Scam compounds labeled a 'living nightmare' as Cambodian government accused of turning a blind eye | The Record from Recorded Future News

“Deceived, trafficked and enslaved, the survivors of these scamming compounds describe being trapped in a living nightmare – enlisted in criminal enterprises that are operating with the apparent consent of the Cambodian government,” Amnesty International Secretary General Agnes Callamard said. The government of Cambodia’s response to the human rights crisis within the online scamming industry has been “grossly inadequate,” Amnesty International said Thursday, with more than 50 compounds continuing to operate in the country despite purported crackdowns. The international rights watchdog released the results of a nearly two-year study involving interviews with 58 survivors of Cambodia’s scamming compounds and a review of testimony from 365 others trafficked into the industry. Such enforcement efforts are being stunted, Amnesty International said, by the fact that the authorities often only rescue specific victims who contact the police or other outside organizations without freeing others who are trapped in a facility. Amnesty International researchers found 53 compounds in Cambodia where they believe “online scamming or gambling is likely occurring” alongside the trafficking of migrant workers. The survivors described their experiences of being lured to Cambodia with promises of a job opportunity, only to find themselves trapped in hulking prison-like compounds encircled by razor wire and often with guards carrying electric batons to keep workers in line. In a letter to Amnesty International, Cambodia’s National Committee to Combat Human Trafficking said from 2024 through early 2025, authorities had received more than 3,500 requests for intervention from “foreigners” involving 6,584 individuals. “In some cases, this meant survivors were given training and a script to directly undertake scamming,” Amnesty International wrote. The organization also identified 45 other “suspicious” locations with security features similar to known scamming compounds, like barbed-wire fencing, security cameras and the presence of guards. Survivors told researchers stories that suggested possible collusion between the criminals and police, like being moved to a different facility just before a raid was to take place.

This Cyber News was published on therecord.media. Publication date: Thu, 26 Jun 2025 20:00:17 +0000


Cyber News related to Scam compounds labeled a 'living nightmare' as Cambodian government accused of turning a blind eye | The Record from Recorded Future News

Scam compounds labeled a 'living nightmare' as Cambodian government accused of turning a blind eye | The Record from Recorded Future News - “Deceived, trafficked and enslaved, the survivors of these scamming compounds describe being trapped in a living nightmare – enlisted in criminal enterprises that are operating with the apparent consent of the Cambodian government,” Amnesty ...
5 hours ago Therecord.media
Cambodia arrests journalist known for exposing cyber scams and human trafficking - Mech Dara, 36, whose reporting has appeared in several international news outlets, including Al Jazeera, the South China Morning Post and Nikkei Asia, was apprehended by military police who intercepted his car while he was driving with his family to ...
8 months ago Therecord.media Silence
New York's cyber chief on keeping cities and states safe from cyberattacks | The Record from Recorded Future News - And so we think that that'll continue to evolve the security posture of New York State in a way that first and foremost provides the public good, which is, if a government service is not secure, it can't be considered reliable. We're ...
3 months ago Therecord.media
Indian police arrest five accused of trafficking people into scam compounds - On May 27, the National Investigation Agency said it had searched locations across six states and seized evidence like digital devices and bogus employment letters. Southeast Asia's cyber fraud industry, which is run primarily by Chinese organized ...
1 year ago Therecord.media
Thai officers intercept Starlink transmitters allegedly headed for Myanmar scam centers | The Record from Recorded Future News - According to the local news outlet Khaosod, officers at a checkpoint in Mae Sot district near the border with Myanmar stopped and inspected a white Isuzu pickup that contained more than three-dozen boxes concealing Starlink receivers, whose use has ...
3 months ago Therecord.media
Thousands rescued from scam compounds in Myanmar now stuck at Thai border | The Record from Recorded Future News - The victims were rescued primarily by a powerful militia in Myanmar allied with the ruling military junta called the Karen Border Guard Force (BGF), which has itself been accused of involvement in the development of scam hubs in the area, including ...
3 months ago Therecord.media
'Sex life data' stolen from UK government among record number of ransomware attacks - Data on the sex lives of up to 10,000 people was stolen from a British government department in one of the record number of ransomware attacks to have hit Westminster in the first half of this year. It is not known which department the information ...
1 year ago Therecord.media
Check Point Research Unfolds: Navigating the Deceptive Waters: Unmasking A Sophisticated Ongoing NFT Airdrop Scam - Sophisticated Scam Targeting Token Holders: Over 100 popular projects' token holders targeted with fake NFT airdrops appearing from reputable sources. Multi-Stage Deception Uncovered: The ongoing Scam involves enticing victims to fraudulent websites ...
1 year ago Blog.checkpoint.com
North Korea's Kimsuky Attacks Rivals' Trusted Platforms - North Korea-linked threat groups are increasingly using living-off-the-land (LotL) techniques and trusted services to evade detection, with a recent Kimsuky campaign showcasing the use of PowerShell scripts and storing data in Dropbox folders, along ...
4 months ago Darkreading.com Andariel Kimsuky
Dakota Eye Institute Files Notice of Data Breach Affecting More Than 107k Individuals - On October 23, 2023, the Dakota Eye Institute filed a notice of data breach with the U.S. Department of Health and Human Services Office for Civil Rights after discovering that patients' personal information was compromised following a cyberattack. ...
1 year ago Jdsupra.com
Myanmar militia leader sanctioned by US over cyber scam connections | The Record from Recorded Future News - “The KNA profits from cyber scam schemes on an industrial scale by leasing land it controls to other organized crime groups, and providing support for human trafficking, smuggling, and the sale of utilities used to provide energy to scam ...
1 month ago Therecord.media
Hackers Using New Eye Pyramid Tool to Leverage Python & Deploy Malware - This tool, originally open-sourced on GitHub in 2022, has only recently gained traction among threat actors, leveraging Python to deploy various malicious payloads directly into memory without leaving traditional forensic traces on compromised ...
1 month ago Cybersecuritynews.com Rhysida
Fraudulent "CryptoRom" Apps Slip Through Apple and Google App Store Review Process - Pig Butchering, also known as Sha Zhu Pan and CryptoRom, is an ugly name for an ugly scam. What is new is that apps perpetrating the scam can be downloaded from the official Apple and Android app stores - giving them greater apparent validity to ...
2 years ago Securityweek.com
How Public & Private Sectors Can Better Align Cyber Defense - Over the past 25 years, organizations like the FBI's Internet Crime Complaint Center (IC3), the National Cyber Investigative Joint Task Force (NCIJTF), and the Cybersecurity and Infrastructure Security Agency (CISA) have been created. Uncovering ...
4 months ago Darkreading.com
Lawmakers: Ban TikTok to Stop Election Misinformation! Same Lawmakers: Restrict How Government Addresses Election Misinformation! - In a case being heard Monday at the Supreme Court, 45 Washington lawmakers have argued that government communications with social media sites about possible election interference misinformation are illegal. Just this week the vast majority of those ...
1 year ago Eff.org
Russian Groups Target Signal Messenger in Spy Campaign - But the tactics the threat actors are using in the campaign could well serve as a blueprint for other groups to follow in broader attacks on Signal, WhatsApp, Telegram, and other popular messaging apps, GTIG warned in a blog post this week. The other ...
4 months ago Darkreading.com Turla
Blind Eagle Hackers Leveraging Google Drive, Dropbox & GitHub To Bypass Security Defenses - After infection, Remcos can capture user credentials by logging keystrokes and stealing stored passwords, modify and delete files to sabotage systems or encrypt data for ransom, establish persistence through scheduled tasks and registry modifications ...
3 months ago Cybersecuritynews.com CVE-2024-43451 APT-C-36
7 Months Inside an Online Scam Labor Camp - He had been kidnapped and forced to work for an abusive online scam operation. A man was abducted by a Chinese gang and forced to work in a scam operation. More than anything else, Neo Lu, a 28-year-old Chinese office worker, believed the gig would ...
1 year ago Nytimes.com
New Phishing Scam Hooks META Businesses with Trademark Threats - The phishing scam falsely asserts that the victim's Facebook page will be permanently deleted due to a post allegedly infringing on trademark rights. There is no actual infringement; it's all part of the scammer's malicious plan. In a recent wave of ...
1 year ago Hackread.com
Malware Takedowns Show Progress, But Fight Against Cybercrime Not Over - Takedown of malware infrastructure by law enforcement has proven to have an impact, albeit limited, on cybercriminal activity, according to threat intelligence provider Recorded Future. The Emotet takedown, led by Europol and Eurojust in 2021. The ...
1 year ago Infosecurity-magazine.com
The FBI's Brett Leatherman gives the latest ‘Typhoon’ forecast | The Record from Recorded Future News - We're fully engaged with the victims still, in order to ensure that there's containment, that there remains containment in the environment, and that, as the victims continue to do their work with CISA, their third-party remediation ...
1 month ago Therecord.media Volt Typhoon
An Italian journalist speaks about being targeted with Paragon spyware | The Record from Recorded Future News - In an interview with Recorded Future News, Cancellato said he is not sure if Prime Minister Giorgia Meloni’s government is tied to the incident, though Paragon has reportedly ended its contract with Italy. [We found] a lot of antisemitic and racist ...
4 months ago Therecord.media
British company Advanced fined £3m by privacy regulator over ransomware attack | The Record from Recorded Future News - His comments followed a series of ransomware incidents affecting the healthcare sector last year, including one in which every single household in the Scottish region of Dumfries and Galloway received a letter warning residents that their data was ...
3 months ago Therecord.media LockBit
Southeast Asian cyber fraud industry at ‘inflection point’ as it expands globally | The Record from Recorded Future News - Another one of those areas is the Pacific islands, where criminal groups with connections to the Southeast Asian fraud industry have built up infrastructure like casinos and resorts and have taken advantage of citizenship-by-investment schemes on ...
2 months ago Therecord.media
Is that survey real or fake? How to spot a survey scam - Online surveys and quizzes are all over the internet. They're quick and cheap to set up, easy for recipients to fill out, and simple for researchers to interpret. It's no wonder that they remain a popular tool for marketers to reach and research ...
2 years ago Welivesecurity.com