Operator of Jetflix illegal streaming service gets 7 years in prison

"This scheme generated millions of dollars in criminal profits, and hurt thousands of U.S. companies and individuals who owned the copyrights to these shows but never received a penny in compensation from Jetflicks," said Acting Assistant Attorney General Matthew R. The ringleader of the Jetflicks illegal paid streaming operation, a massive service with tens of thousands of subscribers, was sentenced to seven years in prison. ​The Jetflicks illegal streaming service also often delivered episodes to subscribers the day after they aired on television and was designed to work across various devices and platforms. In December 2024, the Alliance for Creativity and Entertainment (ACE) also took down Vietnam-based Markkystreams, one of the world's largest live sports streaming piracy networks, which received over 821 million visits last year. "By building and running one of the largest unauthorized streaming services in the U.S., these individuals not only stole from content creators and legitimate streaming services, they undermined the integrity of our economy and the rule of law," added Assistant Director Jose A. This illegal content was then downloaded, processed, stored, and made available on servers in the United States and Canada for tens of thousands of paid subscribers to stream or download. Jetflicks operated for 12 years, from 2007 until its shutdown by the FBI in 2019, and offered over 10,500 movies and 183,000 TV episodes to its subscribers at its peak, all of which were pirated from platforms like Netflix, Hulu, Vudu, and Amazon Prime. Together with four other accomplices, 42-year-old Kristopher Lee Dallmann of Las Vegas, Nevada, was convicted in June 2024 of conspiracy to commit copyright infringement. Dallmann was also found guilty by a federal jury of money laundering, criminal copyright infringement by distribution, and criminal copyright infringement by public performance. This free, editable board report deck helps security leaders present risk, impact, and priorities in clear business terms. CISOs know that getting board buy-in starts with a clear, strategic view of how cloud security drives business value. The government conservatively estimated the value of the copyright infringement in the case at $37.5 million," the Justice Department said.

This Cyber News was published on www.bleepingcomputer.com. Publication date: Wed, 23 Jul 2025 11:15:07 +0000


Cyber News related to Operator of Jetflix illegal streaming service gets 7 years in prison

How Much Data Does Streaming Use? - As we enjoy the instant gratification, it's important to know how much data streaming uses to avoid data caps. Read on to understand streaming data usage and learn some tips to manage that usage. Data usage refers to the amount of data consumed ...
1 year ago Pandasecurity.com
Operator of Jetflix illegal streaming service gets 7 years in prison - "This scheme generated millions of dollars in criminal profits, and hurt thousands of U.S. companies and individuals who owned the copyrights to these shows but never received a penny in compensation from Jetflicks," said Acting Assistant Attorney ...
9 hours ago Bleepingcomputer.com
WebRTC vs. RTSP: Understanding the IoT Video Streaming Protocols - At the moment, there is a constantly increasing number of smart video cameras collecting and streaming video throughout the world. Here's what you need to know about WebRTC vs. RTSP and their suitability for various streaming needs. The Basics of ...
1 year ago Feeds.dzone.com
5 Nevada men sentenced to prison for running Jetflicks pirated content site | The Record from Recorded Future News - The five went through a 14-day trial in June 2024, which the Justice Department said was “the largest internet privacy case… ever to go to trial as well as the first illegal streaming case ever to go to trial.” On Tuesday, a federal jury ...
6 hours ago Therecord.media
Police dismantle pirated TV streaming network that made $5.7 million - Spanish police have dismantled a network of illegal media content distribution that, since the start of its operations in 2015, has made over $5,700,000. The investigation began in November 2022 following a complaint submitted by the Alliance for ...
1 year ago Bleepingcomputer.com
CVE-2024-36928 - In the Linux kernel, the following vulnerability has been resolved: s390/qeth: Fix kernel panic after setting hsuid Symptom: When the hsuid attribute is set for the first time on an IQD Layer3 device while the corresponding network interface is ...
1 year ago Tenable.com
Cloud engineer gets 2 years for wiping ex-employer's code repos - Miklos Daniel Brody, a cloud engineer, was sentenced to two years in prison and a restitution of $529,000 for wiping the code repositories of his former employer in retaliation for being fired by the company. First Republic Bank was a commercial bank ...
1 year ago Bleepingcomputer.com
Extradition of Alleged Member of ShinyHunters Cybercrime Group to US - An alleged member of the ShinyHunters cybercrime gang, Sebastien Raoult, has been extradited from Morocco to the United States. The 22-year-old French national was arrested at Rabat international airport in Morocco on May 31, 2022, while attempting ...
2 years ago Securityaffairs.com Hunters
Australian charged for 'Evil Twin' WiFi attack on plane - An Australian man was charged by Australia's Federal Police for allegedly conducting an 'evil twin' WiFi attack on various domestic flights and airports in Perth, Melbourne, and Adelaide to steal other people's email or social media credentials. The ...
1 year ago Bleepingcomputer.com
Former FTX executive Salame sentenced to over 7 years in prison - Another former executive of FTX has been jailed over his part in the cryptocurrency giant's implosion in late 2022. Ryan Salame, who was the co-CEO of FTX's Bahamian subsidiary, was sentenced to 90 months in prison, US federal prosecutors said. ...
1 year ago Packetstormsecurity.com
AI-generated voices in robocalls now illegal - The ruling, which takes effect immediately, makes voice cloning technology used in common robocall scams targeting consumers illegal. This would give State Attorneys General across the country new tools to go after bad actors behind these nefarious ...
1 year ago Helpnetsecurity.com
ShinyHunters member gets 3 years in prison for breaching 60 firms - The U.S. District Court in Seattle sentenced ShinyHunters member Sebastien Raoult to three years in prison and ordered a restitution of $5,000,000. Previously, in September 2023, Raoult pleaded guilty to conspiracy to commit wire fraud and aggravated ...
1 year ago Bleepingcomputer.com Hunters
US govt wants BreachForums admin sentenced to 15 years in prison - The United States government has recommended that Conor Brian Fitzpatrick, the creator and lead administrator of the now-defunct BreachForums hacking forums, receive a sentence of 15 years in prison. BreachForums was a notorious cybercrime forum that ...
1 year ago Bleepingcomputer.com Hunters
CVE-2021-34362 - A command injection vulnerability has been reported to affect QNAP device running Media Streaming add-on. If exploited, this vulnerability allow remote attackers to run arbitrary commands. We have already fixed this vulnerability in the following ...
3 years ago
CVE-2024-31391 - Insertion of Sensitive Information into Log File vulnerability in the Apache Solr Operator. This issue affects all versions of the Apache Solr Operator from 0.3.0 through 0.8.0. When asked to bootstrap Solr security, the operator will enable basic ...
1 year ago Tenable.com
ChatGPT Operator Prompt Injection Exploit Leaking Private Data - OpenAI’s ChatGPT Operator, a cutting-edge research preview tool designed for ChatGPT Pro users, has recently come under scrutiny for vulnerabilities that could expose sensitive personal data through prompt injection exploits. Navigating to ...
5 months ago Cybersecuritynews.com
US Says 19 People Charged Following 2019 Takedown of xDedic Cybercrime Marketplace - The US Justice Department announced on Thursday that 19 people involved in the management and use of the xDedic cybercrime marketplace have been charged following its takedown in 2019. The xDedic Marketplace was a site on the dark web where users ...
1 year ago Securityweek.com
US readies prison cell for another Russian Trickbot dev The Register - Another member of the Trickbot malware crew now faces a lengthy prison sentence amid US law enforcement's ongoing search for its leading members. Russian national Vladimir Dunaev, 40, faces a maximum sentence of 35 years in prison for his involvement ...
1 year ago Go.theregister.com Wizard Spider
Ukrainian Faces Decades in Prison for Leading Prolific Malware Campaig - A Ukrainian national has pleaded guilty leading two prolific malware schemes and is facing up to 40 years imprisonment. The US Department of Justice said that Vyacheslav Igorevich Penchukov was behind the Zeus and IcedID malware campaigns, which led ...
1 year ago Infosecurity-magazine.com
JFK Airport Taxi Hackers Sentenced to Prison - Two cab drivers accused of being involved in a hacking scheme targeting the taxi dispatch system at John F. Kennedy International Airport have been sentenced to prison, the US Justice Department announced on Monday. The individuals are Daniel Abayev, ...
1 year ago Packetstormsecurity.com
Investigation of xDedic cybercrime site reaches 'culmination,' US says - The U.S. Department of Justice said that it has charged nearly 20 individuals for their involvement in the xDedic cybercrime marketplace operation, with more than a dozen already sentenced to prison. Since its takedown in 2019, international law ...
1 year ago Therecord.media
LockBit Ransomware Affiliate Sentenced to Prison in Canada - A Russian-Canadian national was sentenced to nearly four years in prison in Canada for his role in the LockBit ransomware operation. The man, Mikhail Vasiliev, 34, was arrested in October 2022 in his home in Bradford, Ontario. In February 2024, he ...
1 year ago Securityweek.com LockBit
Crypto Exchange Founder Pleads Guilty for Dark Web Transfers - Bitzlato Ltd., a cryptocurrency exchange, was founded and is primarily owned by an individual who facilitated transactions between buyers and sellers in dark markets. The exchange acted as a conduit for such transactions to take place, making it an ...
1 year ago Gbhackers.com
AI Operator Agents Assisting Hackers To Write Malicious Code - Security experts warn that as these AI agents become more sophisticated, attackers could potentially instruct them to “breach Company X” and have the AI determine and execute optimal attack strategies automatically, dramatically lowering ...
4 months ago Cybersecuritynews.com
Former IT manager pleads guilty to attacking high school network - Conor LaHiff, a former IT manager for a New Jersey public high school, has admitted to committing a cyberattack against his former employer following the termination of his employment in June 2023. Last week, the U.S. Department of Justice announced ...
1 year ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)