Five charged with fraud over $7M+ in alleged bogus expenses The Register

Mark Angarola, Allison Angarola, Jose Garcia, Michelle Cox, and Lisa Mincak were all arrested and charged in the US with one count each of wire fraud and wire fraud conspiracy, both of which carry a maximum sentence of 20 years in prison.
Mark Angarola, Cox, and Garcia have been charged with tax evasion and failing to report their true income to the IRS, including proceeds from the alleged embezzlement scheme.
The alleged swindle began in May 2010 and continued through February 2019, according to court documents.
At the time, Mark Angarola was a global account general manager at the unnamed IT consultancy.
Allison Angarola was married to Mark, Garcia was a friend of the couple who controlled multiple corporate and limited liability entities, Cox was married to Garcia, and Mincak worked as Mark Angarola's executive assistant.
The consultancy subcontracted some of its work out to a tech company based in New Jersey, and Mark Angarola oversaw the subcontractor, including approving invoices and expenses for purported work performed.
Then Mark Angarola approved phony invoices and business expenses submitted by his co-conspirators that his employer - the unnamed IT consultancy - paid out to the tune of $7 million or more, it is alleged.
The submitted claims were allegedly dressed up as legit work expenses.
Specifically, the wire-fraud charges state Mark Angarola pocketed $1.5 million, $751,641 went to Allison Angarola, $4.7 million to Garcia and entities he controlled, $335,500 to Cox, and $88,793 to Mincak.
Three of the alleged crew also committed related tax fraud by concealing this income from the IRS for several years.
While the name of the consultancy is redacted from the above court documents, Mark Angarola's name comes up in a remarkably similar 2019 civil lawsuit [PDF] filed against IT giant DXC by a company called Atlas Communications, which is based in New Jersey.
The documents name an account manager called Mark Angarola as a DXC staffer who allegedly signed off on millions in fraudulent invoices and instructed Atlas to employ members of his family.
Angarola, according to his LinkedIn profile, worked for Virginia-based DXC as an account manager, we note.


This Cyber News was published on go.theregister.com. Publication date: Fri, 19 Jan 2024 21:43:06 +0000


Cyber News related to Five charged with fraud over $7M+ in alleged bogus expenses The Register

Comprehensive Guide to Fraud Detection, Management, & Analysis - To mitigate risks, businesses can use risk management strategies, including fraud detection software, company policies, and staff ranging from risk managers and trust officers to fraud analysts. Affiliate Fraud - Affiliates in a marketing arrangement ...
6 months ago Securityboulevard.com
Five charged with fraud over $7M+ in alleged bogus expenses The Register - Mark Angarola, Allison Angarola, Jose Garcia, Michelle Cox, and Lisa Mincak were all arrested and charged in the US with one count each of wire fraud and wire fraud conspiracy, both of which carry a maximum sentence of 20 years in prison. Mark ...
5 months ago Go.theregister.com
Five charged with fraud over $7M+ in alleged bogus expenses The Register - Mark Angarola, Allison Angarola, Jose Garcia, Michelle Cox, and Lisa Mincak were all arrested and charged in the US with one count each of wire fraud and wire fraud conspiracy, both of which carry a maximum sentence of 20 years in prison. Mark ...
5 months ago Theregister.com
Deepfake Digital Identity Fraud Surges Tenfold, Sumsub Report Finds - Threat actors undertaking identity fraud have been using deepfakes ten times more in 2023 than in 2022, according to digital identity verification solutions provider Sumsub. In its third annual Identity Fraud Report, published on November 28, 2023, ...
7 months ago Infosecurity-magazine.com
5 Fraud Prevention Strategies That Help Companies Ward Off Cyber Attacks - According to PwC's 2022 survey, over half of companies experienced fraud in the past two years, the highest in 20 years of research. From cyber-attacks to wire fraud to dishonest employees, there's no shortage of threats that aim to profit off your ...
6 months ago Hackread.com
Identity Fraud Rises as E-Commerce, Payment Firms Targeted - An analysis of global customer data has highlighted a 20% increase in overall fraud incidents compared to last year, largely attributed to the surge in impersonation fraud and the accessibility of sophisticated attack methods and tools. The gaming, ...
6 months ago Securityboulevard.com
Fighting the Next Generation of Fraud - In today's digital age, the landscape of fraud is evolving at an alarming pace. In 2022, 20-59-year-olds reported 63% of all fraud in the United States. Fraudsters have been quick to harness the potential of generative AI to perpetrate various ...
6 months ago Securityboulevard.com
Does Less Consumer Tracking Lead to Less Fraud? - Authors Bo Bian, Michaela Pagel and Huan Tang investigated the relationship between the rollout of Apple's App Tracking Transparency and reports of consumer financial fraud. By default, Apple's ATT opted all iPhone users out of tracking, which meant ...
6 months ago Eff.org
Data broker's "staggering" sale of sensitive info exposed in unsealed FTC filing - One of the world's largest mobile data brokers, Kochava, has lost its battle to stop the Federal Trade Commission from revealing what the FTC has alleged is a disturbing, widespread pattern of unfair use and sale of sensitive data without consent ...
7 months ago Arstechnica.com
CVE-2013-0135 - Multiple SQL injection vulnerabilities in PHP Address Book 8.2.5 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) addressbook/register/delete_user.php, (2) addressbook/register/edit_user.php, or (3) ...
6 years ago
Anti-Fraud Project Boosts Security of African, Asian Financial Systems - A nonprofit has launched the first open source platform aimed at delivering sophisticated anti-fraud capabilities to financial systems in Africa as well as parts of Asia and the Middle East. The Tazama open source project is real-time financial ...
3 months ago Darkreading.com
DataVisor integrates SMS customer verification into its platform - DataVisor announced the expansion of its end-to-end platform capabilities with the integration of SMS customer verification for fraudulent transactions. This new offering, powered by Twilio technology, provides customers with enhanced fraud ...
6 months ago Helpnetsecurity.com
Accused data peddler faces prison for running fraud op The Register - A Baltimore man faces a potential maximum 20-year prison sentence after being charged for his alleged role in running an online service that sold personal data which was later used for financial fraud. An underground TLO service is based on the idea ...
5 months ago Theregister.com
US Consumers Lose a Record $10bn+ to Fraud Last Year - US adults lost over $10bn to fraud in 2023, with investment scams the biggest earner for threat actors, according to the latest figures from the FTC. The figures represent a record high for fraud losses, having increased 14% year on year. Investment ...
4 months ago Infosecurity-magazine.com
US arrests suspects behind $73M 'pig butchering' laundering scheme - In pig butchering scams, criminals approach targets using various messaging apps, dating platforms, or social media platforms to build trust and introduce them to investment schemes that help them drain the victims' cryptocurrency wallets. Instead of ...
1 month ago Bleepingcomputer.com
How Businesses Can Manage Cryptocurrency Fraud - With cryptocurrency payments on the rise, businesses must learn how to safeguard against potential risks. Businesses across the US are seeking innovative payment methods, with an estimated 75% of retailers looking to embrace cryptocurrency payment ...
4 months ago Cyberdefensemagazine.com
Trickbot malware developer sentenced to 5 years behind bars The Register - A former Trickbot developer has been sent down for five years and four months for his role in infecting American hospitals and businesses with ransomware and other malware, costing victims tens of millions of dollars in losses. Vladimir Dunaev, of ...
5 months ago Go.theregister.com
CVE-2017-17713 - Trape before 2017-11-05 has SQL injection via the /nr red parameter, the /nr vId parameter, the /register User-Agent HTTP header, the /register country parameter, the /register countryCode parameter, the /register cpu parameter, the /register isp ...
6 years ago
CVE-2017-17714 - Trape before 2017-11-05 has XSS via the /nr red parameter, the /nr vId parameter, the /register User-Agent HTTP header, the /register country parameter, the /register countryCode parameter, the /register cpu parameter, the /register isp parameter, ...
6 years ago
Feds arrest Russians accused of tech smuggling operation The Register - Three Russian nationals were arrested in New York yesterday on charges of moving electronics components worth millions to sanctioned entities in Russia, pieces of which were later recovered on battlefields in Ukraine. Nikolay Goltsev, a ...
7 months ago Theregister.com
CVE-2023-52780 - In the Linux kernel, the following vulnerability has been resolved: net: mvneta: fix calls to page_pool_get_stats Calling page_pool_get_stats in the mvneta driver without checks leads to kernel crashes. First the page pool is only available if the bm ...
1 month ago Tenable.com
Interpol op cuffs 3,500 cyber suspects, seizes $300M The Register - A transnational police operation has resulted in the arrest of 3,500 alleged cybercriminals and the seizure of $300 million in cash and digital assets. Interpol on Tuesday revealed the results of what it's dubbed Operation HAECHI IV - a six-month ...
6 months ago Go.theregister.com
CVE-2021-47011 - In the Linux kernel, the following vulnerability has been resolved: ...
4 months ago
DWP Clarifies What Bank Accounts are Targeted in Crackdown on Benefit Fraud - Identity of the bank accounts targeted in the DWP crackdown on benefit fraud have recently been made clear. The Department for Work and Pensions will examine bank accounts as part of the Data Protection and Digital Information Bill that is presently ...
6 months ago Cysecurity.news
Latest Information Security and Hacking Incidents - In a recent report by FICO on Fraud, Identity, and Digital Banking, it was revealed that nearly two million Brits may have fallen victim to identity theft last year. The analytics firm found that 4.3% of respondents experienced fraudsters using their ...
4 months ago Cysecurity.news

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)