Achive.php the cyber shark - The Cyber Shark

Tech wrap Jan 6: OnePlus 13 launch, Samsung Vision AI for TVs, Redmi 14C

the cyber shark

This January brings exciting launches from top brands. On January 7, OnePlus unveils its flagship 13 series at a live event. Samsung introduces Vision AI for smarter TVs, while Xiaomi rolls out the budget-friendly Redmi 14C 5G. Realme teases its 14 Pro series 5G, launching on January 16. LG also showcases its OLED EVO TVs with built-in AI and new lifestyle projectors. Stay tuned for these groundbreaking tech releases! What to expect from the OnePlus 13 series launch on Jan 7 OnePlus, the Chinese smartphone maker, is gearing up to reveal its latest flagship smartphones in the OnePlus 13 series at the Winter Launch Event on January 7. The event will be held in person, starting at 9 PM IST, and will also be streamed live on the official OnePlus India YouTube channel. Samsung brings on-device AI features to TVs with ‘Vision AI’ At CES 2025, Samsung unveiled advanced AI technology for its 2025 TV line-up, introduced under the name “Vision AI.” These features were revealed at Samsung’s CES 2025 First Look event. The company also highlighted collaborative efforts with Microsoft and Google, integrating new functionality into its entertainment devices, including speakers and soundbars. Xiaomi has introduced the Redmi 14C 5G, a budget-friendly smartphone, in India. Powered by the Qualcomm Snapdragon 4 Gen 2 processor, the device supports dual 5G SIMs. With prices starting at Rs 9,999, the phone boasts a “Premium Starlight Design” and a glass back panel for a refined look. Realme 14 Pro series 5G launching on Jan 16 in India-inspired colorways Realme has announced the launch of its 14 Pro series 5G smartphones in India on January 16. The company also unveiled the first glimpse of the smartphones, showcasing new colors inspired by India – Bikaner Purple and Jaipur Pink. Samsung unveils AI-powered Neo QLED TVs, The Frame Pro, and more Samsung showcased a range of new entertainment devices at CES 2025 in Las Vegas, USA. Alongside its “Vision AI” features, the company introduced Neo QLED, OLED, and QLED TVs, as well as “The Frame Pro.” A new interactive triple-laser ultra-short-throw projector also made its debut. LG brings OLED EVO TVs with built-in AI, new lifestyle projectors LG unveiled its 2025 OLED Evo TV series at CES 2025, featuring innovations like the wireless OLED Evo M5 and OLED Evo G5 models. The new TVs are equipped with AI-driven personalization features designed to create customized viewing experiences. LG also introduced lifestyle projectors, adding versatility to its product line-up.

How to Protect Yourself Against the Growing Threat of AI Voice Cloning Fraud

thecybershark

Synopsis Voice cloning replicates your voice and can mimic the tone, pitch, and style of talking. Fraudsters use voice cloning to scam you into sharing sensitive information like your account details. Creating awareness and being alert can help you steer clear of vice cloning frauds. In recent years, advancements in artificial intelligence (AI) and machine learning have made it possible to replicate voices with stunning accuracy. Voice cloning technology can now replicate the tone, pitch, and style of your voice, even making it indistinguishable from the real thing. While these advancements are beneficial for various industries, they also open the door for potential fraud and scams. Fraudsters use this technology to impersonate others and trick victims into sharing sensitive information like passwords or bank account details. What Is a Voice Cloning Scam? Voice cloning scams involve fraudsters using AI to create a synthetic version of someone’s voice. The technology can accurately mimic not just the words but the unique qualities of a person’s voice, including tone, pitch, and speaking style. Scammers use this technology to impersonate trusted individuals, such as bank officials, family members, or colleagues, to deceive victims into taking harmful actions—like transferring money, sharing personal information, or authorizing transactions. While voice cloning can have legitimate uses in entertainment, education, and customer service, its misuse has led to serious concerns about privacy and security. It’s important to be aware of the risks and take steps to protect yourself. Key Risks of Voice Cloning Fraud Here are some of the primary risks associated with AI voice cloning fraud: Financial Fraud: Scammers can use cloned voices to impersonate bank officials, convincing victims to transfer money or reveal sensitive financial details. Since voice recognition is commonly used for identity verification, a cloned voice can bypass traditional security checks. Identity Theft: Cloned voices can be used to extract personal information, which may then be leveraged to steal someone’s identity. Fraudsters may impersonate you to access personal accounts or make unauthorized purchases. Corporate Espionage: Voice cloning technology can also be misused in corporate environments. Scammers may impersonate executives or employees to steal sensitive corporate information, potentially leading to significant financial or intellectual property losses. Social Engineering Attacks: By mimicking the voice of a trusted individual, scammers can manipulate you into actions you would otherwise avoid, such as disclosing passwords, making payments, or even sharing confidential business information. Protecting Yourself Against AI Voice Cloning Fraud While voice cloning scams are a serious threat, there are steps you can take to protect yourself. It requires a combination of technological solutions, awareness, and personal vigilance. Technological Solutions Voice Biometric Systems: Robust voice biometric systems are designed to detect synthetic voices and distinguish between real and cloned voices. These systems analyze various characteristics, such as speech patterns, rhythm, and tone, to authenticate a speaker’s identity. AI Fraud Detection: AI-driven solutions can identify anomalies in voice patterns and flag potential fraud. These tools use advanced algorithms to recognize subtle differences between a natural voice and a cloned one, helping prevent scams before they occur. Encrypted Communication Channels: Make sure your voice data is protected by encryption. This prevents voice samples from being intercepted and used to create voice clones. Secure communication channels ensure that any voice samples captured are safe from unauthorized access. Multi-Factor Authentication (MFA): Combining voice recognition with additional security measures, like passwords, biometrics, or One-Time Passwords (OTPs), can significantly strengthen security. Relying on voice alone is no longer enough—MFA provides a second layer of protection. Public Awareness and Education Raise Awareness: Public service announcements, workshops, and online resources can help individuals understand the risks of voice cloning. Awareness campaigns can empower people to take action before becoming victims of a scam. Train Employees: Companies, especially those in sensitive sectors, should train employees to recognize and respond to voice cloning attempts. This includes verifying callers and being cautious when handling financial transactions or sensitive data. Verify Caller Identity: Encourage people to always verify the identity of anyone calling, especially when they are asked to share sensitive information. Call the person back using a known phone number or request secondary verification methods before proceeding. Steps You Can Take to Protect Yourself Here are some simple yet effective steps you can follow to safeguard yourself from AI voice cloning fraud: Verify the Caller’s Identity: Always double-check the identity of a caller before sharing any sensitive information. If the caller claims to be someone you know, such as a family member or colleague, call them back on a trusted phone number. Be cautious when receiving unsolicited requests for sensitive information, especially over the phone. Be Mindful of Public Voice Sharing: Avoid posting voice recordings online or sharing them on social media, as these can be used to create clones. Be cautious with voice assistants like Siri or Alexa, which may store your voice data. Enable Multi-Factor Authentication (MFA): Whenever possible, enable MFA on your online accounts. Use a combination of factors—such as passwords, text message codes, and biometric verification—along with voice authentication for better protection. Update and Strengthen Your Passwords: Regularly update your passwords and use strong, unique passwords for each account. Avoid using easily guessable information like your name, birthdate, or common phrases. Monitor Your Bank Statements: Stay vigilant by regularly reviewing your bank statements and transaction histories. Report any suspicious activity immediately to your bank or relevant financial institutions. Stay Informed About New Technologies: Keep yourself updated on the latest developments in voice cloning and AI technology. Understanding how these technologies work can help you recognize potential threats and respond accordingly. Conclusion AI voice cloning offers great potential but also significant risks, especially in fraud and identity theft. Scammers use it to impersonate trusted individuals and trick victims into revealing sensitive information or authorizing transactions. To reduce the risk of falling victim to voice-cloning scams, stay informed and follow protective steps. Be proactive—use technological safeguards, raise awareness, and stay vigilant when sharing sensitive information. Always verify identities and be cautious of unusual requests. If you suspect fraud,

Beware of online sextortion: boys and girls

Thecybershark

Online Sextortion occurs when a fraudster threatens to circulate your private and sensitive material online if you do not provide images of a sexual nature, sexual favors, or money. The perpetrator may also threaten to harm your friends or relatives by using information they have obtained from electronic devices unless you comply with their demands. Sextortion is a form of online abuse, wherein the cybercriminal makes use of various channels like instant messaging apps, SMS, online dating apps, social media platforms, porn sites, etc., to lure the users into intimate video/audio chats and makes them pose nude or obtains revealing pictures from them. The fraudsters later make use of this material to harass, embarrass, threaten, exploit, and blackmail the victims. Dangers Abuse and Exploitation Harassment Blackmail Threats of public humiliation Mental distress Modus Operandi The fraudsters try to lure the users into sharing intimate content in different ways posting messages for video/audio chat using fake accounts/profiles creating pages/ad campaigns The users get victimized when they pay for such services and pose nude or in a compromising position in video calls accepts or sends friend requests to the fake account/profile and is involved in intimate interaction posing nude in video chats, sending revealing pictures, etc., The fraudster records video/ takes screenshots/ takes pictures/makes use of revealing pictures/morphs the pictures sent The fraudster starts blackmailing the victim leading to sextortion. The users of porn sites may also fall prey to sextortion when their chats/video calls on porn sites are used for blackmail by fraudsters. Channels used for trapping the victims into sextortion The fraudsters resort to sextortion following the modus operandi given above using various channels like – Messaging apps Dating apps Social media platforms Porn sites etc., Warning signs indicate attempts of sextortion by cybercriminals Repeated untoward messages/video calls from unknown number/s Repeated friend requests from an unknown person Repeated requests for private intimate pictures, video chats, photos Manipulating or redirecting the conversation toward intimate topics Rush through the things and try to develop intimacy Warning signs that may indicate victimization Signs of fear, nervousness, anxiety, depression Isolating self and being very reactive & emotional Feeling desperate and frustrated Having suicidal thoughts and self-harming behavior. Safety tips to protect yourself against online sextortion Never share any compromising images, posts, or videos of yourself with anyone, no matter who they are Remember that the internet never forgets or forgives. If you have shared something once, it will remain present on the Net forever, in one form or the other. Never accept or request friendship from unknown people on social media platforms. Enable privacy and security features on your social media accounts and instant messaging apps. Use the “Report User” option on social media platforms to report any such Do not share your personal/private pictures publicly. Turn off your electronic devices and web cameras when you are not using them. Use two-factor authentication with strong passwords and different passwords for different social media accounts. During an online interaction or chat, if the person on the other side is trying to rush through things and develop intimacy, then it is cause for alarm. Never allow anyone, however close to capture any private part or intimate activity with any device. Such data can be misused at a later stage. Do not accept video calls or open attachments from people you do not know. Save the evidence and the screenshots for referring to the incident later. Do not suffer in silence, know that you are not alone, and reach out and seek help from trusted family and friends. File a complaint against sextortion online or at your nearest cybercrime cell. Remember that you can also anonymously file an online complaint against such an offense on the national cybercrime reporting portal cybercrime.gov.in. Avoid clicking intimate/nude/semi-nude photos/videos on your phone, which if leaked could cause embarrassment. Several rouge mobile apps could access your gallery/storage and can be used to blackmail you. Don’t hesitate to file a complaint or contact the police due to shame, embarrassment, and self-blame. Know what the Law Says about this offense? It is a punishable offense by law and attracts sections 354 (D), 506 / 507, 509 IPC, and 384 IPC, and Sec.67 of the IT Act is also applicable. Offenders in such crimes usually thrive on the victim’s silence and lack of clarity in the law. Hence, everyone needs to be aware of the codes and sections that will help them in such cases. Section 108(1)(i)(a) of the Criminal Procedure Code empowers the victim to call the magistrate of her locality and inform him/her about the person whom she believes could circulate any obscene matter. The magistrate has the power to detain such person(s) and can order him to sign a bond to stop him from circulating the material. This might deter the accused. This is a quick remedial section because the victim can complain to the magistrate without any direct evidence against the accused. Section 292 of the Indian Penal Code (IPC) incriminates any person who distributes or threatens to disperse any intimate and compromising images of someone through any electronic means, including apps and other social media. If a picture of the woman is clicked obscenely without her knowledge and is distributed, a voyeurism case under Section 354C of the IPC can also be filed along with the aid of other relevant sections from the Information Technology Act.

Catfisher Nabbed in Delhi: Cyber Crime Unveiled in Online Dating Case

cyber crime

A Delhi University student fell victim to a cyber fraud when a supposed U.S.-based model she met on a dating app conned her into sharing explicit content, which he later used for extortion. Delhi police have arrested the 23-year-old accused, revealing a shocking online scam operation. A college student from Delhi University was allegedly targeted by a cybercriminal posing as a U.S.-based freelancer model on an online dating platform. The victim, who met the suspect on Bumble, was misled into sharing private photos and videos, which the accused threatened to leak unless paid, according to police reports. The scam came to light when the victim, pressured by continuous extortion threats, alerted her family and subsequently lodged a complaint with the PS Cyber West police department. Authorities swiftly launched an investigation, identifying the perpetrator as Tushar Bisht, a 23-year-old resident of Delhi. During his arrest in Shakarpur, East Delhi, Bisht confessed to using a virtual international mobile number to contact multiple women on platforms like Bumble and Snapchat. Presenting himself with fake credentials and profiles, he extorted several victims by threatening to release their private content unless they paid him. Detailed interrogation revealed Bishtr’s connection with numerous victims, highlighting the severity of his deceit. Originally motivated by amusement, his actions escalated to a systematic extortion scheme. The police have emphasized the importance of online safety and awareness, particularly for young women engaging in digital communications. This arrest highlights the increasing threat of online scams and underscores the need for vigilance on digital platforms, as authorities continue to combat cybercrime efforts.

10 the Top News Stories and Cybersecurity of 2024

“Cyber Crime Theory to Practice – A Comprehensive Guide for Law Enforcement. (10)

The ransomware juggernaut rolled inexorably in 2024, yet again, leaving more devastated victims in its wake. This year, the UK’s NHS found itself at the receiving end of some particularly nasty attacks, but there were other high-profile victims as well. Meanwhile, state-backed cyber intrusions from China and Russia continued apace, driven by global geopolitical uncertainty. Many long-running cyber espionage campaigns were exposed. But if 2024 proved one thing only, it was that shining a light on the cyber underworld is working. The British are coming for the bad guys, as new attributions from the National Cyber Security Centre (NCSC), takedowns led by the National Crime Agency (NCA), and proposed legislation highlighting ransomware threats to critical sectors is proving. If 2024 is remembered for anything in the cyber community, it may just be the year in which the good guys took the gloves off and fought back properly. Here are Computer Weekly’s Top 10 Cyber Crime stories of 2024. British Library ransomware attack could cost up to £7m The effects of the British Library ransomware attack at the end of 2023 continued to be felt into 2024 as the venerable institution continued to struggle to bring its crippled systems back online. In January 2024, it emerged that the scale of the ransomware attack was so immense and its effects so devastating, that it could end up costing the British Library up to £7m, dwarfing the £650,000 ransom demand. Later in the year, in a remarkable display of transparency, the British Library’s leadership published a detailed breakdown of their experience at the hands of the Rhysida ransomware crew, to help others learn and understand. SolarWinds hackers attack Microsoft in apparent recon mission Also in January, Cosy Bear, the Russia-backed hacking outfit behind the SolarWinds Sunburst incident, was back in action, breaking into Microsoft’s systems with a brute force, password spraying attack and from there accessing corporate accounts belonging to leadership and security employees. Microsoft is one of some suppliers that finds itself at the receiving end of such intrusions, thanks in part to its global reach and scale, and its in-depth relationships with Western governments, and has faced tough questions over its security posture in recent years as a result. Lock Bit locked out in NCA-led takedown One of the biggest stories of the year unfolded dramatically on a dull February day when the infamous Lock Bit ransomware gang was taken down and its infrastructure hacked and compromised in Operation Cronos, led by the UK’s National Crime Agency (NCA). In the immediate aftermath of the takedown, Computer Weekly took the temperature of the security community, finding upbeat sentiment, but also tempered by the knowledge that one swallow does not make a summer. Throughout the year, the NCA has been sharing a trove of information it gathered during the exercise, as well as taking time to mock and troll Lock Bit’s leader since named as Dmitry Khoroshev, who at one time boasted of his luxury lifestyle as he toyed with law enforcement. Mandiant formally pins Sandworm cyber-attacks on APT44 group In April, threat intel leaders Mandiant formally “upgraded” the malicious activity cluster known as Sandworm to a full-blown, standalone advanced persistent threat (APT) actor to be tracked as APT44 – other companies have different taxonomies, Mandiant’s is alphanumeric. APT44 is run out of Russia’s Main Intelligence Directorate (GRU) within Unit 74455 of the Main Centre for Special Technologies (GTsST) and is described as one of the most brazen threat actors around. Although it confines its activities to those in service of the Russian state rather than financially motivated criminality, the links between cybercrime and cyber espionage continued to blur during 2024, with some nation-state APTs even acting as initial access brokers (IABs) for ransomware gangs. NHS services at major London hospitals disrupted by cyber attack In early June, a major cyber-attack on Synovia, a pathology lab services provider that works with Guys and St Thomas’ and King’s College hospitals in London, as well as other NHS sites in the nation’s capital, was laid low by a Qulin ransomware attack. This intrusion resulted in a major incident being declared in the NHS, with patient appointments and surgeries cancelled, and blood supplies running dangerously low. The ramifications of this truly callous cyber-attack are still being felt six months on. UK Cyber Bill teases mandatory ransomware reporting All eyes were on Westminster in July for the first King’s Speech held under a Labour government in over a decade, and for the security community, there was plenty to pick over as Keir Starmer’s administration proposed implementing compulsory cyber incident reporting – including ransomware – for operators of critical national infrastructure (CNI), in a new Cyber Security and Resilience Bill. According to the government, the law will expand the remit of existing regulation give regulators a more solid footing when it comes to protecting digital services and supply chains, and improve reporting requirements to help build a better picture of cyber threats. The Bill will likely be introduced to Parliament in 2025. NCSC and allies call out Russia’s Unit 29155 over cyber-warfare In September, the UK and its Five Eyes allies joined forces with the European Union (EU) and Ukrainian cyber authorities to highlight a dastardly campaign of cyber espionage conducted by Unit 29155, another Russian APT. Unit 29155 targets victims to collect information for espionage purposes, sabotages websites and daily operational capabilities and tries to cause reputational damages by selectively leaking important data. It has conducted thousands of exercises across NATO and the EU with a notable focus on CNI, government, financial services, transport, energy, and healthcare. It is also particularly notable for its involvement in the Whisper Gate campaign of destructive malware attacks against Ukraine in advance of the 2022 invasion. Money transfer firm MoneyGram rushes to contain cyber attack US-based financial services and money transfer outfit MoneyGram was another high-profile cyber attack victim to emerge in 2024, with its systems taken down in an apparent ransomware attack in September 2024. MoneyGram’s customers in the

Bank official among four held for siphoning Rs 12 crore from Bengaluru firm’s accounts

“Cyber Crime Theory to Practice – A Comprehensive Guide for Law Enforcement. (8)

Investigations revealed the gang was transferring Rs 12.30 crore across multiple fraudulent accounts, with similar cases filed against them in 12 police stations across eight states. Bapatla police have arrested two cyber criminals who transferred over Rs 74 lakh into fraudulent accounts, with two main suspects still at large. The arrests were announced by Bapatla District Superintendent of Police (SP) Tushar Dudi during a press conference on 02-01-2025.  The victim, G Sri Lakshmi Vara Prasad Rao, a retired professor from Chundur, reported the crime after unknown individuals falsely accused him of money laundering and siphoned Rs 74 lakh from his bank account. Police promptly froze the accounts and launched an investigation. Amid rising cybercrime cases, SP Dudi formed special teams led by IT Core Sub-Inspector (SP) Naib Rasool and Chundur Circle Inspector (CI) Srikanth. The teams traced the suspects to Rajasthan and Mumbai, arresting Ramesh (A3) and Shrawan Kumar (A4), both from Rajasthan, while the primary accused, Akash Kulhari and Sriva Prasad, remain at large. Investigations revealed the gang was involved in transferring Rs 12.30 crore across multiple fraudulent accounts, with similar cases filed against them in 12 police stations across eight States, including Andhra Pradesh, Karnataka, Maharashtra, Odisha, West Bengal, Gujarat, Telangana, and Rajasthan. Ramesh and Shrawan are accused of transferring Rs 15 lakh and Rs 35 lakh, respectively, across several cases. Police seized Rs 7 lakh in cash, 24 ATM cards, and 11 checkbooks, and froze Rs 17.90 lakh in accounts linked to the suspects. The gang is believed to have defrauded victims of Rs 10 crore in 43 cases across 39 districts in 18 States, as recorded on the National Crime Records Bureau (NCRB) portal. The SP warned the public about such cyber scams, clarifying that ‘digital arrests’ do not exist. He urged victims to immediately report cybercrimes by calling 1930. The SP commended the efforts of the IT core team, special squads, and police personnel in cracking the case, emphasizing ongoing efforts to apprehend the remaining suspects.

Protect Yourself from Cybercrime in 2025

The cyber shark

In 2025, cybercrime has become more complex, with new threats like AI-driven attacks, IoT vulnerabilities, and advanced ransomware emerging. To stay safe, it’s crucial to use strong passwords, multi-factor authentication, and encryption. As technology continues to evolve, balancing security with innovation is key to protecting ourselves. Introduction Welcome to the not-so-distant future: the year 2025. By now, we’ve seen an explosion of digital transformation across every industry and sector. The convenience of online services has grown significantly, but so have the risks. Cybercrime in 2025 has reached unprecedented levels of complexity and scale. Hackers are more cunning, and new forms of cyberattacks are emerging faster than ever. Are you ready for what’s coming your way? In this article, we’re about to unpack the ever-shifting world of cybercrime, focusing on the trends, threats, and solutions that define 2025. We’ll journey through the evolution of hacking, dive into the scariest new tactics criminals are using, and explore what governments and individuals can do to keep themselves safe. Ready to peer into the digital crystal ball? Let’s get started. The Evolution of Cybercrime The world of cybercrime is like a twisted carnival, morphing its attractions and illusions year by year. Oldies ransomware to hang on with the newbie Digital arrest and AI-enabled Deepfakes. Understanding how we got here is critical if we want to predict where we might end up next. Early Hackers In the earliest days of computing, hacking was more like an intellectual sport for tech enthusiasts. They broke into systems to show off their skills and explore the hidden corners of the digital realm. Think of these early hackers as curious adventurers rather than criminal masterminds. Over time, however, the novelty wore off, and malicious intent began to take shape. The “harmless” pranks of the past gradually paved the way for more nefarious schemes that now have global consequences. 2020s: A Decade of Transformation The 2020s were a turning point in cybercrime. Smartphones, social media, and cloud computing have become ubiquitous. Remote work soared in popularity, and digital communication replaced face-to-face encounters. With these changes, criminals found an open invitation to exploit human error and poor security practices. Suddenly, huge data breaches became the norm rather than the exception, and ransoms were demanded in Bitcoin rather than unmarked bills. By the time 2025 rolled around, hackers had upped their game with sophisticated toolkits, AI-driven attacks, and specialized criminal networks that span the globe. Emerging Threats in 2025 So, what do cyber threats look like in 2025? The short answer: sharper, smarter, and far more disruptive. Cybercriminals leverage cutting-edge technology and exploit societal trends, causing havoc for both individuals and organizations. AI-Powered Attacks Remember when we used AI mainly for chatbots and Netflix recommendations? Those days feel distant. In 2025, AI is a double-edged sword. On one hand, legitimate businesses use it to automate tasks and enhance customer experiences. On the other hand, cybercriminals deploy AI to conduct highly targeted attacks. Thanks to machine learning algorithms, phishing emails are more convincing, malware adapts in real-time, and intrusion attempts remain persistent yet stealthy. AI helps hackers automate reconnaissance, profile their victims in astonishing detail, and dynamically modify their strategies. It’s akin to battling an ever-evolving virus that learns from every defensive move you make. IoT Vulnerabilities Our world is packed with interconnected devices, from smart TVs and refrigerators to entire factories wired with sensors. While the Internet of Things (IoT) makes life more convenient, it also expands the potential attack surface exponentially. A single vulnerability in a connected device can provide a backdoor into the broader network, compromising everything from personal data to critical infrastructure. In 2025, criminals exploit IoT devices to orchestrate vast botnets, carry out data exfiltration, or even sabotage critical services. It’s like having a million tiny, unguarded windows in your digital fortress. Ransomware 3.0 Say goodbye to the days when ransomware simply locked your files. In 2025, criminals go beyond encryption. They threaten to publicly leak sensitive data, sabotage critical cloud systems, or even manipulate files in real-time, confusing what’s genuine and what’s corrupted. Some are calling this Ransomware 3.0—a vicious trifecta of encryption, public exposure, and data tampering. Victims face the ultimate dilemma: pay up or risk catastrophic damage to personal finances, reputations, or entire business operations. Cryptocurrency Heists With cryptocurrencies dominating the global financial landscape, it’s no surprise they remain a major magnet for cybercriminals. Far from being just about Bitcoin, a plethora of digital tokens are now in circulation. Criminals use sophisticated exploits to steal private keys, manipulate smart contracts, or hack crypto exchanges. This is the Wild West of the financial world, where the digital gold rush meets digital banditry. By 2025, we’re seeing elaborate networks of hackers targeting high-value wallets and decentralized finance (DeFi) platforms, leaving victims on shaky ground in a market famous for its volatility. Impact on Individuals You might be thinking, “I’m just an average person. Why would cybercriminals target me?” The truth is, in 2025, no one flies under the radar. It’s not just the wealthy or the high-profile individuals who face risks—everyone is a potential target. Identity theft remains rampant, with criminals siphoning off personal details to open lines of credit or commit fraud. Social media profiles become treasure troves for information, allowing hackers to guess security questions or craft hyper-targeted phishing attacks. Moreover, personal devices—phones, tablets, wearables—are more integrated into daily life than ever. A single click on a malicious link can give a cybercriminal access to personal photographs, financial accounts, and private communications. It’s like handing a stranger the keys to your home. The digital age has made everyday life easier, but it also requires us all to stay on guard. Corporate and Institutional Risks It’s not just individuals at risk. Large corporations and institutions are prime targets in 2025’s cybercrime arena because the payoff can be enormous. When a hacker gains access to a corporate network, the loot can include proprietary data, customer information, and massive financial sums. The result? Ransom demands can reach

Sri Lankan police social media accounts, government website hacked

the cyber shark

Colombo, Dec 31 (PTI) The social media accounts of the Sri Lankan police and the official website of the government’s Printer Department were targeted by cyberattacks, according to officials. “Our YouTube, Facebook, Instagram, Tik-Tok and X were hit by cyber-attacks. By now, we have restored all of them other than YouTube,” said Police Spokesman and Superintendent K B Manathunga. He added that the hackers had been identified, and investigations were ongoing. In addition to the police social media accounts, the official website of the government’s Printer Department was also hacked. The group behind the attack has yet to be identified, according to the Computer Emergency Response Team (CERT), a state agency. The CERT said the website where all government publications, including key announcements, are published was breached. “We can safely say that the website data had not been compromised, they have only added certain data,” Niroshan Ananda, a CERT spokesperson told reporters. PTI CORR GRS GRS GRS

Cyber Crime: Social Media Influencers, Celebrities to Raise Awareness in Bhopal

“Cyber Crime Theory to Practice – A Comprehensive Guide for Law Enforcement. (5)

Expecting new challenges in 2025, Bhopal cyber cell is gearing up to counter them. Bhopal (Madhya Pradesh): Bhopal cyber cell will take help of social media influencers and celebrities of Madhya Pradesh to raise awareness against cyber-crimes. Expecting new challenges in 2025, Bhopal cyber cell is gearing up to counter them. Additional DCP (crime) Shailendra Singh Chauhan said with cyber criminals posing new challenges every day, a series of steps had been planned to equip cyber cell, tech cell, zonal tech cell and cyber help desks with better training and skills. They will be trained by top cyber security experts. Moreover, they will be trained for data extraction from electronic devices, their seizures and forensic examination. On anvil Social media monitoring cell to be formed for ensuring safe environment on social media platforms. Sanitisation programme against mule bank accounts, ATMs and fake SIM cards with help of Cyber Crime Coordination Portal. Forming banking desk in co-ordination with banks for immediate reporting of high value cyber frauds and holding lost amount. Constituting an inter-state coordination control room for taking and providing help in investigations of cyber crimes with cops of other states.

Investment and courier frauds dominate among cyber crime cases registered in Mangaluru

“Cyber Crime Theory to Practice – A Comprehensive Guide for Law Enforcement. (3)

Out of the 42 persons arrested this year, 15 were from Karnataka, while 27 were from other states, including 11 from Kerala and nine from Tamil Nadu. Mangalore: Though the number of cybercrime cases reported was less due to effective preventive action and increased awareness among the public in Mangalore Commissioner ate limits, the year 2024 saw the largest financial impact, with over Rs 40.46 crore lost, Rs 9.32 crore frozen, and Rs 2.55 crore released to the complainant, said Commissioner of Police Anupam Agrawal. Commissioner of Police Anupam Agrawal said that the year 2023 saw a significant rise in the number of cases registered at Cybercrimes, Economic, and Narcotics (CEN)  Police Station, while other Police Stations experienced a steady increase every year. In 2023, CEN police station had 196 in 2023, and 62 in 2024. Other police stations registered 120 cybercrime cases during the same period, with eight cases in 2022, and 40 in 2023. He said that investment frauds accounted for 50 per cent of the reported cases and approximately 75 per cent of the total amount lost. A total of 67 cases with Rs 30.3 crore lost was reported during the year followed by digital arrest scams involving courier and customs with 25 cases and losses of Rs 7.1 crore. Job frauds accounted for eight cases, cases, resulting in loss of Rs 1.2 crore, while matrimonial frauds saw four cases with Rs 60.4 lakh lost. Online shopping frauds caused losses of Rs 5.9 lakh across three cases, and share market frauds resulted in Rs 41.96 lakh loss in five cases. Additionally, advertisement fraud accounted for Rs 50,000 in losses, KYC fraud caused Rs 8.35 lakh in losses, and other frauds collectively led to a loss of Rs 63.28 lakh, he explained. About 5,498 complaints were reported on the National Cyber Crime Reporting portal, of which 215 were converted into FIRs. On the detection of cases, the commissioner said that the detected cases saw a sharp increase in 2023, particularly at other police stations, with a steady rise in Cybercrimes, Economic, and Narcotics (CEN) police stations in 2024. Out of the 42 persons arrested this year, 15 were from Karnataka, while 27 were from other states, including 11 from Kerala and nine from Tamil Nadu. A total of 217 awareness programmer were conducted across the jurisdiction. A comprehensive campaign to combat cybercrime has been launched, focusing on raising awareness and prevention among all sections of society. Programmer were conducted at various levels: Police Station level, beat level, Sub-division level, and Commissioner ate level, ensuring widespread reach, he added.