Tag Archive for: teens’

Teacher From Westchester Caught With Child Porn, Trying To Hack Teen’s Social Media: Feds


Yorktown resident and teacher Giuseppi Micciari, age 27, was arrested on child pornography charges and presented in White Plains federal court on Wednesday, Nov. 1, the US Attorney’s Office for the Southern District of New York announced. 

According to federal officials, Micciari’s arrest followed a review of his cell phone conducted by authorities that revealed the existence of several videos and pictures containing child sexual abuse material. 

The review of Micciari’s phone also revealed that he had used an application called Telegram, an Internet and cloud-based instant messaging service that allows users to exchange messages, share files, and hold private calls. 

Some communications contained in the Telegram app on Micciari’s phone included a request for an “account hack” of a student’s Snapchat account, in addition to a question from an individual that read, “what age teen content you have.” Micciari’s alleged reply to this was, “there one big Mega 10-17,” according to officials.

Micciari was identified as a teacher by a US passport application submitted in connection with the issuance of his passport. Authorities did not release information on where he is or has been employed.

Micciari is now charged with: 

  • One count of receipt and distribution of child pornography;
  • One count of possession of child pornography.

Both counts carry a maximum prison term of 20 years, officials said.

New York Field Office of Homeland Security Investigations Special Agent in Charge Ivan Arvelo said that Micciari took advantage of his position as a teacher and should “face just consequences” for his actions. 

“Giuseppi Micciari was entrusted with our most vulnerable segment of society – our children. His alleged depraved acts betrayed that trust,” Arvelo said.


to follow Daily Voice

Eastchester

and receive free news updates.

Source…

11 practical internet safety tips for keeping kids and teens safe online


If you have children, chances are good you’ve seen them looking at their phones or laptops but you don’t know exactly what they’re doing. You have even less idea when they’re away form home. Should you check in, or would that invade the privacy?

According to Pew Research, 65% of kids age 9 to 11 and 95% of teens use a smartphone, which typically have access to email, messaging, and social media apps that can enable kids to interact with people anywhere—including total strangers. For kids, interactive technology is a window to the world, but it’s natural for parents and guardians to worry.

That’s why Amazon has partnered with ConnectSafely, a nonprofit working to educate parents and other users of connected technology about safety, privacy, and security. ConnectSafely has put together the following guide—with 11 easy-to-follow tips—to help approach these tricky topics with your kids, have productive conversations, and find tools to help along the way.

Source…

Lapsus$ Cracked? Two Teens Charged In Hacking Group Probe


Police in London Friday said they have charged a pair of teenagers in connection with an investigation of the Lapsus$ hacker group.

This is the second arrest of people related to the activities of the Lapsus$ hacker group which has been lined to multiple hacks of some of the top tech companies in the world. Police in the city of London last week unveiled the arrest of seven people between the ages of 16 and 21.

London police Friday said that two teenagers, aged 16 and 17, are now in police custody after being charged in connection to what it termed the “hacking group” investigation without mentioning the “Lapsus$” name.

[Related: ‘Two Months Is Too Long’: Tenable CEO Slams Okta’s Breach Response]

However, the investigation is related to the Lapsus$ gang, according to the BBC.

“Both teenagers have been charged with: three counts of unauthorised access to a computer with intent to impair the reliability of data; one count of fraud by false representation and one count of unauthorised access to a computer with intent to hinder access to data. The 16-year-old has also been charged with one count of causing a computer to perform a function to secure unauthorised access to a program,” Detective Inspector Michael O‘Sullivan of the City of London Police said in a statement.

The Lapsus$ hacking group this year has been very active. Despite its activity, however, little is known about it, including where it is based or if it has ties to other ransomware gangs.

Global software services firm Globant Wednesday said the source code and documents of some of its customers were hacked, a hack which other media attributed to Lapsus$

Lapsus$ on March 22 claimed via a Telegram post to have stolen data from identity security giant Octa.

Two days before boasting about hitting Okta, Lapsus$ claimed via a Telegram post that it breached internal source code repositories for Microsoft Azure DevOps, and showed images related to Bing and Cortana projects.

Lapsus$ in early March claimed to have stolen Samsung’s source code and biometric unlocking algorithms for its Galaxy devices.

In late February, Nvidia allegedly launched a retaliatory strike against Lapsus$ to prevent…

Source…

UK police charge two teens in connection with Lapsus$ hacking group case


After arresting seven alleged members of the hacking group Lapsus$ last week, London police have charged two of them with multiple computer crimes. The teenagers, aged 16 and 17, remain in police custody in connection with the investigation.

“Both teenagers have been charged with: three counts of unauthorized access to a computer with intent to impair the reliability of data; one count of fraud by false representation and one count of unauthorized access to a computer with intent to hinder access to data,” the City of London Police said in a news release. “The 16-year-old has also been charged with one count of causing a computer to perform a function to secure unauthorized access to a program. They will both appear at Highbury Corner Magistrates Court this morning (April 1st).”

Lapsus$ claimed to have downloaded 37GB of Microsoft source code for key products like Bing and Cortana, along with mobile apps. They also reportedly compromised the security system of MFA company Okta, forcing the company to admit that it made a mistake in the way it handled the attack.

One of the teens arrested was reportedly a 16-year-old Oxford resident known as “Breachbase” or “White,” who has supposedly made the equivalent of $14 million in Bitcoin. London police have not released any names, however, nothing that the people charged are juveniles and that reporting any identifying information about them is prohibited.

Source…