Tag Archive for: Hire

Violence-as-a-Service: Brickings, Firebombings & Shootings for Hire


A 21-year-old New Jersey man has been arrested and charged with stalking in connection with a federal investigation into groups of cybercriminals who are settling scores by hiring people to carry out physical attacks on their rivals. Prosecutors say the defendant recently participated in several of these schemes — including firing a handgun into a Pennsylvania home and torching a residence in another part of the state with a Molotov Cocktail.

Patrick McGovern-Allen of Egg Harbor Township, N.J. was arrested on Aug. 12 on a warrant from the U.S. Federal Bureau of Investigation. An FBI complaint alleges McGovern-Allen was part of a group of co-conspirators who are at the forefront of a dangerous escalation in coercion and intimidation tactics increasingly used by competing cybercriminal groups.

AppSec/API Security 2022

Prosecutors say that around 2 a.m. on Jan 2, 2022, McGovern-Allen and an unidentified co-conspirator fired multiple handgun rounds into a residence in West Chester, Pa. Fortunately, none of the residents inside the home at the time were injured. But prosecutors say the assailants actually recorded video of the attack as “proof” that the shooting had been carried out.

A copy of that video was obtained by KrebsOnSecurity. According to investigators, McGovern-Allen was one of the shooters, who yelled “Justin Active was here” as they haphazardly fired at least eight rounds into the lower story of the West Chester residence.

On Dec. 18, 2021, police in Abington Township, Pa., responded to reports of a house fire from homeowners who said it sounded like something was thrown at their residence just prior to the fire.

Weeks later, on the day of the shooting in West Chester, a detective with the Westtown East Goshen Police Department contacted the Abington police and shared another video that was circulating on several online message boards that appeared to show two individuals setting fire to the Abington Township residence. The criminal complaint said the two police officers agreed the same suspect was present in both videos.

A copy of that video was obtained by KrebsOnSecurity, and it shows at least two individuals…

Source…

Business process outsourcing co CGS Romania to hire 800 this year


BUCHAREST (Romania), July 6 (SeeNews) – The Romanian unit of business process outsourcing company Computer Generated Solutions (CGS) said on Wednesday it plans to hire 800 this year to meet growing demand for support services.

Jobs will be available in CGS’ support centres in Bucharest, Brasov, Sibiu, Targu-Jiu, Miercurea-Ciuc, Constanta and Galati and remotely in cities where the company does not have offices, CGS said in a press release.

“We maintain our recruitment rate from recent years, of over 200 new employees per month and we hope to add about 800 new colleagues this year to our local team, which currently has 4,300 employees,” CGS Romania country manager Vladimir Sterescu said.

“We have a substantially growing portfolio, many projects coming from U.S. companies active in healthcare, telecommunications and computer security, but we are also receiving more projects from existing companies, and this generates a need for expansion within our company.”

According to Sterescu, hiring people to work in a 100% remote system had a positive impact on the business last year.

U.S.-based CGS has been present on the Romanian market since 2006. It provides services in 18 languages from support centres in seven cities.

CGS was founded in 1984 in New York and currently employs over 7,500 across North America, Latin America, Europe, the Middle East and Asia.

Source…

Why Accenture’s New Security Chief Aims To Hire More Non-IT Workers To Combat Cybercrime


Even though he already has 16,000 employees under his command, Paolo Dal Cin, the new chief of Accenture’s global cybersecurity business, knows he’ll need more people to combat the ever-growing threat of cyberattacks.

But Dal Cin, formerly Accenture’s cybersecurity chief for Europe, says fighting cybercriminals isn’t just about technology. It’s also about understanding the mindset of cybercriminals.

So Dal Cin, who took command of Accenture’s global security business on May 1, said he wants to hire more non-IT people, such as criminologists and social scientists, to help in the battle against cyber-attackers.

[RELATED STORY: Accenture’s Most Highly Compensated Executives In 2021]

“What we want to do is not to just hire more, but to hire more diverse talent,” Dal Cin said in a recent wide-ranging interview with CRN.

“Security is becoming more multidisciplinary. We want to involve people that (are) studying social sciences. We’d like to have more criminologists. We’d like to add people with a different background. When you are doing a threat analysis, it is very important to understand the threat-actor mindset. This is not just about technical skills. It is more also about soft skills. So we want to diversify our talent pool.”

He added: “Looking forward, we want to attract people not just from, you know, engineering or computer science degree, but from a much broader talent pool.”

And Dal Cin, who is based in Milan, Italy, and who has worked at Accenture since 2003, said he also wants to hire more personnel with deep knowledge of specific industries, in order to better understand the security needs of large enterprise and other clients.

“We’d like to have also more people really dig into specific industries,” Dal Cin said. “Protecting a national critical infrastructure like a utility company is quite different from protecting a banking institution. They have different goals (and needs) in security in order to protect their value chains. So for us, it’s also important to understand even more the industry (of a client), the specific industry business, in order not to just to protect the technology. We deeply believe that security…

Source…

A Michigan woman faces prison after trying to hire an assassin through a fake website


By Faith Karimi, CNN

Wendy Wein wanted her ex-husband dead.

In July of 2020 the Michigan woman came across a website, Rent-A-Hitman, that promised to “handle your delicate situation” privately and in a timely manner.

The site boasts having almost 18,000 field operatives who can do a job anywhere in the United States. It features testimonials from satisfied clients, including a man who wrote that RentAHitman “handled my disgruntled employee issue promptly while I was out of town on vacation.”

So Wein filled out a form on the site, seeking consultation for her issue.

“This is kind of weird that your company is not on the deep or dark web,” she wrote in a message to a man she believed was the site’s chief consultant, Guido Fanelli. CNN obtained a copy of the message. “I prefer not going to jail,” she added. “Thanks for your time.”

That didn’t stop Wein from offering later to pay $5,000 to have her husband killed.

But there was a problem.

Guido Fanelli is actually Bob Innes, a California man who runs the website. Rent-A-Hitman’s “operatives” have never actually killed anybody. Instead, the site exists to dupe people who are looking for hired killers.

And Wein is now headed to prison — one of several Rent-A-Hitman “clients” who’ve been found guilty of using the site to solicit a murder.

The site’s owner turns murderous ‘clients’ over to police

What started as a website for an internet security business has turned, by accident, into online bait for people looking to get their enemies killed. Their service requests go to Innes, who hands serious inquiries over to law enforcement.

Innes, who lives in Fairfield, California, says he’s left red flags all over his site hinting that it’s a trap. For starters, the website openly suggests that it offers illegal services. Its phony testimonials include one from a woman who’s “ready to mingle” after she caught her husband cheating with a babysitter.

Its 18,000 “field operatives” are the estimated number of law enforcement agencies nationwide. At the bottom of the site, a link to check if your credit card has been stolen takes users to the FBI’s

Source…