioner ate level, ensuring widespread reach, he added.

“SIM Swap Scams: A Growing Danger to Your Online Security”

“Cyber Crime Theory to Practice – A Comprehensive Guide for Law Enforcement. (2)

In today’s digital world, smartphones are not just tools for communication—they hold the keys to our personal information, finances, and online identities. Unfortunately, this also makes them targets for fraudsters. One of the most dangerous types of fraud is SIM swapping—a scam that can leave you vulnerable to identity theft, account takeovers, and financial loss. What is SIM Swap Fraud? A SIM swap scam, also known as SIM hijacking, occurs when a fraudster transfers your phone number from your legitimate SIM card to one they control. Once they have access to your number, they can intercept texts, calls, and, most importantly, One-Time Passcodes (OTPs) used for securing your accounts. This means that if your bank or social media account sends a 2FA code via SMS, the scammer can intercept it and take control of your accounts. In 2021, SIM swap scams cost victims an astonishing $68 million, with over 1,600 complaints in the US alone in 2022. And this threat is not limited to the United States—it is a global problem that continues to grow as more people rely on mobile devices for securing their digital lives. How SIM Swap Scams Work To pull off a SIM swap, fraudsters need to gather personal information about you. They usually do this through social engineering, phishing, or data breaches. Social Engineering: Scammers manipulate victims into revealing sensitive personal information, often by pretending to be customer service representatives from a mobile carrier. They may call, email, or message you, asking for account details. Phishing: This type of scam involves sending fake emails or messages that look like they’re from trusted sources, such as your bank or phone provider. These messages often include malicious links or requests for personal details. Data Breaches: When organizations experience data breaches, personal information—like your name, address, and phone number—can end up in the hands of criminals. Scammers can use this stolen information to impersonate you when attempting a SIM swap. Once the fraudster has gathered enough personal data, they contact your mobile network provider, pretending to be you. They claim they’ve lost their phone or need a new SIM, and provide the stolen information to convince the carrier to transfer your phone number to a new SIM card. After the transfer is complete, the scammer has full control over your phone number. The Dangers of SIM Swap Fraud SIM swapping can lead to devastating consequences. The main risk comes from Two-Factor Authentication (2FA), which is used by most online services to protect your accounts. Many services send a one-time passcode (OTP) to your phone number when logging in, and if a fraudster has hijacked your phone number, they can intercept these OTPs and access your accounts. Once a fraudster has access to your phone number, they can: Access your online banking accounts by resetting your password with the OTP. Take over your social media profiles and cause reputational damage or blackmail. Steal your personal information and use it for identity theft. Given that so many services now rely on SMS-based 2FA, the risk of SIM swapping is more dangerous than ever. The FBI reported that SIM swapping scams resulted in a loss of $12 million between 2018 and 2020. How to Protect Yourself from SIM Swap Scams There are several steps you can take to protect yourself from SIM swap fraud: Enable Stronger 2FA Methods: Where possible, use app-based 2FA (like Google Authenticator or Authy) instead of SMS-based 2FA. These apps are harder to hijack because they don’t rely on your phone number. Use a PIN or Password with Your Carrier: Many mobile carriers allow you to set a PIN or password on your account. This adds an extra layer of security and makes it harder for fraudsters to convince your carrier to transfer your number. Monitor Your Accounts: Regularly check your bank accounts, email, and social media for unusual activity. If you notice something suspicious, report it to the service provider immediately. Be Careful with Personal Information: Avoid sharing sensitive details like your full name, date of birth, or address on social media or public forums. Scammers often use this information to gather the data they need for SIM swaps. Notify Your Carrier if You Suspect Fraud: If you think your phone number has been hijacked, call your mobile carrier immediately. They can lock your account to prevent further damage. eSIM Technology: A Step Toward Better Security? One promising development in mobile security is the rise of eSIM technology. Unlike traditional SIM cards, eSIMs are embedded directly into the device and don’t require a physical SIM card. This makes them harder for fraudsters to manipulate and swap out. Advantages of eSIMs: Convenience: No need to physically swap SIM cards when changing carriers. Increased Security: Since eSIMs are harder to tamper with, they make it more difficult for fraudsters to carry out SIM swap attacks. Space-saving: eSIMs free up space in devices, allowing for slimmer, lighter designs. Though not yet widespread, eSIMs are an exciting development that could significantly reduce the risk of SIM swap fraud in the future. SIM Swap vs. Porting Attacks You might hear the terms SIM swapping and porting attacks used interchangeably, but they refer to different methods of fraud. SIM Swapping: This is when fraudsters hijack your phone number and transfer it to a new SIM card that they control. Porting: Porting involves transferring your phone number to a different mobile provider. While porting doesn’t require the fraudster to physically swap your SIM card, it can still result in account takeovers. Both SIM swapping and porting attacks are methods used by fraudsters to gain access to sensitive accounts, and they are often the first step in account takeover fraud. How Does SIM Swapping Lead to Account Takeovers? Fraudsters don’t just want to hijack your phone number—they want access to your online accounts. Here’s how it works: Once the fraudster has your phone number, they can reset passwords for your bank accounts, social media profiles, and email accounts. Most online services use two-factor

FCRF Announces New Publication: “Cyber Crime: Theory to Practice” – A Groundbreaking Guide for Law Enforcement

“Cyber Crime Theory to Practice – A Comprehensive Guide for Law Enforcement.

The Future Crime Research Foundation (FCRF), a leading non-profit organization dedicated to cybercrime research and solutions, has unveiled its latest initiative—a comprehensive publication titled “Cyber Crime: Theory to Practice – A Comprehensive Guide for Law Enforcement.” The book is set to bridge the critical gap between theoretical cybercrime knowledge and practical applications, offering a definitive resource for law enforcement agencies (LEAs), corporate professionals, and cybersecurity practitioners globally. This ambitious project aims to provide readers with both foundational theories and real-world solutions to combat the ever-evolving landscape of cybercrime. The book covers two main domains: Cyber Forensics and Cybersecurity, addressing the most pressing and contemporary challenges in digital crime investigations. In the Cyber Forensics Domain, the book delves into a wide range of specialized topics including mobile and IoT forensics, digital forensics tools, post-breach detection, blockchain investigations, ransomware analysis, and mobile device investigations. These areas are crucial for investigators handling complex cybercrimes and understanding the technical aspects of modern-day digital evidence. The Cybersecurity Domain focuses: the protection of digital infrastructures and critical data from malicious cyber threats. Topics covered in this section include zero-trust security models, phishing detection, cloud security, endpoint protection, and threat intelligence. The book also emphasizes the importance of proactive security measures, such as privileged access management and data encryption, to safeguard sensitive information. What makes this publication unique is its ability to combine theoretical insights with practical, case-based solutions. As cyber threats continue to evolve rapidly, this book empowers readers with actionable knowledge to confront and address these challenges effectively. By featuring real-world case studies, the book provides actionable strategies for law enforcement, corporate leaders, and cybersecurity experts to apply immediately. The FutureCrime Summit 2025 The FCRF has also announced the opening of registrations for the FutureCrime Summit 2025, India’s largest conference on technology-driven crime, inviting experts to participate and share their insights. Furthermore, the Foundation is calling for contributions from global professionals, encouraging them to submit their research, analyses, and case studies related to cybercrime. Submissions are expected to range from 3,000 to 7,000 words, with the deadline set for 15th January 2025. Proceeds from the book’s sales will go directly towards supporting FCRF’s mission of combating cybercrime and fostering a safer digital ecosystem. As a not-for-profit organization, FCRF is committed to conducting groundbreaking research and offering training programs to equip law enforcement and other stakeholders with the necessary tools to tackle cybercrime. This publication is a significant step forward in the ongoing fight against cybercrime, providing law enforcement professionals and cybersecurity practitioners with the knowledge they need to stay ahead of digital criminals in an increasingly connected world.

Resecurity Joins FutureCrime Summit 2025 as Platinum Partner

“Cyber Crime Theory to Practice – A Comprehensive Guide for Law Enforcement. (1)

Resecurity, a global leader in threat intelligence solutions, has joined the Future Crime Summit 2025 as a Platinum Partner. The Summit, scheduled for 13-14 February 2025 at the Dr. Ambedkar International Centre, New Delhi, is India’s premier international conference on cybercrime. Resecurity: Empowering Organizations Against Cyber Threats In an era where cyber threats are growing more sophisticated by the day, Resecurity is at the forefront of keeping organizations, governments, and law enforcement agencies secure. They offer cutting-edge solutions in: Cyber Threat Intelligence: With their Context platform, Resecurity accelerates threat detection and investigation, turning intelligence into action. Digital Risk Monitoring: Their Risk™ platform helps organizations stay ahead of vulnerabilities by tracking Dark Web activity, data breaches, and more. Endpoint Protection: By reinforcing enterprise security perimeters, Resecurity ensures critical assets and services remain safe. Digital Forensics and Intelligence Services: Their tailored investigations and 24×7 proactive monitoring help uncover and eliminate cyber threats. At the heart of Resecurity’s mission is a commitment to enabling enterprises and governments to combat even the most complex cyber threats with confidence. About FutureCrime Summit 2025 Organized by the Future Crime Research Foundation (FCRF), the Summit brings together global thought leaders, industry experts, and innovators to tackle challenges in cybersecurity, digital forensics, fraud risk management, and regulatory compliance. With over 100 distinguished speakers and 1,500 delegates attending the 2024 edition, the 2025 event promises even greater impact and collaboration. Past Speakers of Excellence The FutureCrime Summit has hosted luminaries such as: Lt Gen MU Nair – National Cybersecurity Coordinator, MeitY Dr. Gulshan Rai – Former National Cybersecurity Coordinator, Ex-DG CERT-IN Justice Talwant Singh – Former Judge, Delhi High Court Abhishek Singh, IAS – Addl. Secretary, MeitY, CEO Karmayogi Bharat Dr. Sanjay Bahl – DG, CERT-IN Collaborate and Innovate The Summit serves as a launchpad for cutting-edge solutions, collaborations, and partnerships. Organizations interested in exhibiting their innovations, sponsoring the event, or launching products can connect with FCRF at research@futurecrime.org. About FCRF The Future Crime Research Foundation (FCRF) is an IIT Kanpur’s AIIDE-CoE incubated non-profit focused on cybersecurity, cyber forensics, and fraud risk management. With a mission to make India digitally aware and cyber-safe, FCRF fosters knowledge, capacity building, and skills across industries, governments, and society. Be part of Future Crime Summit 2025—where the world’s foremost experts gather to shape the future of cybersecurity.

Phishing Attack Hits General Dynamics, Exposing Employee Data

Cybersecurity Framework

Aerospace and defense giant General Dynamics has revealed that a phishing attack targeted its employees, compromising dozens of employee benefits accounts. The breach, discovered on October 10, exposed sensitive personal information, including Social Security numbers, bank account details, and government-issued IDs. The attack began with a fraudulent advertising campaign that directed employees to a fake login portal mimicking a legitimate third-party platform. Unsuspecting employees entered their credentials, granting attackers access to their accounts. General Dynamics reported the breach to the Maine Attorney General’s Office, confirming that 37 individuals were affected. Once inside the compromised accounts, the attackers manipulated personal data, including bank account information. General Dynamics promptly suspended access to the service upon discovering the unauthorized activity and began notifying affected employees the same day. Written notifications were sent this week to all impacted individuals. The company clarified that the breach occurred through a third-party login portal and not its internal systems. “Available evidence indicates that the unauthorized access was authenticated through the third party, not directly through any General Dynamics business units,” the company stated. To mitigate the impact, General Dynamics is offering two years of complimentary credit monitoring to affected employees. They have also urged individuals to reset their login credentials for Fidelity NetBenefits accounts and avoid reusing compromised passwords. The phishing attack marks another incident involving Fidelity this year. Earlier, the financial services company disclosed breaches affecting over 100,000 customers across its insurance and investment platforms. Cybersecurity experts continue to emphasize the importance of vigilance against phishing campaigns, which remain a significant threat to organizations and their employees.

Cyber gang dupes people using Bhopal top cop’s fake Facebook profile, 6 arrested

Cybersecurity Framework 2

The accused revealed they used a fake profile, using a picture of IPS officer Harinarayanachari Mishra, befriending people associated with his real Facebook profile. The Bhopal Police on Tuesday arrested four individuals from Vidisha in Madhya Pradesh and two from Alwar in Rajasthan for cheating people through fake Facebook profiles by impersonating the Bhopal Police Commissioner. The incident came to light when the Cyber Crime Branch received a complaint from Mahesh Kumar, a Bhopal resident, on November 5, 2024. In his complaint, Kumar stated that he had received a message on Facebook Messenger offering lucrative deals on old furniture. The message was sent by a user named ‘Hari Narayan,’ whose profile picture featured the Bhopal Police Commissioner, Hari Narayanchari Mishra.Believing the offer to be genuine, Kumar unsuspectingly transferred Rs 45,000 via a QR code sent to him on Messenger. Based on the complaint, a case was registered for cheating and dishonesty and cheating by personation under Sections 318 (4) and 319 (2) of the BNS. After tracking the number used to create the fake Facebook ID, the cyber cell tracked the fraudsters in Alwar and was subsequently picked up by a cybercrime unit. After probing them further, the police managed to track the rest of the gang, arresting four, including the kingpin, Akash Namdeo, from Vidisha district. During the course of the investigation, the accused revealed that they used a fake profile with the picture of IPS officer Harinarayanachari Mishra, befriending people associated with his real Facebook profile. The accused used to send pictures of expensive furniture to people, quoting cheaper prices in a bid to lure them. They used to cheat people by transferring money to fake bank accounts. Namdeo, a resident of Lateri in Vidisha district, used to fraudulently activate SIM cards. The police have also arrested Rahul Panthi, Vivek Raghuvanshi and Sonu, who used to sell SIM cards to other members of the gang.