Former telecom manager admits to doing SIM swaps for $1,000 (www.bleepingcomputer.com)
from IllNess@infosec.pub to securitynews@infosec.pub on 17 Mar 2024 00:29
https://infosec.pub/post/9822396

#securitynews

threaded - newest

pelespirit@sh.itjust.works on 17 Mar 2024 02:32 next collapse

None of the paperwork says what company he worked for, which is strange.

hoshikarakitaridia@feddit.de on 17 Mar 2024 03:32 next collapse

Isn’t this also going into cyberattack / responsible disclosure territory? They might be opening themselves up to a class action with this.

pelespirit@sh.itjust.works on 17 Mar 2024 03:56 next collapse

Right, I think the clients of the telecom company should know if someone was sim swapping their accounts. Then again, they might have already been told.

MonsiuerPatEBrown@reddthat.com on 17 Mar 2024 05:10 collapse

According to the article there were five victims. That is not a class actionable deal, methinks.

hoshikarakitaridia@feddit.de on 17 Mar 2024 18:08 collapse

If it’s only 5 that’s true. That said those 5 can file.

Also I’m curious if there is another claim potentially in class action for all other clients whom thid wasn’t disclosed to…

IllNess@infosec.pub on 17 Mar 2024 03:38 collapse

I didn’t notice that. All documentation just refers to the company as “Company-1”.

I’m guessing the company made a deal they would cooperate if their name isn’t included in.

Not sure how accurate but I found someone with the same name and age in Marlton, NJ on Spokeo.

His two cell phone numbers say “AT&T Mobility”. His landline says Verizon. I’m going to guess he worked for AT&T. Could be wrong though.

pelespirit@sh.itjust.works on 17 Mar 2024 03:56 collapse

If it’s seems a little shady, probably AT&T.

__ghost__@lemmy.ml on 17 Mar 2024 07:37 next collapse

However, the former IT manager, Jonathan Katz, abused his managerial position and highly privileged account at a mobile telecommunications store to overcome security measures and perform unauthorized number ports.

As someone who worked in mobile phone sales: there are tons of people making 30k/yr that have the same “highly privileged account” this guy did. He seems to be on the IT side which would make it easier to track. Retail employees do this all the time and usually for less money. People come in with a fake ID and someone’s social and they walk out with a new phone activated with their phone number. An example is being made out of him, but I guarantee this issue is more systemic

If someone is willing to potentially trade their employment for $5k, the pay is probably low and the turnover is high. Aiding in identity theft is wrong, but five years in prison seems overkill

gaylord_fartmaster@lemmy.world on 17 Mar 2024 13:51 next collapse

but five years in prison seems overkill

I don’t know about that, I can’t think of a single company where a rogue employee could cause more harm with access to my data than my phone provider with a SIM swap. I’d rather have my email provider give open access to my account to someone than have my number ported to someone that can exploit it.

IllNess@infosec.pub on 17 Mar 2024 14:23 next collapse

For carrying the unauthorized number porting, Katz received $1,000 in Bitcoin per SIM swap (total of $5,000), plus an (unspecified) percentage of the profits earned from the illicit access to the victims’ devices.

The amount he made is $5,000 minumum.

I think 1 year for every instance is fair. This could really ruin someone. At least stolen credit cards have protection. Stealing someone’s crypto wallet could mean that money is gone for good.

MonkderZweite@feddit.ch on 17 Mar 2024 19:48 collapse

The issue is that you need an ID for a phone number.

ResoluteCatnap@lemmy.ml on 17 Mar 2024 15:03 next collapse

There was a darknet diaries episode on sim swaps recently that some of you might find interesting. Ep 112: Dirty Coms.

from the episode: You also have to worry about current/former employees knowing how to use manager tablets, because those tablets can get stolen and then passed off to someone who knows what they’re doing to do a sim swap before the tablet gets locked out

IllNess@infosec.pub on 17 Mar 2024 17:21 collapse

Thank you. I never listened to Darknet Diaries.

For anyone else reading this, Sim-swapping starts at 36:00 but I suggest you listen to the first part too. Very interesting.

OppositeOfOxymoron@infosec.pub on 17 Mar 2024 23:04 collapse

If a website you’re using uses SMS for 2FA, then you seriously need to switch companies.