30 December 2011

Hacker defrauds MNC of Rs 6 lakh

CHANDIGARH: A hacker accessed the email ID of a manager of a Chandigarh-based multinational company and fraudulently took away $11,178 (around Rs 6 lakh) from its US-based customer.

The customer had placed an order of machines with the firm. The CEO of M/s Khosla Machines Private Ltd, Mohali, Darshan Kumar, came to know about the cheating when the US-based customer asked about his order.

The cyber cell probing the case stated that the hacker accessed the email ID of the company's local manager, Sunil Kumar Bhardwaj, created a new ID and told the client that henceforth he would contact him through the new Id. He later asked the customer to deposit the amount inHDFC Bank in Mumbai instead of Citi Bank, where the firm has its account.

The culprit asked the customer to deposit $11,178 in two installments in a Mumbai-based branch of HDFC Bank. The account -- opened on the basis of forged documents -- in HDFC Bank was in the name of Kalpna Enterprises Pvt Ltd, which too was found to be fake.

Click here to read more ......

Solutions : www.xcyss.in

Sibal's Changing Tunes

A few days back our Union Minister for Information and Communications, Kapil Sibal was leaving no stone unturned to censor social networking sites like Facebook, Twitter, etc, but now taking an entirely opposite route all together the Minister has suddenly gone gaga over its benefits.

The minister who had earlier asked the social networking sites like Yahoo, Facebook, Google, etc, to control what is published in their sites, saying that there are many controversial matters posted in social networking sites that are objectionable, hurt the religious sentiments and depict the political leaders in poor light, has categorically been coming up with newer and different statements to hog the limelight and media attention.

He had even conducted a meeting with the Indian leaders of these networking sites and asked them to comply or face action. In other words, he threatened the social networking sites of dire consequences if they did not toe his line.

Click here to read more ......

Solutions : www.xcyss.in

Phishing Scam Targets New Owners of Apple Products

If you own an AppleID account, be sure to look out for a well-crafted phishing scam that's been going over the past week. The email has targeted Apple users, fooling them into give their Apple IDs and billing information.

Internet security firm Intego says the email was sent to many owners of iPhone, iPod and iMac with the "Apple update your Billing Information" in the subject line.

This is how the phishing scam works:


Sign up for news & weather email alerts from WHNT NEWS 19!

After the Apple users open the email, they will find a message claiming to have originated from "appleid@id.apple.com.”

The email will tell the users that their current billing records are "out of date," and it will provide a link to the Apple Store, urging the users to click on that link and confirm their billing records. However, if the users click the link, they will be directed to a fake Apple sign-in page. Users who received the email, said the fake sign-in page is nearly identical to the real sign-in page.

Once the users enter their Apple ID and password, they will be reminded to update their billing account information, especially their credit card information.

Click here to read more ......

Solutions : www.xcyss.in

29 December 2011

JK cops discuss cyber crime policing with IT experts


Srinagar, Dec 28 (PTI) Issues pertaining to cyber crime and counter strategies were today discussed during an interactive session between Jammu and Kashmir Police personnel and IT experts here.




Click here to read more ......

 Solutions : www.xcyss.in 

Facebook status can open door to crime

More than 800 million people are active Facebook users, according to the social media website, and when one user makes a status public, every user can see it.

Around the holiday season when more Facebook users are going on vacation, posting statuses to the public about leaving town can invite crime into their homes.

“If you give somebody the keys to your house, you better make sure they’re responsible to take care of your house,” said Evansville Police Department Detective Kurt Pritchett, who works with cyber crimes. “If you give everybody your information, you’re giving all of them the opportunity to come into your house.”

A 2011 survey of 50 convicted burglars in the United Kingdom, conducted by the Survey Shop, reported that 78 percent of the burglars believed social media sites like Facebook, Twitter and Four Square are useful tools for targeting properties.

Click here to read more ......

Solutions : www.xcyss.in

28 December 2011

IT graduate held for duping youths

The southwest district police have arrested a 35-year-old IT graduate, who along with his seven associates, allegedly duped youths of more than Rs 50 lakh, on the pretext of providing them jobs in the Indian Railways. The accused, Amar Thakur,  who had been evading arrest for a few months, was arrested from Guwahati in Assam. He was hiding at his in-laws' place there.

Amar and his accomplices, who were inspired by a Bollywood film, were carrying out the illegal trade for more than two years. They had even used the fake website of Railway Recruitment Board (RRB), Kolkata, to fleece people


Click here to read more ......

 Solutions : www.xcyss.in

Posting photos online can help criminals track you

Social networking, smartphones and online photo sharing have become increasingly more popular, but experts say there are some dangers involved with posting photos on the Internet.

Because of metadata, a criminal can find the location of a person who has posted photos on a social media platform or other website from a camera-enabled mobile phone at any time, Bourbon County Emergency Manager Keith Jeffers said.

Metadata are bits of information embedded in images taken with smartphones, webcams and some digital cameras and then shared on public websites. Information often includes the times, dates and geographical coordinates (latitude and longitude) where images are taken. Details such as where a person lives and works and their travel patterns and habits can unwittingly be revealed through metadata.

While the geospatial data can be helpful in a myriad of web applications that plot image locations, it also opens a door for criminals, including burglars, stalkers and predators. It's not a stretch to imagine young teens' images of their ventures to the mall or beach being culled by web predators and meticulously plotted on online maps.

People who want to use information to their advantage only need to enter the latitude and longitude coordinates into a program such as Google Earth to find someone's location.

Click here to read more ......

Solutions : www.xcyss.in

Cyber Crime: Man arrested for credit card fraud

LAHORE: The Federal Investigation Agency’s (FIA) National Response Centre for Cyber Crimes has arrested a man allegedly involved in making and using counterfeit credit cards by hacking card holders’ data. The investigators suspect involvement of some NADARA officials in the crime.

An FIA official told The Express Tribune that the accused, Tanveer Iqbal, obtained computerised national identity cards (CNICs) data possibly with help from some Nadra officials, to produce fake credit cards in his name and names of his accomplices. The official said that the criminals used CNICs that were returned to Nadra for correction of spellings, date of birth and address.

The gang members hacked credit cards using data on the CNICs and used them for larger transactions. He said the gang members had a digital device through which they transferred their data on blank credit cards.

The gang used magnetic strip read and writing (MSRW) machine to rewrite data on credit cards.


Click here to read more ......

Solutions : www.xcyss.in

26 December 2011

FIR lodged against Facebook

LUCKNOW: An FIR was lodged at Gomtinagar police station against Facebook and a Chandigarh-based editor of daily for posting obscene remarks on Hindu Gods and Goddess besides giving a call to burn Bhagwat Gitadescribing the holy book as anti-women.

Social activist Nutan Thakur lodged FIR under section 153, 153 A, 153-B, 290, 504, 505, 506 IPC and section 66 A Information Technology Act 2000 against one C I Chumber, resident of Jalandhar (Punjab), Facebook Inc. and others.

According to the FIR, Facebook social networking site is seen and shown all across the country through internet. C I Chumber, who identifies himself as editor-in-chief of a Punjabi daily newspaper, has posted remarks asking people to burn the Bhagwat Gita because in chapter nine women have been referred as' pap yoni ' (bad origin) which he says is against the Indian constitution which gives her equal status like the men. He cites examples from Russiaand says that the same shall be followed in India. He also uses open abuses and dirty words against many revered Hindu Gods and Goddesses including Lord Krishna and God Brahma.

Thakur said that use of such language can cause riots and amounts to promoting enmity between communities, doing acts prejudicial to maintenance of harmon, imputations, assertions prejudicial to national-integration, public nuisance, intentional insult with intent to provoke breach of the peace , criminal intimidation and using Information Technology for the above said purpose.

Earlier, Thakur's husband Amitabh, an IPS officer, had lodged FIR against a group called "i hate Gandhi". She had also lodged FIR in Meerut against by my husband Amitabh Thakur and at Civil Lines (Meerut) against Facebook and others for putting obscene stuff on Hindu Gods.

Click here to read more ......


Solutions : www.xcyss.in

Blackmailer student held on returning from Texas

25-yr-old from Kolhapur, studying engineering in the US, was nabbed when he landed in Mumbai yesterday; in 2009, he demanded Rs1.5 lakh from a friend for keeping her nude pictures private, but later posted them on a website

After a two-year-long wait, Mumbai's Cyber Crime Cell has finally nailed a 25-year-old man for uploading nude photographs of his college friend on a social networking website. The accused, Swapnil Baliram Patole, was arrested yesterday at the Mumbai airport, on his arrival from the US, where he has been pursuing higher studies.

According to the police, Patole, who originally hails from Kolhapur, had met his victim at the Kolhapur Institute of Technology several years back, when he was pursuing a degree in mechanical engineering.

The girl was pursuing a degree in biotechnology at the same institution. The two befriended each other, and met often after college hours.

In June 2009, the woman was on a visit to the National Chemical Laboratory at Pashan in Pune, when Patole requested her to meet him again. Patole had driven to their rendezvous in her car. He invited the girl to step into the car and gave her a cold drink, which he had allegedly spiked. Minutes after sipping the drink, she started feeling drowsy. It was then that Patole took her to a nearby lodge. He expressed his desire to marry her, and then allegedly took some obscene photographs of her.

In July 2009, Patole allegedly started threatening his friend, saying that he would upload her pictures on a website if she did not keep up ties with him. In November that year, the girl allegedly received an email, asking her to make a payment of Rs 1.5 lakh to Patole, or face the consequences.

When the victim was in Mumbai, her uncle alerted her that a fake profile with her name had surfaced on a social networking site, with nude pictures of her uploaded onto it. She immediately approached the Police and registered a complaint.

Cops immediately launched a hunt for Patole, but learnt that he was in Texas, USA. They received intimation of his arrival from the airport yesterday, and nabbed him.

Click here to read more ......

Solutions : www.xcyss.in

Man held for hacking email, changing details

A resident of Kanpur landed in hot water after being caught in a police net after he hacked the email address of another person and changed the account details in order to get funds transferred into his account.

The accused identified as 27- year-old Ravi Shukla was arrested by the Cyber Crime Wing of Punjab State Crime Branch, Mohali. He has been booked under various sections of the Information Technology Act, cheating, fraud and forgery on the complaint of Raman Banotra, a resident of Amritsar.

The accused works in a Cyber Café in Kanpur. He was working on online web promotion activity. Earlier too, Shukla had hacked websites and e-mails of business establishments.

The e-mail ID contained various useful and significant data about the company. After hacking the e-mail ID, the accused also changed the profile and managed to get payment in his own bank account. A team of Cyber Crime officials investigated the matter.

Allegations against the accused were proved on the basis of analysis of e-mail particulars and the same were authenticated by Internet Protocol details. Investigations revealed that the motive behind the act was cheating, fraud and monetary gain.

Click here to read more ......

Solutions : www.xcyss.in

24 December 2011

Court summons FB, others for ‘obscene content’

New Delhi: A Delhi court on Friday summoned 21 websites — including Facebook, Orkut, Google and YouTube — to face trial on charges of criminal conspiracy among others, for “selling, publicly exhibiting and…(circulating) obscene, lascivious content”. The order came three days after a civil court ordered some social networking websites to remove content that might offend religious sentiments.
Taking cognizance of a pri
vate criminal complaint, metropolitan magistrate Sudesh Kumar also directed the Centre to take “immediate appropriate steps” and file a report in the court by January 13. Copies of the order are to be sent to secretaries of the IT, home and law ministries as well.
The ruling comes within
days of communications minister Kapil Sibal asking websites to ensure no offensive content is uploaded. On December 20, administrative civil judge Mukesh Kumar had restrained the sites from webcasting any “anti-religious” or “anti-social” content.
On Friday, the court summoned the accused companies to “face trial under Section 292, 293 and 120B IPC” for alleged sale of obscene objects and criminal conspiracy.

Click here to read more ......

Solutions : www.xcyss.in

22 December 2011

Drop offensive content, court tells websites

Atrial court in Delhi has ordered several websites —including Facebook, Google, Orkut and YouTube — to remove “anti-religious” or “antisocial” content “promoting hatred or communal disharmony”. Administrative civil judge Mukesh Kumar, in an ex parte order, directed the websites to remove objectionable photographs, videos or text. The court has also issued summons to the websites and fixed the matter for hearing on December 24, 2011.

Click here to read more ......

Solutions : www.xcyss.in

21 December 2011

Android comes under attack from cyber criminals

Malware targeting devices running on this OS jumped 37 per cent since last quarter.

Mobile security threats have become a reality. Malware growth for 2011 is set to exceed last year's, with the Android operating system emerging as the main target.

Malware targeted at Android-based devices jumped 37 per cent since last quarter. This puts 2011 on track to become the busiest year in mobile and general malware history, according to a McAfee report. All new mobile malware in Q3 was targeted at Android. Experts feel 2012 will be no different.

TOP 5 MOBILE THREATS FOR 2012

· On the enterprise side, allowing devices without proper security into the corporate network

· Android malware posing as genuine application for stealing information from users

· SMS phishing is a concern and will continue

· Mobile commerce frauds to prevail

· Mobile banking, which is slowly gaining pace, might turn out to be risky for users

For instance, downloading AndroidOS.Tapsnake, an Android version of the popular 'snake' game may appear to be harmless. However, once downloaded, it switches on the phone GPS and relays information about the user's coordinates to a cyber criminal. This is also with Android.Pjapps, a Trojan with back-door entry capabilities that targets Android-based devices. As with the previous threats, it spreads through compromised versions of legitimate applications.

Click here to read more ......

Solutions : www.xcyss.in

20 December 2011

Nepal Police arrests Facebook mis-user for Cyber crime

Kathmandu Nepal: Nepal police has arrested a student Shyam Prasad Timisina against cyber crime of using fake Id’s and defaming girls on facebook by posting obscene photos and videos using fake name.

Timilsina 21 was arrested for cyber crime and cyber harassing in context of sending pornographic videos through fake account that came in action after a victim girl launched a complaint against the perpetrator. Timilisina had created number of fake accounts and use to approach girls with the intentions of sexual harassment and exploitation. The police traced his number from facebook account that was posted there.

With the easy accessibility of social networking and internet, the case of cyber sexual exploitation and harassment in Nepal are in rise. Though the services in Nepal are standardized to match around the globe but regarding ground mechanism we lack far behind. Amid weak policies that are limited within books and laws, Nepal web users are openly vulnerable to externalities.

These days a new viral face book scam is taking its toll where a user clicks in the posted picture on his or her wall and once it’s clicked it automatically posted the same material to friend’s wall with no notification to the user. The facebook user should not worry about this as it’s just an application, where being aware and sharp can save you from huge embarrassment. It’s not a malware. It’s a form of a viral marketing that has been adapted in the news form of SPAM.

Click here to read more ......

Solutions : www.xcyss.in

19 December 2011

Most mistyped URLs lead to Typosquatting sites

MUMBAI / BANGALORE, INDIA: IT security and control firm,Sophos,is cautioning computer users to be careful while typing the URLs, following the results of a Sophos study into the scale of 'Typosquatting'.

Typosquatters register misspellings of popular websites in the hope that they will be able to make money out of traffic from unintentional typing mistakes made by internet surfers. Sophos looked at typosquatting targeting its own website and those of Facebook, Google, Twitter, Microsoft and Apple. The study looked for registered websites for every single one letter typo of the company name: one letter omitted (eg Sopos), one letter mistyped (eg Sphos), or one letter added (Ssophos).

The study revealed that there is a significant typosquatting ecosystem around high-profile, often-typed domain names.

A huge 86 per cent of the possible one letter misspellings of the Apple homepage led to typosquatting sites.

The highest proportion of the squatting sites - 15 pc - led to advertising sites. Cybercriminals will register misspelled sites to make advertising revenue every time someone mistypes the name of a popular site. 12 pc were found to be IT & hosting pages - suggesting that they have been registered with the intention of being held onto and sold at a profit, which is also known as 'domain parking'.

It's so easy to mistype a URL, and it's inevitable that from time to time you will end up on an unintended website. In the worst cases, careless typing can lead you to a criminal website designed to steal your identity or phish your credentials

Click here to read more ......

Solutions : www.xcyss.in

Enemy spies use social networking as 'honey trap'

New Delhi: Social networking sites such as Facebook have emerged as the new "honey trap" set by enemy spies prompting the government to ask senior officials of paramilitary and armed forces to stop flaunting their career information or at best stay away from such web sites.

Cases of such cyber espionage have come to light where officials of paramilitary forces posted in sensitive areas were found chatting with spies from across the border or foreign agents who were posing as women on the Internet.

In view of this, several meetings were held to ensure that official computers are not used by enemy spies to woo officials into their fold through the social networking sites and the personnel were sensitised about the new tactics.

No one was willing to come on record or give any data about the paramilitary personnel involved in these kind of cyber espionage cases, but the sources in Telecom Department privy to the developments said an effective mechanism was being put in place to keep a vigil on officials posted in sensitive areas.

In some of the cases, officials were also indulging in video chat with objectionable activities that was recorded by the spies of other countries and used for blackmailing later to gain strategic or commercial information, the sources said, adding, the officials were immediately removed from these areas and departmental action was initiated.

Some of the officials were seen posing with AK-47 and in uniform and in a few cases, they were seen posing with their service revolvers. On being questioned, they only said the motive was to impress people especially girls.

While the number of such incidents was more in paramilitary forces, few were also reported in the armed forces as well.

The Home ministry has already asked officials to stay away from social networking sites such as Facebook on their official computers.


Click here to read more ......

Solutions : www.xcyss.in

Being socially sensible

Don’t forget that Facebook and Twitter are public platforms. You need to know your company’s policy on these—and think before you tweet.

People have been up in arms against Kapil Sibal, the Union minister for communications and information technology, after his suggestion that sites such as Google, Facebook and Twitter need to screen for “offensive” content.

But in offices this kind of scrutiny is, in fact, very much in place. In many companies, HR departments screen social media profiles before hiring people; others have strict rules in place about what their employees can, and cannot, say online. With several companies, from Coca-Cola India, Intel and Adobe to the UB Group, saying they monitor conversations on social media to protect company image, employees need to pay attention to what they are saying on public platforms.


Solutions : www.xcyss.in

RAW gets nod to snoop on calls, emails Provides Agency With Legal Cover In Fight Against Terror

New Delhi: Bringing India’s external intelligence agency, Research and Analysis Wing (RAW), on a par with international spy agencies in terms of arming it with legal snooping powers, the Indian government recently notified it as one of the eight agencies to intercept phone calls, emails and voice and data communications ‘domestically’.

The other agencies in the list are Intelligence Bureau, Directorate of Revenue Intelligence, Enforcement Directorate, Narcotics Control Bureau, Central Bureau of Investigation, National Technical Research Organization and state police.

“The need to arm RAW with this power had been felt for long. Certain legal obstacles during the 26/11 Mumbai terror attack investigation had triggered such need, leading to the notification arming the agency with snooping powers, which will have legal sanctity in any court of law,” a source said.

He pointed out that the agency could tap conversations of terrorists getting instructions from their handlers in Pakistan during the Mumbai 26/11 terrorist attack but such an intercept would not have passed the court’s scrutiny unless substantiated by some other ‘admissible’ evidence.

After the recent notification, RAW will now be able to deploy its communication interception equipment at international gateways to track all forms of data, be it international voice data emanating from India or any form of electronic data, including emails. In the absence of this, Indian agencies had to depend on agencies of friendly nations to track the calls of terrorists during the Mumbai terror attack in November 2008.

This is the first time that India’s external intelligence agency has been authorized to tap phone calls and intercept electronic communications. The central government has, however, done this despite facing flak from courts on ‘misuse’ of phone tapping powers.

At present, law enforcement agencies can tap phones of any individual for security or operational reasons under prescribed legal provisions of lawful interception in the Indian Telegraph Act. These agencies can, however, tap phones for 72 hours even without permission from the Union home secretary or the concerned state home secretary during emergency situation. These agencies will, however, have to destroy the tapped conversations within 48 hours if they are denied permission from the concerned authorities.

Click here to read more ......

Solutions : www.xcyss.in

He plays ‘don’ to extort Rs 10 lakh from his ex-boss

City technocrat gets extortion emails from former employee posing as underworld don Chhota Rajan. Bangalore cops trace sender’s IP address to Burdwan, West Bengal and nab accused.

There are underworld dons of the dreaded kind, and then there are the faux kind! A former employee of a tech company headed by a high-profile Bangalore technocrat thought he could frighten his ex-boss into parting with Rs 10 lakh by pretending to be fugitive gangster Chhota Rajan. But his threats turned out to be no more than that, as the police traced him to a house in West Bengal and nabbed him.

The accused is 29-year-old Abhishek Guha, a native of West Bengal and a resident of Mysore. The man he wanted to extort Rs 10 lakh from is well-known IT consultant and entrepreneur Karan Kumar H.

The chain of threats started on November 30 when Karan Kumar, currently business head of CBay Systems (I) Pvt Ltd, who is also founder-director of four IT companies including Pacecom Technologies and Medtran Software Solutions, received a mail from punitpandey52@yahoo.com demanding Rs 10 lakh in return for his family’s safety. The first mail said: “Hi Mr Karan Kumar, hope all are fine. Heard about your companies in Bangalore touching the sky, good, God bless you. Anyway, this mail is for survival money (sic) of you and your family, mainly of your small kids. Hope you can understand and know what to do. Don’t take this mail casually or as a joke.”

Alarmed, Karan lodged a complaint with the Chennammanakere Achukattu police station. The police swung into action, but drew a blank when the IP address of the sender led them to a cyber cafe in Mysore’s Kuvempunagar area. However, the sender’s ID could not ascertained as user details were not maintained by the cyber cafe.

The second mail was sent on December 5, demanding Rs. 10 lakh within two days. This time, the IP address led the cops to another cyber cafe in Mysore.

On December 8, a third threat-mail reduced the ‘demand’ to Rs 8 lakh. This time, the sender’s IP address was tracked to an Airtel datacard in the name of Abhishek Guha, a former employee of CBay Systems headed by Karan. The cops realised that Abhishek had created a fake email id.

Even as the police launched a manhunt for him, Abhishek sent another threat-mail on December 13 which read: “This is Chhota Rajan, hope you know me, from Maharashtra. Punit Pandeyji ka khas admi, you have bound (sic) to call me. I am sending you the details here. Put the cash amount today itself and confirm to Pandeyji by email, don’t do any mistakes otherwise results will not be good. Take care, Rajan.”

By now, it was only a question of cornering the miscreant. A police team from Bangalore swooped down on a house in Burdwan, West Bengal, and arrested Abhishek on December 14. A laptop and SIM cards were seized from him.

According to the police, Abhishek had worked as a junior quality analyst at CBay Systems in Bangalore between April and May 2011. He was removed from the company in October and subsequently joined a medical transcription company in Mysore.

Click here to read more ......

Solutions : www.xcyss.in

He plays ‘don’ to extort Rs 10 lakh from his ex-boss

City technocrat gets extortion emails from former employee posing as underworld don Chhota Rajan. Bangalore cops trace sender’s IP address to Burdwan, West Bengal and nab accused.

There are underworld dons of the dreaded kind, and then there are the faux kind! A former employee of a tech company headed by a high-profile Bangalore technocrat thought he could frighten his ex-boss into parting with Rs 10 lakh by pretending to be fugitive gangster Chhota Rajan. But his threats turned out to be no more than that, as the police traced him to a house in West Bengal and nabbed him.

The accused is 29-year-old Abhishek Guha, a native of West Bengal and a resident of Mysore. The man he wanted to extort Rs 10 lakh from is well-known IT consultant and entrepreneur Karan Kumar H.

The chain of threats started on November 30 when Karan Kumar, currently business head of CBay Systems (I) Pvt Ltd, who is also founder-director of four IT companies including Pacecom Technologies and Medtran Software Solutions, received a mail from punitpandey52@yahoo.com demanding Rs 10 lakh in return for his family’s safety. The first mail said: “Hi Mr Karan Kumar, hope all are fine. Heard about your companies in Bangalore touching the sky, good, God bless you. Anyway, this mail is for survival money (sic) of you and your family, mainly of your small kids. Hope you can understand and know what to do. Don’t take this mail casually or as a joke.”
Alarmed, Karan lodged a complaint with the Chennammanakere Achukattu police station. The police swung into action, but drew a blank when the IP address of the sender led them to a cyber cafe in Mysore’s Kuvempunagar area. However, the sender’s ID could not ascertained as user details were not maintained by the cyber cafe.

The second mail, on December 5, said: “Mr Karan, you think yourself a clever person, right? Bahut chalaki kya, hamara admi aapko 24 ghante nazar rakta hai. Deli mein 4, Hyderabad mein 2, Uttar Pradesh mein 13, Bihar mein 7 businessmen ko thoka and now mera admi Karnataka mein hai...so dont mesh (sic) with me... chalaki baad mein karna...nehi to ghar mein ghus ke marenge...pura family ko. Make an account, drop there 10 lakh and mail me the Internet login ID and password. This should be done within two days.” This time, the IP address led the cops to another cyber cafe in Mysore.
On December 8, a third threat-mail reduced the ‘demand’ to Rs 8 lakh. This was followed by ‘reminders’ on December 9 and 10. This time, the sender’s IP address was tracked to an Airtel datacard in the name of Abhishek Guha, a former employee of CBay Systems headed by Karan. The cops realised that Abhishek had created a fake email id.

Even as the police launched a manhunt for him, Abhishek sent another threat-mail on December 13 which read: “This is Chhota Rajan, hope you know me, from Maharashtra. Punit Pandeyji ka khas admi, you have bound (sic) to call me. I am sending you the details here. Put the cash amount today itself and confirm to Pandeyji by email, don’t do any mistakes otherwise results will not be good. Take care, Rajan.”

By now, it was only a question of cornering the miscreant. A police team from Bangalore swooped down on a house in Burdwan, West Bengal, and arrested Abhishek on December 14. A laptop and SIM cards were seized from him.
According to the police, Abhishek had worked as a junior quality analyst at CBay Systems in Bangalore between April and May 2011. He was removed from the company in October and subsequently joined a medical transcription company in Mysore.
Click here to read more ......

Solutions : www.xcyss.in

Love is blind...but are you?

HYDERABAD: Gone are the days of password hacking and morphed pictures of stars. Guess what’s keeping the cyber police busy these days? It is the fake profiles created by people and the content posted by them on social networking sites. No wonder, US President Barack Obama himself has barred his two daughters from accessing Facebook.

The problem of online stalking and defamation is on the rise in the twin cities. A case in point is that of K Deepak, a techie, who was arrested by the cyber crime police on Saturday for creating profiles in his fiancee’s name on Facebook and Google+ and posting pictures of her, alone and with him. And just two days prior to this incident, another city chap, G Krishna, who is pursuing his B.Tech from Chennai, was arrested for creating a fake Facebook account of an MBBS student and posting objectionable content on it.

Youngsters use Facebook as a medium for posting these pictures. They opt for Facebook, as it is very quick and convenient and fake profiles can be created in a jiffy.

Motives behind such behaviour range from past grudges, insecurity and obsession to rejection and in some cases, even fun. And when it comes to the consequences, the ultimate sufferer is the girl in a majority of cases. With youngsters going on a dating-spree in the city, break-ups are becoming common for a number of reasons. Couples click pictures of themselves to cherish their private moments, but once their bond starts weakening, these pictures become weapons of blackmailing. This is what happened in the cases of both Deepak and Krishna.


Click here to read more ......

Solutions : www.xcyss.in