Oliver Steadman charged over alleged honeypot blackmail of Britain politicians

Oliver Steadman has been charged in connection with an alleged honeypot blackmail scheme targeting British politicians. The case involves accusations of using compromising situations to extort and manipulate political figures in the UK. This incident highlights the growing threat of social engineering and blackmail tactics in the political and cybersecurity landscape. The use of honeypots—deceptive traps designed to lure victims—has been weaponized by malicious actors to gather sensitive information and exert influence. The allegations against Steadman underscore the importance of robust security measures and awareness among public officials to prevent exploitation through such schemes. This case serves as a critical reminder of the intersection between cybersecurity threats and political security, emphasizing the need for vigilance and proactive defense strategies to safeguard democratic institutions from cyber-enabled coercion and manipulation.

This Cyber News was published on therecord.media. Publication date: Wed, 17 Sep 2025 12:00:21 +0000


Cyber News related to Oliver Steadman charged over alleged honeypot blackmail of Britain politicians

Flask Web App: Smart Honeypot Deployment With RL - The goal of a honeypot is to deceive attackers into interacting with them, enabling security experts to observe and analyze their behavior. By applying RL, we can develop a smart honeypot deployment system that learns and adapts to emerging threats ...
1 year ago Feeds.dzone.com
Oliver Steadman charged over alleged honeypot blackmail of Britain politicians - Oliver Steadman has been charged in connection with an alleged honeypot blackmail scheme targeting British politicians. The case involves accusations of using compromising situations to extort and manipulate political figures in the UK. This incident ...
3 weeks ago Therecord.media
Data broker's "staggering" sale of sensitive info exposed in unsealed FTC filing - One of the world's largest mobile data brokers, Kochava, has lost its battle to stop the Federal Trade Commission from revealing what the FTC has alleged is a disturbing, widespread pattern of unfair use and sale of sensitive data without consent ...
1 year ago Arstechnica.com
Empowering Global Cybersecurity: The Future with Dianoea Darwis Honeypot - The challenges posed by cyber threats are too vast for any single entity to tackle alone. The Foundation's initiative highlights the importance of collaboration in cybersecurity. By providing tools like the Dianoea Darwis Honeypot and its analysis ...
1 year ago Cysecurity.news
Five charged with fraud over $7M+ in alleged bogus expenses The Register - Mark Angarola, Allison Angarola, Jose Garcia, Michelle Cox, and Lisa Mincak were all arrested and charged in the US with one count each of wire fraud and wire fraud conspiracy, both of which carry a maximum sentence of 20 years in prison. Mark ...
1 year ago Go.theregister.com
Five charged with fraud over $7M+ in alleged bogus expenses The Register - Mark Angarola, Allison Angarola, Jose Garcia, Michelle Cox, and Lisa Mincak were all arrested and charged in the US with one count each of wire fraud and wire fraud conspiracy, both of which carry a maximum sentence of 20 years in prison. Mark ...
1 year ago Theregister.com
Is that It? Finding the Unknown: Correlations Between Honeypot Logs & PCAPs - Simply parsing through the logs may not always give you a complete picture either. This blog post will walk through the steps I have taken to build a bigger picture to make an attack observation, briefly going over various attacks such as malicious ...
1 year ago Isc.sans.edu
DShield Honeypot Scanning Reaches Record-High - 1,000,000+ Logs in a Day - The technical analysis reveals that the scanning campaigns originate from distributed subnet ranges, with notable activity from networks including 45.146.130.0/24, 179.60.146.0/24, and 185.93.89.0/24, each generating hundreds of thousands to millions ...
2 months ago Cybersecuritynews.com
CVE-2021-47011 - In the Linux kernel, the following vulnerability has been resolved: ...
1 year ago
What Setting Live Traps for Cybercriminals Taught Me About Security - The Storm Center is a worldwide network of honeypots that are set up and monitored by volunteers. For anyone who doesn't know what a honeypot is, it is a server created specifically for the purpose of gathering information about unauthorized users ...
1 year ago Isc.sans.edu
Kickstart Your DShield Honeypot [Guest Diary] - SANS Internet Storm Center - •    ISC Handlers and Interns: This tool provides a streamlined process for post-installation setup, allowing for faster honeypot deployment and data collection. •    Automated Log Backups: The script ...
1 year ago Isc.sans.edu
Feds arrest Russians accused of tech smuggling operation The Register - Three Russian nationals were arrested in New York yesterday on charges of moving electronics components worth millions to sanctioned entities in Russia, pieces of which were later recovered on battlefields in Ukraine. Nikolay Goltsev, a ...
1 year ago Theregister.com
Hacker leaks millions of new 23andMe genetic data profiles - A hacker has leaked an additional 4.1 million stolen 23andMe genetic data profiles for people in Great Britain and Germany on a hacking forum. Earlier this month, a threat actor leaked the stolen data of 1 million Ashkenazi Jews who used 23andMe ...
1 year ago Bleepingcomputer.com Rocke Hunters
Four Hackers Arrested by UK Police for Attacks on M&S, Co-op and Harrods Stores - Digital devices confiscated for forensic analysis under the Computer Misuse Act, blackmail, money laundering, and organized crime charges. The charges under the Computer Misuse Act carry maximum sentences of 10 years imprisonment for unauthorized ...
2 months ago Cybersecuritynews.com
US arrests suspects behind $73M 'pig butchering' laundering scheme - In pig butchering scams, criminals approach targets using various messaging apps, dating platforms, or social media platforms to build trust and introduce them to investment schemes that help them drain the victims' cryptocurrency wallets. Instead of ...
1 year ago Bleepingcomputer.com
Law enforcement agencies arrest 4 alleged LockBit members | TechTarget - Authorities arrested four suspected members of the LockBit ransomware gang during the third phase of the international law enforcement effort dubbed Operation Cronos. Operation Cronos' efforts to disrupt the LockBit ransomware gang continue as ...
1 year ago Techtarget.com LockBit
Feds Seize LockBit Ransomware Websites, Offer Decryption Tools, Troll Affiliates - U.S. and U.K. authorities have seized the darknet websites run by LockBit, a prolific and destructive ransomware group that has claimed more than 2,000 victims worldwide and extorted over $120 million in payments. Instead of listing data stolen from ...
1 year ago Krebsonsecurity.com LockBit
Feds charge 12 more suspects in RICO case over crypto crime spree | The Record from Recorded Future News - Two additional suspects in the case — 20-year-old Malone Lam and Jeandiel Serrano, 21 — were arrested in September 2024 and charged in connection with the theft of about $245 million from a victim in Washington, D.C through a social engineering ...
4 months ago Therecord.media
Lapsus$ teen sentenced to indefinite detention in hospital The Register - Two British teens who were members of the Lapsus$ gang have been sentenced for their roles in a cyber-crime spree that included compromising Uber, Nvidia, and fintech firm Revolut, and also blackmailing Grand Theft Auto maker Rockstar Games. Arion ...
1 year ago Go.theregister.com LAPSUS$
Alleged Nemesis Market founder charged by federal grand jury with money laundering, drug distribution | The Record from Recorded Future News - Matthew Galeotti, Head of the Justice Department’s Criminal Division, said in a statement that U.S. officials worked with German and Lithuanian law enforcement to seize servers and other infrastructure in order to shut down Nemesis Market in March ...
5 months ago Therecord.media
Accused data peddler faces prison for running fraud op The Register - A Baltimore man faces a potential maximum 20-year prison sentence after being charged for his alleged role in running an online service that sold personal data which was later used for financial fraud. An underground TLO service is based on the idea ...
1 year ago Theregister.com
Personal data stolen from unsuspecting airport visitors and plane passengers in "evil twin" attacks, man charged - The Australian Federal Police have charged a man for setting up fake free WiFi access points in order to steal personal data from people. The crime was discovered when an airline reported a suspicious WiFi network identified by its employees during a ...
1 year ago Malwarebytes.com
Personal data stolen from unsuspecting airport visitors and plane passengers in "evil twin" attacks, man charged - The Australian Federal Police have charged a man for setting up fake free WiFi access points in order to steal personal data from people. The crime was discovered when an airline reported a suspicious WiFi network identified by its employees during a ...
1 year ago Malwarebytes.com
Alleged Co-Founder of Garantex Arrested in India – Krebs on Security - Besciokov is also charged with one count of conspiracy to violate the International Economic Emergency Powers Act—which also carries a maximum sentence of 20 years in person—and with conspiracy to operate an unlicensed money transmitting ...
6 months ago Krebsonsecurity.com Lazarus Group
Ex-Ubiquiti Programmer Admits to Attempting to Blackmail Company - Nickolas Sharp, a former employee of Ubiquiti, a networking device maker, pleaded guilty today to stealing a large amount of data from the company's network and attempting to extort them while pretending to be an anonymous hacker and whistleblower. ...
2 years ago Bleepingcomputer.com

Cyber Trends (last 7 days)