Skip to main content

Arrest in ‘Ransom Your Employe

In August, KrebsOnSecurity warned that scammers were contacting people and asking them to unleash ransomware inside their employer’s network, in exchange for a percentage of any ransom amount paid by the victim company. This week, authorities in Nigeria arrested a suspect in connection with the scheme — a young man who said he was trying […]

Reflecting On a Year of Select1

Introduction The Selected Datasets Collection was publicly launched June 2020 as part of the Library’s ongoing efforts to support emerging data-driven styles of research. Since then, our initial offering of twenty datasets has grown to nearly 200 unique items, and we’ve continued to refine the technical workflows by which content is prepared and delivered to […]

The ‘Zelle Fraud’ Scam: How it

One of the more common ways cybercriminals cash out access to bank accounts involves draining the victim’s funds via Zelle, a “peer-to-peer” (P2P) payment service used by many financial institutions that allows customers to quickly send cash to friends and family. Naturally, a great deal of phishing schemes that precede these bank account takeovers begin […]

‘By the People’ Turns 3: A Yea

It’s that time again: another By the People anniversary! To celebrate the third birthday of crowd.loc.gov, we thought we would share some highlights from this past year. Interested in our previous anniversary posts? Check out our Year 1 and Year 2 celebrations on the Signal. As a quick recap, By the People (BtP) is a volunteer engagement and collection enhancement program at the Library of Congress that […]

The Ultimate Flowchart For Fin1

On this week’s Princh Library Blog, we share a fun infographic, created by Expert Editor, that will provide you with the ultimate guide to finding your next book to read. Check out the infographic below to see which book fits your interest perfectly! This infographic originally was posted by Expert Editor. You can access the […]

Tech CEO Pleads to Wire Fraud 1

The CEO of a South Carolina technology firm has pleaded guilty to 20 counts of wire fraud in connection with an elaborate network of phony companies set up to obtain more than 735,000 Internet Protocol (IP) addresses from the nonprofit organization that leases the digital real estate to entities in North America. In 2018, the […]

Digital library services news 1

Contributors to this issue: Cathy Aster,  Hannah Frost, Dinah Handel, Andria Olson and Michael Olson.As always, we are grateful for our many collaborators!  Suzanne Comhaire-Sylvain digitization project In October, the Digital Production Group began a project to digitize a selection of materials from the Suzanne Comhaire-Sylvain papers. Comhaire-Sylvain was the first woman Haitian anthropologist, and conducted anthropological […]

Hoax Email Blast Abused Poor C1

The Federal Bureau of Investigation (FBI) confirmed today that its fbi.gov domain name and Internet address were used to blast out thousands of fake emails about a cybercrime investigation. According to an interview with the person who claimed responsibility for the hoax, the spam messages were sent by abusing insecure code in an FBI online […]

A look at FADGI with Librarian1

Today’s guest post is from Hana Beckerle, a 2021 Librarian-in-Residence at the Library of Congress. I graduated with my MSLIS from Catholic University of America (CUA) in May 2021 and joined the Library’s Digitization Services Section (DSS) as a Librarian-in-Residence in June. While at CUA, I worked as an Electronic Resources Assistant at the University […]

5 Steps To Save Your Local Lib1

Libraries are great and trustworthy sources of knowledge, and most of the time, part of the backbone of our communities. Their existence ensures that knowledge and technology are available to everyone, not just to those who can afford them. Libraries have survived and thrived through the  expansion of digital media, the rise of e-books and […]

SMS About Bank Fraud as a Pret1

Most of us have probably heard the term “smishing” — which is a portmanteau for traditional phishing scams sent through SMS text messages. Smishing messages usually include a link to a site that spoofs a popular bank and tries to siphon personal information. But increasingly, phishers are turning to a hybrid form of smishing — […]

Summer 2021 Volunteer Survey: 1

Today’s guest post is from Abby Shelton, a community manager for the By the People crowdsourced transcription program. Launched in 2018, By the People is a volunteer engagement and collection enhancement program at the Library of Congress that invites the public to explore and transcribe Library of Congress digital collections. When transcriptions are completed by […]

Microsoft Patch Tuesday, Novem1

Microsoft Corp. today released updates to quash at least 55 security bugs in its Windows operating systems and other software. Two of the patches address vulnerabilities that are already being used in active attacks online, and four of the flaws were disclosed publicly before today — potentially giving adversaries a head start in figuring out […]

REvil Ransom Arrest, $6M Seizu1

The U.S. Department of Justice today announced the arrest of Ukrainian man accused of deploying ransomware on behalf of the REvil ransomware gang, a Russian-speaking cybercriminal collective that has extorted hundreds of millions from victim organizations. The DOJ also said it had seized $6.1 million in cryptocurrency sent to another REvil affiliate, and that the […]

‘Tis the Season for the Waywar

The holiday shopping season always means big business for phishers, who tend to find increased success this time of year with a lure about a wayward package that needs redelivery. Here’s a look at a fairly elaborate SMS-based phishing scam that spoofs FedEx in a bid to extract personal and financial information from unwary recipients. […]

Bouncing back: the 2021 rundow1

Bouncing back: the 2021 rundown of student deposits in the Stanford Digital Repository

Coming off the year 2020, we celebrate the rebounding number of Stanford departments and programs engaging the SDR’s services to manage, archive, and publish the work of Stanford students. There were a total of 37 collections active in 2021 – — including 4 new collections — and 264 students deposited their works, including honors theses, […]

The ‘Groove’ Ransomware Gang W

A number of publications in September warned about the emergence of “Groove,” a new ransomware group that called on competing extortion gangs to unite in attacking U.S. government interests online. It now appears that Groove was all a big hoax designed to toy with security firms and journalists. “An appeal to business brothers!” reads the […]

‘Trojan Source’ Bug Threatens

Virtually all compilers — programs that transform human-readable source code into computer-executable machine code — are vulnerable to an insidious attack in which an adversary can introduce targeted vulnerabilities into any software without being detected, new research released today warns. The vulnerability disclosure was coordinated with multiple organizations, some of whom are now releasing updates […]

Zales.com Leaked Customer Data1

In December 2018, bling vendor Signet Jewelers fixed a weakness in their Kay Jewelers and Jared websites that exposed the order information for all of their online customers. This week, Signet subsidiary Zales.com updated its website to remediate a nearly identical customer data exposure. Last week, KrebsOnSecurity heard from a reader who was browsing Zales.com […]