SIM Farm in New York Threatened US Infrastructure, Feds Say

A recent federal investigation has uncovered a SIM farm operation in New York that posed a significant threat to US infrastructure. SIM farms are facilities that use large numbers of SIM cards to facilitate fraudulent activities such as bypassing two-factor authentication, conducting phishing campaigns, and enabling unauthorized access to sensitive systems. This particular SIM farm was linked to attempts to compromise critical infrastructure sectors, raising alarms about national security and the resilience of communication networks. The operation exploited vulnerabilities in mobile network security, leveraging the ability to rapidly switch SIM cards to evade detection and maintain persistent access. Authorities have emphasized the importance of strengthening mobile network defenses and improving the monitoring of SIM card usage to prevent similar threats in the future. The incident highlights the evolving tactics of cybercriminals and the need for coordinated efforts between government agencies, telecom providers, and cybersecurity experts. In response to this threat, federal agencies are increasing their focus on identifying and dismantling SIM farms, recognizing their role in facilitating a wide range of cyberattacks. Enhanced regulatory measures and technological innovations are being considered to mitigate the risks posed by such operations. This case serves as a critical reminder of the complex challenges in securing national infrastructure against sophisticated cyber threats.

This Cyber News was published on www.wired.com. Publication date: Tue, 23 Sep 2025 22:14:03 +0000


Cyber News related to SIM Farm in New York Threatened US Infrastructure, Feds Say

New York's cyber chief on keeping cities and states safe from cyberattacks | The Record from Recorded Future News - And so we think that that'll continue to evolve the security posture of New York State in a way that first and foremost provides the public good, which is, if a government service is not secure, it can't be considered reliable. We're ...
6 months ago Therecord.media
SIM Farm in New York Threatened US Infrastructure, Feds Say - A recent federal investigation has uncovered a SIM farm operation in New York that posed a significant threat to US infrastructure. SIM farms are facilities that use large numbers of SIM cards to facilitate fraudulent activities such as bypassing ...
2 weeks ago Wired.com
FCC adopts new rules to protect consumers from SIM-swapping attacks - The Federal Communications Commission has revealed new rules to shield consumers from criminals who hijack their phone numbers in SIM swapping attacks and port-out fraud. FCC's Privacy and Data Protection Task Force introduced the new regulations in ...
1 year ago Bleepingcomputer.com Scattered Spider
T-Mobile, Verizon workers get texts offering $300 for SIM swaps - Criminals are now texting T-Mobile and Verizon employees on their personal and work phones, trying to tempt them with cash to perform SIM swaps. The targeted employees have shared screenshots of messages offering $300 to those willing to aid the ...
1 year ago Bleepingcomputer.com
Store manager admits SIM swapping his customers - A 42-year-old manager at an unnamed telecommunications company has admitted SIM swapping customers at his store. SIM swapping, also known as SIM jacking, is the act of illegally taking over a target's cell phone number and re-routing it to a phone ...
1 year ago Malwarebytes.com
eSIM Vulnerabilities: SIM Swappers Exploit Flaws, Hijack Phone Numbers - According to a new report, SIM-swapping crimes are rising worldwide, mainly committed by eSIM users. eSIMs are digitally stored SIM cards that are embedded using software into devices. As a result, hackers are now attempting to exploit ...
1 year ago Cysecurity.news
FCC Warns Carriers to Protect Customers Against SIM Swaps - A month after issuing new rules to push back against SIM-swap and similar schemes, the Federal Communications Commission is warning mobile phone service providers of their obligations to protect consumers against the growing threat. SIM swapping - ...
1 year ago Securityboulevard.com LAPSUS$
In the Trenches of Broadband Policy: 2023 Year In Review - Lawmakers recognized this during the pandemic and set in motion once-in-a-generation opportunities to build the future-proof fiber infrastructure needed to close the digital divide once and for all. Monopolistic internet service providers, with ...
1 year ago Eff.org
- In the contemporary landscape dominated by digital interconnectedness, the escalating menace of cybercrime has assumed unprecedented proportions. The latest threat on the horizon is the insidious 'SIM Swap' scam, an advanced scheme exploiting ...
1 year ago Cysecurity.news
Virginia Farm Bureau Notifies 261,187 of October 2022 Data Breach - On February 15, 2024, Virginia Farm Bureau filed a notice of data breach with the Attorney General of Maine after the company's IT system was targeted in a ransomware attack. In this notice, VFB explains that the incident resulted in an unauthorized ...
1 year ago Jdsupra.com Meow
Google Removes Foreign eSIM Apps Airola and Holafly from PlayStore - Google has removed Airola and Holafly from its PlayStore for Indian users due to their sale of international SIM cards without the necessary authorizations. The decision came from the department of telecommunications, which also contacted internet ...
1 year ago Cysecurity.news
AT&T rolls out "Wireless Lock" feature to block SIM swap attacks - AT&T has launched a new security feature called "Wireless Lock" that protects customers from SIM swapping attacks by preventing changes to their account information and the porting of phone numbers while the feature is enabled. In some cases, ...
3 months ago Bleepingcomputer.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
1 year ago Esecurityplanet.com
Google Fi Data Breach Reportedly Led to SIM Swapping - The Google Fi telecommunications service has informed customers about a data breach that appears to be related to the recently disclosed T-Mobile cyberattack. Google Fi, which provides wireless phone and internet services, has told customers that the ...
2 years ago Securityweek.com
US Secret Service Seizes 300 SIM Cards Used in Fraud Schemes - In a significant crackdown on telecom fraud, the US Secret Service has seized 300 SIM cards linked to various fraudulent activities. These SIM cards were reportedly used in schemes involving identity theft, financial fraud, and unauthorized access to ...
2 weeks ago Thehackernews.com
Feds go Fancy Bear hunting, take down Russia's GRU botnet The Register - The US government today said it disrupted a botnet that Russia's GRU military intelligence unit used for phishing expeditions, spying, credential harvesting, and data theft against American and foreign governments and other strategic targets. Moobot ...
1 year ago Go.theregister.com Fancy Bear Volt Typhoon
IT and security professionals demand more workplace flexibility - The concept of Everywhere Work is now much broader, encompassing where, when, and how professionals get their work done - and flexibility has become a key workplace priority, according to Ivanti. Ivanti surveyed over 7,700 executive leaders, IT and ...
1 year ago Helpnetsecurity.com
SIM swapper gets 8 years in prison for account hacks, crypto theft - Amir Hossein Golshan, 25, was sentenced to eight years in prison by a Los Angeles District Court and ordered to pay $1.2 million in restitution for crimes involving SIM swapping, merchant fraud, support fraud, account hacking, and cryptocurrency ...
1 year ago Bleepingcomputer.com Scattered Spider
Former telecom manager admits to doing SIM swaps for $1,000 - A former manager at a telecommunications company in New Jersey pleaded guilty to conspiracy charges for accepting money to perform unauthorized SIM swaps that enabled an accomplice to hack customer accounts. SIM swapping is an unauthorized porting of ...
1 year ago Bleepingcomputer.com LockBit
Here's Some Bitcoin: Oh, and You've Been Served! - The case is thought to be first in which a federal court has recognized the use of information included in a bitcoin transaction - such as a link to a civil claim filed in federal court - as reasonably likely to provide notice of the lawsuit to the ...
1 year ago Krebsonsecurity.com
CVE-2025-31929 - A vulnerability has been identified in IEC 1Ph 7.4kW Child socket (8EM1310-2EH04-0GA0) (All versions), IEC 1Ph 7.4kW Child socket/ shutter (8EM1310-2EN04-0GA0) (All versions), IEC 1Ph 7.4kW Parent cable 7m (8EM1310-2EJ04-3GA1) (All versions), IEC 1Ph ...
4 months ago
SK Telecom cyberattack: Free SIM replacements for 25 million customers - On April 19, the company detected a malware running on its network that allowed threat actors to steal customers' Universal Subscriber Identity Module (USIM) data, typically including International Mobile Subscriber Identity (IMSI), Mobile Station ...
5 months ago Bleepingcomputer.com
CVE-2025-31930 - A vulnerability has been identified in IEC 1Ph 7.4kW Child socket (8EM1310-2EH04-0GA0) (All versions < V2.135), IEC 1Ph 7.4kW Child socket/ shutter (8EM1310-2EN04-0GA0) (All versions < V2.135), IEC 1Ph 7.4kW Parent cable 7m (8EM1310-2EJ04-3GA1) ...
4 months ago
Threat Actors Bypass Security Layers To Fuel SIM Swap Attacks - Once attackers gain control of a phone number, they can reset passwords for email accounts, which then enables access to financial platforms, cryptocurrency wallets, and corporate resources in a cascading security breach. SIM swap attacks have ...
6 months ago Cybersecuritynews.com
A Plan to Protect Critical Infrastructure from 21st Century Threats - On April 30th, the White House released National Security Memorandum-22 on Critical Infrastructure Security and Resilience, which updates national policy on how the U.S. government protects and secures critical infrastructure from cyber and ...
1 year ago Cisa.gov

Cyber Trends (last 7 days)