Thursday, March 28, 2024

Operation SaboTor – Law Enforcement Agencies Arrested 61 Dark Web Users Who are Buying & Selling Malware

Law enforcement agencies announced the results of Operation SaboTor, a coordinated international operation targeting vendors and buyers of dark web market places.

As a result of the operation, law enforcement agencies made 61 arrests and shuts down 50 Darknet accounts used for illegal activities.

The joint operation between Europol, FBI, and DEA conducted between January 11 and March 12, 2019, they conducted 122 interviews, seizing 299.5 kilograms of drugs, 51 firearms, $2.48 million in cash, $40,000 in gold and executed 65 search warrants.

“Law enforcement is most effective when we work together, and J-CODE is the global tip of the spear in the fight against online opioid trafficking,” FBI Director Christopher Wray said.

“This successful operation sends a strong message that DEA, together with our law enforcement partners, will disrupt, dismantle, and destroy drug trafficking organizations that bring poison into our communities,” said DEA Acting Administrator Uttam Dhillon.

“The Darkweb is not as dark as you think. When you buy or sell illegal goods online, you are not hidden from law enforcement and you are putting yourself in danger,” said Europol Executive Director Catherine De Bolle.

Dark web markets are the ideal place for the criminals to sell various malicious software, login details, financial data at very low cost.

The most famous Dream Market announced that it is scheduled to shut down its operation’s on April 30, 2019.

Law Enforcement agencies warned users not to fall victim to a scam on the dark web and they are highly risky and no one there to help you.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Website

Latest articles

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...

ZENHAMMER – First Rowhammer Attack Impacting Zen-based AMD Platforms

Despite AMD's growing market share with Zen CPUs, Rowhammer attacks were absent due to...

Airbus to Acquire INFODAS to Strengthen its Cybersecurity Portfolio

Airbus Defence and Space plans to acquire INFODAS, a leading cybersecurity and IT solutions...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles