[ad_1]

Pirate

Ashley Liles, 28, a former IT worker, was sentenced to more than three years in prison for trying to blackmail her employer during a ransomware attack.

Liles, a computer security analyst at an Oxford-based company, exploited his position to intercept a ransomware payment following an assault suffered by his employer.

To trick the company, he posed as the ransomware gang extorting them. He attempted to redirect ransomware payments by switching the cybercriminals’ cryptocurrency wallet to a wallet under his control.

“Unknown to police, co-workers and his employer, Liles launched a separate and secondary attack on the company,” it read. the original press release by the Southeast Regional Organized Crime Unit (SEROCU).

“He accessed a board member’s private email over 300 times, edited the original blackmail email, and changed the payment address provided by the original attacker. .”

He also created an email address very similar to the one used by the attackers and used it to pressure his employer to ensure the ransomware gang’s demands were met and the ransom paid.

SEROCU Ashley Liles phrase tweet

However, the company did not comply with the attackers’ demands, and internal investigations during this period revealed Liles’ unauthorized access to confidential emails while using this home’s internet connection.

Although Liles took precautions by erasing all data from his personal devices after learning of ongoing investigations, SEROCU’s cybercrime team seized his computer and managed to recover incriminating evidence.

At first, Liles flatly denied any involvement, but at a recent hearing at Reading Crown Court he finally pleaded guilty five years later.

Liles was sentenced to three years and seven months in prison “for blackmail and unauthorized access to a computer with intent to commit other offences”.

According to British law, illegal access to a computer can result in a prison sentence up to two yearswhile blackmail carries a maximum penalty 14 years old.



[ad_2]

Source link