Tech CEO Sentenced to 5 Years in IP Address Scheme

Amir Golestan, the 40-year-old CEO of the Charleston, S.C. based technology company Micfo LLC, has been sentenced to five years in prison for wire fraud. Golestan's sentencing comes nearly two years after he pleaded guilty to using an elaborate network of phony companies to secure more than 735,000 Internet Protocol addresses from the American Registry for Internet Numbers, the nonprofit which oversees IP addresses assigned to entities in the U.S., Canada, and parts of the Caribbean. In 2018, ARIN sued Golestan and Micfo, alleging they had obtained hundreds of thousands of IP addresses under false pretenses. ARIN and Micfo settled that dispute in arbitration, with Micfo returning most of the addresses that it hadn't already sold. ARIN's civil case caught the attention of federal prosecutors in South Carolina, who in May 2019 filed criminal wire fraud charges against Golestan, alleging he'd orchestrated a network of shell companies and fake identities to prevent ARIN from knowing the addresses were all going to the same buyer. Prosecutors showed that each of those shell companies involved the production of notarized affidavits in the names of people who didn't exist. As a result, the government was able to charge Golestan with 20 counts of wire fraud - one for each payment made by the phony companies that bought the IP addresses from ARIN. Golestan initially sought to fight those charges. On just the second day of his trial in November 2021, Golestan changed his mind and pleaded guilty to 20 counts of wire fraud in connection with the phantom companies he used to secure the IP addresses. Prosecutors estimated those addresses were valued at between $10 million and $14 million. ARIN says the 5-year sentence handed down by the South Carolina judge "Sends an important message of deterrence to other parties contemplating fraudulent schemes to obtain or transfer Internet resources." "Those who seek to defraud ARIN are subject to costly and serious civil litigation, criminal charges, and, ultimately, a lengthy term of incarceration," reads a statement from ARIN on Golestan's sentencing. By 2013, a number of Micfo's customers had landed on the radar of Spamhaus, a group that many network operators rely upon to stem the tide of junk email. Shortly after Spamhaus started blocking Micfo's IP address ranges, Micfo shifted gears and began reselling IP addresses mainly to companies marketing "Virtual private networking" or VPN services that help customers hide their real IP addresses online. In a 2020 interview with KrebsOnSecurity, Golestan claimed that Micfo was at one point responsible for brokering roughly 40 percent of the IP addresses used by the world's largest VPN providers. Throughout that conversation, Golestan maintained his innocence, even as he explained that the creation of the phony companies was necessary to prevent entities like Spamhaus from interfering with his business going forward. There are fewer than four billion so-called "Internet Protocol version 4" or IPv4 addresses available for use, but the vast majority of them have already been allocated. The global dearth of available IP addresses has turned them into a commodity wherein each IPv4 address can fetch between $15-$25 on the open market. This has led to boom times for those engaged in the acquisition and sale of IP address blocks, but it has likewise emboldened those who specialize in absconding with and spamming from dormant IP address blocks without permission from the rightful owners. The U.S Department of Justice says Golestan will serve 60 months in prison, followed by a 2-year term of court-ordered supervision. The Micfo CEO also was ordered to pay nearly $77,000 in restitution to ARIN for its work in assisting federal prosecutors.

This Cyber News was published on krebsonsecurity.com. Publication date: Thu, 30 Nov 2023 23:19:27 +0000


Cyber News related to Tech CEO Sentenced to 5 Years in IP Address Scheme

JFK Airport Taxi Hackers Sentenced to Prison - Two cab drivers accused of being involved in a hacking scheme targeting the taxi dispatch system at John F. Kennedy International Airport have been sentenced to prison, the US Justice Department announced on Monday. The individuals are Daniel Abayev, ...
4 months ago Packetstormsecurity.com
Wearable Tech Future: Where Fashion Meets Function - From fitness trackers and smartwatches to augmented reality glasses, the future of wearable tech is full of potential. In this article, we will explore the current benefits and challenges of wearable technology, uncover its different types and ...
6 months ago Securityzap.com
Tech CEO Sentenced to 5 Years in IP Address Scheme - Amir Golestan, the 40-year-old CEO of the Charleston, S.C. based technology company Micfo LLC, has been sentenced to five years in prison for wire fraud. Golestan's sentencing comes nearly two years after he pleaded guilty to using an elaborate ...
7 months ago Krebsonsecurity.com
Former FTX executive Salame sentenced to over 7 years in prison - Another former executive of FTX has been jailed over his part in the cryptocurrency giant's implosion in late 2022. Ryan Salame, who was the co-CEO of FTX's Bahamian subsidiary, was sentenced to 90 months in prison, US federal prosecutors said. ...
1 month ago Packetstormsecurity.com
CVE-2017-12757 - Certain Ambit Technologies Pvt. Ltd products are affected by: SQL Injection. This affects iTech B2B Script 4.42i and Tech Business Networking Script 8.26i and Tech Caregiver Script 2.71i and Tech Classifieds Script 7.41i and Tech Dating Script 3.40i ...
5 years ago
Internationalizing Efforts to Counter Tech Support Scams - The Central Bureau of Investigation, India's federal enforcement agency, recently conducted a series of criminal raids against illegal call centers across the country in an attempt to clamp down on tech support fraud. These raids were the result of a ...
6 months ago Darkreading.com
The Future of IT: Info-Tech 2024 Conference - PRESS RELEASE. TORONTO, Jan. 9, 2024 /PRNewswire/ - Info-Tech Research Group, a global leader in IT research and advisory, has announced that its flagship annual conference, Info-Tech LIVE, will be hosted this year at Bellagio in Las Vegas from ...
5 months ago Darkreading.com
Tech workers fear being left unprepared for the future - While tech workers want to learn and organizations are spending thousands of dollars per employee on learning technology, it is not translating into improved on-the-job performance for 4 out of 10 IT employees, according to Skillable. Inadequate ...
6 months ago Helpnetsecurity.com
BreachForums hacking forum admin sentenced to 20 years supervised release - Conor Brian Fitzpatrick was sentenced to 20 years of supervised release today in the Eastern District of Virginia for operating the notorious BreachForums hacking forum, known for the sale and leaking of personal data for hundreds of millions of ...
5 months ago Bleepingcomputer.com
eBay pays $3M penalty for cyber-stalking newsletter critics The Register - eBay will pay $3 million to settle criminal charges that its security team stalked and harassed a Massachusetts couple in retaliation for their website's critical coverage of the online tat bazaar. Under the agreement [PDF], eBay admits ...
5 months ago Go.theregister.com
Trickbot malware developer sentenced to 5 years behind bars The Register - A former Trickbot developer has been sent down for five years and four months for his role in infecting American hospitals and businesses with ransomware and other malware, costing victims tens of millions of dollars in losses. Vladimir Dunaev, of ...
5 months ago Go.theregister.com
Holistic Approach To Privacy and Security in Tech - In this article, I would like to explain how I tackle privacy and security issues that are specific for large scale web and mobile applications and Big Tech. First, let's outline some of the biggest challenges Big Tech companies deal with in terms of ...
6 months ago Feeds.dzone.com
Tech Support Scammers Are Still At It: What To Look Out For - Tech scams are unfortunately still an issue in 2021, with technological advancements leading cybercriminals to find more creative ways to gain access to your data or charge you for services you don't need. As such, it's important to be aware of the ...
1 year ago Welivesecurity.com
Enhancing Home Privacy with Technology: Your Digital Shield - In an ever-evolving world, technology has become increasingly integral to home privacy. Smart lock systems, video doorbells, motion sensors, security cameras, and automated privacy settings are some of the popular home privacy tech options available. ...
6 months ago Securityzap.com
Big Tech to EU: "Drop Dead" - There's just one wrinkle: the Big Tech companies don't want that future, and they're trying their damndest to strangle it in its cradle. Right from the start, it was obvious that the tech giants were going to war against the DMA, and the freedom it ...
1 month ago Eff.org
Investigation of xDedic cybercrime site reaches 'culmination,' US says - The U.S. Department of Justice said that it has charged nearly 20 individuals for their involvement in the xDedic cybercrime marketplace operation, with more than a dozen already sentenced to prison. Since its takedown in 2019, international law ...
5 months ago Therecord.media
OpenAI ousted CEO Sam Altman, but is reportedly reconsidering the move - Shortly before the one-year mark of ChatGPT being unveiled, on Friday, OpenAI revealed in a blog post that Sam Altman is departing his role as CEO and leaving his position on the board of directors due to a lack of confidence in his leadership ...
7 months ago Zdnet.com
Mimecast Announces New CEO - PRESS RELEASE. LEXINGTON, Mass., January 16, 2024 - Mimecast Limited, an advanced email and collaboration security company, announced today the appointment of Marc van Zadelhoff as CEO, with Mimecast Co-Founder and current CEO Peter Bauer remaining a ...
5 months ago Darkreading.com
Woman Accused of Helping North Korean IT Workers Infiltrate Hundreds of US Firms - The US government has announced charges, seizures, arrests and rewards as part of an effort to disrupt a scheme in which North Korean IT workers infiltrated hundreds of companies and earned millions of dollars for North Korea. According to the ...
1 month ago Securityweek.com
Police Swoop on €645m Cannabis Investment Fraud Gang - The pan-regional action day took place on April 11 and followed painstaking digital detective work across Germany, Spain, France, the UK and other countries, according to Europol. Over 400 officers in 11 countries were involved in the operation, ...
2 months ago Infosecurity-magazine.com
Atos confirms talks of cyber sell-off to Airbus are underway The Register - French IT services provider Atos has entered talks with Airbus to sell its tech security division in an effort to ease its financial burdens. In a market update this morning, Atos Group said it received two letters indicating non-binding interest in ...
6 months ago Go.theregister.com
US Says 19 People Charged Following 2019 Takedown of xDedic Cybercrime Marketplace - The US Justice Department announced on Thursday that 19 people involved in the management and use of the xDedic cybercrime marketplace have been charged following its takedown in 2019. The xDedic Marketplace was a site on the dark web where users ...
5 months ago Securityweek.com
Sam Altman's Return As OpenAI CEO Is A Relief-and Lesson-For Us All - The sudden ousting of OpenAI CEO Sam Altman on Friday initially seemed to suggest one thing: he must have done something really, really bad. Possibly illegal. So when OpenAI's board of directors publicly announced that Altman was fired after "Failing ...
7 months ago Forbes.com
Ukrainian Faces Decades in Prison for Leading Prolific Malware Campaig - A Ukrainian national has pleaded guilty leading two prolific malware schemes and is facing up to 40 years imprisonment. The US Department of Justice said that Vyacheslav Igorevich Penchukov was behind the Zeus and IcedID malware campaigns, which led ...
4 months ago Infosecurity-magazine.com
How Empathetic Leadership Can Shape the Future of Inclusion in Cybersecurity - Enter empathetic leadership - a style of management that prioritises understanding, compassion, and inclusivity. In this article, we explore how empathetic leadership can shape the future of inclusion in cybersecurity. Empathetic leadership is a ...
1 month ago Cyberdefensemagazine.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)