Tuesday, February 14, 2012

Complete DHS Daily Report for February 14, 2012

Daily Report

Top Stories

• A Utah man, who police said threatened to assassinate the governor of Utah and was captured with a truck full of weapons as he conducted surveillance on the governor’s mansion while the governor was home, is facing multiple felony charges. – Associated Press (See item 35)

35. February 12, Associated Press – (Utah) Man charged in assassination plot of Utah governor. A Utah man who police said threatened to assassinate the governor of Utah and conducted surveillance on the governor’s mansion is facing multiple felony charges, the Associated Press reported February 12. The suspect was charged February 10 in Salt Lake City with felony counts of drug and weapons possession, along with a misdemeanor count of threatening elected officials. The man sent text messages to a friend February 2 stating that he was in the bushes and intended to kill the governor, court records said. The recipient of the texts reported the messages to police, and the suspect was arrested the same day. The texts also included a threat to kill a police officer who had driven past the mansion more than once during the suspect’s period of surveillance. Police also said the governor was at home during the time the man was conducting surveillance and was removed from the premises for safety reasons. Investigators enlisted the help of the message recipient to get him to come to a nearby gas station, where he was arrested. Police found containers of ammunition, a large knife, explosives, illegal fireworks, and small plastic bags of methamphetamine in the suspect’s truck. Security camera video from the area around the mansion also showed him conducting his surveillance. Source: http://www.huffingtonpost.com/2012/02/13/gary-herbert-utah-governor-assassination-brian-biff-baker_n_1272870.html?1329141901&ncid=edlinkusaolp00000008

• Digital Assurance warned mobile communications operating over radio systems such as GSM, WiMax, and DECT are likely to become more heavily targeted as Software Defined Radio (SDR) technology becomes cheaper and more widely available. – Help Net Security. See item 45 below in the Communications Sector.

Details

Banking and Finance Sector

9. February 13, New York Post – (New York; International) B’klyn credit-card ‘fraud factory’. FBI agents arrested a group that allegedly operated a fraud ring out of a luxury high-rise condo in Brooklyn, New York, the New York Post reported February 13. FBI agents were tipped by an informant that the leader of the ring was allegedly using ICQ, a European instant-messaging service, to obtain stolen credit-card numbers during chats with contacts in Russia, officials said. During the course of an ID-theft probe that began more than a year ago, investigators intercepted e-mails sent by the man that contained numbers for more than 100 credit cards, according to a FBI report. The ringleader bought “numerous specialty printers,” used to emboss numbers and other encoded information on plastic credit-card blanks and create counterfeits, the feds said. He and several accomplices used the cards to make purchases and later sold the goods for cash, officials said. So far, American Express alone says it has identified more than $500,000 in losses from cardholders in multiple states who are directly connected to the fraud scheme — and the totals are expected to grow considerably, the feds said. Source: http://www.nypost.com/p/news/local/brooklyn/klyn_credit_card_fraud_factory_Mx4LbVSdoUw2ESRAX7LsqO

10. February 13, Bloomberg – (National) Ex-Bear Stearns managers to pay $1.05 million in SEC suit. Two former Bear Stearns Cos. hedge-fund managers, acquitted in 2009 of criminal charges they misled investors, agreed February 13 to pay $1.05 million to settle a related civil case brought by the U.S. Securities and Exchange Commission (SEC). One manager agreed to pay $800,000 and accept a 3-year ban from the securities industry, and the other agreed to pay $250,000 and to a 2-year ban, an SEC attorney told a federal judge in Brooklyn, New York. In November 2009, a jury found the men not guilty of conspiracy and securities and wire fraud in the first criminal trial stemming from a federal probe of the collapse of the subprime-mortgage market. The government said investors lost $1.6 billion. Source: http://www.bloomberg.com/news/2012-02-13/ex-bear-stearns-managers-cioffi-tannin-to-pay-1-05-million-in-sec-suit.html

11. February 11, KFMB 8 San Diego – (California) ‘Insistent Bandit’ tied to robberies at 4 local banks. Authorities are asking for help identifying a serial bank robber they have dubbed the “Insistent Bandit,” KFMB 8 San Diego reported February 11. The suspect held up a US Bank in Santee, California, February 10. He showed the teller he had a gun tucked into his waistband and demanded cash. The FBI believes the same man is responsible for three other bank robberies in Santee and San Diego since mid-January. Source: http://www.cbs8.com/story/16915210/insistent-bandit-tied-to-robberies-at-4-local-banks

12. February 10, U.S. Department of Justice – (Texas) Former IRS employee from Texas sentenced to nearly nine years in prison on theft of government property and aggravsted identity theft convictions. A former Internal Revenue Service (IRS) employee was sentenced February 9 by a U.S. district judge in Dallas to 105 months in prison and ordered to pay $30,649 in restitution following his guilty plea to one count of theft of government property, and one count of aggravated identity theft, the Justice Department announced February 10. The defendant was a former IRS employee who used his inside knowledge of IRS operations to commit his crime. He admitted that within a 2-day period, April 15, 2006 to April 17, 2006, he filed or caused to be filed 29 fraudulent 2005 individual income tax returns. Each federal income tax return claimed a refund of between $215,801 and $473,832. He admitted the refunds claimed by all 29 tax returns totaled $7,922,657. He admitted the tax returns were prepared without the authorization of the 58 taxpayers listed on thems. All of the returns directed the IRS to pay the money to one of the man’s bank accounts. According to the factual resume filed in the case, the IRS paid out seven refunds totaling $1,865,401 between May 12, 2006 and May 19, 2006. Source: http://www.justice.gov/tax/2012/txdv12193.htm

13. February 9, Bloomberg – (New York) Great Atlantic Group president found guilty in Ponzi scheme. The president of Great Atlantic Group Inc., a Staten Island, New York-based real estate consulting firm, was convicted February 9 of running a Ponzi scheme that cost investors more than $14 million. Prosecutors told jurors he solicited money by falsely claiming he would invest client money in real estate projects, including a warehouse and golf course in upstate New York. The jurors found the man guilty of securities fraud, wire fraud, and money laundering, a U.S. attorney said in a statement. The defendant used investor money to pay his mortgage, make payments on a Porsche, and cover other expenses, the attorney said. He took in more than $14 million from January 2007 to December 2010, telling investors he would provide a fixed rate of return, she said. He faces as much as 25 years in prison when sentenced. Source: http://www.bloomberg.com/news/2012-02-09/great-atlantic-group-president-found-guilty-in-ponzi-scheme-1-.html

For another story, see item 43 below in the Information Technology Sector.

Information Technology

41. February 13, Softpedia – (International) Daemon Tools collects image file details, even without permission. The latest variant of the Daemon Tools software comes with a service that monitors the user’s activity and records data such as the .iso file’s details. According to Within Windows, MountSpace, which is designed to keep track of user statistics, sends the device’s IP address along with other information, even identifying if the customer is new. Daemon Tools’ privacy policy does not mention anything about collecting data and MountSpace does not have a policy. Their official site only displays general guidelines, but nothing specific regarding monitoring or tracking. While MountSpace is an optional service that theoretically can be disabled during the installation process of Daemon Tools, in reality, even if users chose not to install it, it is not turned off. The data received or sent is stored in a folder found in AppData\Daemon Tools\ImageInfoCache. Experts suggest there is a workaround that can be implemented to make sure MountSpace does not violate privacy. By blocking the IPs 212.117.184.51 and 212.117.185.149 in the operating system’s firewall, the service is prevented from connecting to the server. Source: http://news.softpedia.com/news/Daemon-Tools-Collects-Image-File-Details-Even-Without-Permission-252393.shtml

42. February 13, H Security – (International) Mozilla closes critical security hole in Firefox, Thunderbird and Seamonkey. Mozilla released Firefox 10.0.1, Firefox ESR 10.0.1, Thunderbird 10.0.1, Thunderbird ESR 10.0.1, and SeaMonkey 2.7.1 to fix a single critical security hole in the browsers and mail clients that appeared in version 10. The security advisory said versions previous to Firefox 10, Thunderbird 10, and Seamonkey 2.7 are unaffected by the use after free problem. The problem was discovered by Mozilla developers and causes a “potentially exploitable” crash in nsXBLDocumentInfo::ReadPrototypeBindings. Source: http://www.h-online.com/security/news/item/Mozilla-closes-critical-security-hole-in-Firefox-Thunderbird-and-Seamonkey-1433248.html

43. February 13, H Security – (International) Valve: Hackers may have gained access to Steam transactions. Valve Software confirmed unknown intruders that gained access to the database for its Steam game distribution platform in an attack late in 2011 may have obtained a copy of a backup file of customer transactions. In a news post, Valve’s co-founder and managing director said the backup file included transactions from between 2004 and 2008, adding it contained user names and e-mail addresses, as well as encrypted billing addresses, and credit card information. However, this data did not include Steam account passwords, which were reportedly not accessed. He went on to note Valve has no evidence the credit card numbers and billing details were compromised, but again advises users to carefully watch their credit card activity and statements as a precaution. The company is still investigating the intrusion and is working with law enforcement authorities. Source: http://www.h-online.com/security/news/item/Valve-hackers-may-have-gained-access-to-Steam-transactions-1433423.html

44. February 10, IDG News Service – (International) Google expands its vulnerability reward programs to cover Chromium OS. Google decided to expand the scope of its Chromium security rewards program to also reward researchers who discover high-severity vulnerabilities in Chromium OS, a Linux-based OS built around the browser. This is an important decision for the company, because Chromium OS has a large code base and much of it was borrowed from Linux and other open source projects. This means the likelihood of vulnerabilities being discovered in the entire OS is significantly higher for the Chromium browser. Source: http://www.computerworld.com/s/article/9224175/Google_expands_its_vulnerability_reward_programs_to_cover_Chromium_OS?taxonomyId=17

For another story, see item 45 below in the Communications Sector.

Communications Sector

45. February 13, Help Net Security – (International) Mobile hacks to increase with SDR adoption. Digital Assurance warned that mobile communications operating over radio systems such as GSM, WiMax, and DECT are likely to become more heavily targeted as Software Defined Radio (SDR) technology becomes more sophisticated, cheaper, and more widely available, Help Net Security reported February 13. Those attempting to compromise wireless communications systems in the past used expensive equipment coupled with advanced signal analysis skills. In contrast, SDR devices typically use a standard PC to capture and manipulate radio spectrum potentially allowing an attacker to capture and demodulate advanced radio systems that were previously inaccessible. SDR uses software rather than hardware circuitry to process the signal and can be used on a far wider scale to eavesdrop, intercept, or disrupt communications over any of today’s mobile networks such as GSM, WiFi, WiMAX, and DECT. SDR can also be used to compromise obscure and insecure radio systems deployed to transmit data between sensor devices and controller units found in many critical systems including traffic lights and matrix boards, air traffic control, railway signal systems, and most distributed process control or SCADA networks. Often these types of critical system use propriety wireless communication devices many of which were not designed with security in mind. Given the attractiveness and diversity of these targets and the rapidly lowering cost of entry, Digital Assurance expects SDR-based hacking to increase dramatically in the foreseeable future. Source: http://www.net-security.org/secworld.php?id=12386

46. February 12, Savannah Morning News – (Georgia) WJCL back on the air. Savannah, Georgia’s ABC affiliate WJCL was back on the air February 12 after more than 24 hours of disrupted service. The operations manager for WJCL/WTGS said February 12 that winds damaged the station’s transmission lines the afternoon of February 11. Source: http://savannahnow.com/latest-news/2012-02-12/wjcl-temporarily-air#.Tzkjr8ghyuI

47. February 10, U.S. Environmental Protection Agency – (National) Settlement with New Cingular Wireless to resolve violations of community right-to-know law. The U.S. Environmental Protection Agency (EPA) February 10 announced an agreement with New Cingular Wireless to resolve violations of the Emergency Planning and Community Right-to-Know Act (EPCRA). New Cingular voluntarily disclosed reporting violations to the EPA, which related to the presence of sulfuric acid, diesel, and lead at 642 cellular facilities in 35 states and Puerto Rico, after performing a comprehensive audit. The settlement concerned violations occurring at legacy Cingular Wireless sites from 2001 to 2003, and at New Cingular sites from October 2004 to 2006, specifically, violations at cellular sites, transmitter sites, switching stations, and warehouses. All of the violations disclosed by the company have been corrected, and the firm has made improvements to its battery inventory, recordkeeping, and management systems to prevent the reoccurrence of these violations. Under the settlement, New Cingular will pay a civil penalty of $125,728. Source: http://yosemite.epa.gov/opa/admpress.nsf/0/5619b8760cf44c10852579a00069af2f?OpenDocument

Monday, February 13, 2012

Complete DHS Daily Report for February 13, 2012

Daily Report

Top Stories

• An air freight company will pay a $1 million fine and three employees face conspiracy charges for not screening all air cargo for explosives, in what federal officials say is the largest penalty ever assessed for such intentional violations. – Government Security News (See item 15)

15. February 10, Government Security News – (Indiana; National) Million dollar fine and conspiracy charges at company avoiding cargo screening laws. In what federal authorities say is the largest penalty ever assessed by the Transportation Security Administration (TSA) against a cargo company for intentional security violations, an air freight company will pay a $1 million civil fine and three employees face conspiracy charges. OHL Solutions, Inc., formerly called ActivAir, Inc., agreed to the $1 million fine and other remedial steps for shirking their responsibility to screen cargo destined for passenger aircraft for explosives prior to December 2010, the U.S. Attorney for the Southern District of Indiana said February 8. The charges follow a lengthy TSA investigation. Prosecutors allege that before December 2010, employees working for the New York-based company’s Indianapolis facility engaged in a systemic pattern of record-keeping violations by failing to properly screen 100 percent of air cargo for explosives as required by their security program. Employees are alleged to have continued to certify that air cargo had been screened and later shipped on passenger aircraft. As a result of the TSA investigation, three Indianapolis residents each agreed to plead guilty to charges of conspiracy to commit federal reporting and record-keeping violations. Source: http://www.gsnmagazine.com/node/25618?c=airport_aviation_security

• Anonymous hackers breached the sites of the Alabama Department of Public Safety, the Texas Department of Public Safety, and the Mobile Police Department, and leaked information from their databases. – Softpedia (See item 35)

35. February 10, Softpedia – (Alabama; Texas; International) Hackers breach Alabama and Texas law enforcement sites. As part of their operations against law enforcement agencies, Anonymous hackers breached the sites of the Alabama Department of Public Safety, the Texas Department of Public Safety, and the Mobile Police Department, also based in Alabama, leaking information from their databases, Softpedia reported February 10. DataBreaches summed up the hacks, revealing the hackers managed to obtain tons of sensitive data, but published only enough to prove the sites are vulnerable, making sure no innocent individual suffers. The main hackers were CabinCr3w and w0rmer, but it seems they were assisted by Kahuna in the breach that targeted the Mobile Police Department. The database contained information on offenders such as ID, case number, names, physical descriptions, and other data, but the hackers redacted all the sensitive information. From the public safety departments of Texas and Alabama there was not much data leaked, except for a few database structures, the hackers urging the site’s administrators to patch them up. DataBreaches notified the Mobile Police Department of the hack. Source: http://news.softpedia.com/news/Hackers-Breach-Alabama-and-Texas-Law-Enforcement-Sites-251967.shtml

Details

Banking and Finance Sector

11. February 9, KCRA 3 Sacramento – (California) Prosecutors: Antelope man used 20,000 credit cards. An Antelope, California man was indicted by a federal jury February 9 on suspicion of fraudulently using more than 20,000 credit cards at a small business 40,000 times. The U.S. attorney’s office said the suspect will be charged on 11 counts of wire fraud and money laundering. According to the indictment, the man’s corporation — 24 Hour Corp. — processed nearly $1 million in fraudulent charges. Some of the income was used to buy a residence in Sacramento, the indictment said. If convicted, the man faces up to 20 years behind bars and a $250,000 fine. Source: http://www.kcra.com/news/30422623/detail.html#ixzz1lwo2rgrk

12. February 9, Las Vegas Sun – (Nevada; Arizona) FDIC seeks $86 million from officers of failed Nevada bank. Regulators filed suit February 9 in Las Vegas against four officers of the failed Silver State Bank, demanding more than $86 million in damages for “gross negligence and breaches of fiduciary duty.” The Federal Deposit Insurance Corp. (FDIC) filed suit in a U.S. district court to recover loan losses at Silver State, which failed in 2008 at an estimated cost to the FDIC of more than $550 million. Silver State was known for making aggressive and risky commercial real estate loans that later went into default during the recession. With 17 branches in Nevada and Arizona, it had loans and other assets of $1.887 billion. The lawsuit was filed against the chief executive officer of the bank, an executive vice president heavily involved in real estate lending, a senior vice president and loan officer, and another vice president. It claims the former bank officers were negligent in originating, approving, and administering several unsound real estate loans. Source: http://www.loansafe.org/fdic-seeks-86-million-from-officers-of-failed-nevada-bank

13. February 9, Cleveland Plain Dealer – (Ohio) Pepper Pike financier indicted in Croatian fund swindle. A Pepper Pike, Ohio financier who raised millions of dollars for development in Northeast Ohio fleeced the St. Paul Croatian Federal Credit Union of $16.7 million in fraudulent loans, a federal indictment says. The former leader of the Cleveland International Fund, was charged with 34 counts related to bank fraud in an indictment unsealed February 8. He is one of 19 people charged in one of the largest credit union failures in American history. In the spring of 2010, the National Credit Union Administration liquidated the credit union, which at the time served about 5,400 members with assets of about $239 million. “[The financier] was the single largest recipient of fraudulent loans and significantly contributed” to the credit union’s collapse, the leader of the FBI in Cleveland said. He has been charged with two counts of conspiracy, two counts of bank fraud, one count of bank bribery, 11 counts of money laundering, 17 counts of making false statements to a bank, and one count of making false statements to law enforcement. Authorities said he and others submitted false loan documents to the credit union and many cash payments to the credit union’s chief operating officer. He and others also are accused of providing Park View Federal Savings Bank with fake personal statements that overstated their net worth and failed to disclose their debt to the credit union. Source: http://blog.cleveland.com/metro/2012/02/pepper_pike_financier_a_eddy_z.html

14. February 8, U.S. Department of Justice – (Alabama) U.S. court bars two in Alabama from preparing federal tax returns. A federal court has permanently barred two Montgomery, Alabama accountants from preparing federal tax returns for others, the Justice Department announced February 8. The government complaint alleged the pair, through businesses called Miami Tax, Paul’s Tax Service, and Advance Taxes Inc., prepared tax returns for customers that reported phony business expenses for fictitious businesses, inflated earned income, and falsely claimed dependents to increase refunds based on the earned income tax credit. The complaint also alleged that at least 48 returns the pair prepared for the 2008 tax year contained false claims for the first-time home-buyer tax credit. According to the complaint, the pair’s misconduct has thus far resulted in $1 million of lost tax revenue, plus resources spent by the Internal Revenue Service (IRS) to assess and collect unpaid taxes from the customers. Source: http://www.justice.gov/tax/2012/txdv12177.htm

For another story, see item 40 below in the Information Technology Sector.

Information Technology

38. February 10, Softpedia – (International) MyBB 1.6.6 security release fixes 15 vulnerabilities. The open-source forum script’s developers released the MyBB 1.6.6 security update for the 1.6 series to address 1 major and 14 low-risk issues that may have exposed their customers. A non-critical security hole that was resolved refers to the ability to import a non-CSS stylesheet. Prior to this update, the theme files were not verified to see if they were CSS, the only file types that could be added as a theme. Other low-risk issues included CSRF vulnerabilities on control panel administrator logout, when a stored password was being cleared, when removing a buddy, and while performing Admin CP join requests. Three similar flaws were identified in the administrator control panel while enabling or disabling Group Promotions, while activating a user, and also, avatars could be changed without permissions. Cross-site scripting vulnerabilities are also present in previous variants. They were found to affect users when moving an event in the Calendar, but also in the Akismet plugin, in User CP Forum Subscriptions, Mod CP Moderator Logs, when editing attachments in posts, and in the Mod CP Edit Announcement. Source: http://news.softpedia.com/news/MyBB-1-6-6-Security-Release-Fixes-15-Vulnerabilities-251925.shtml

39. February 9, ZDNet – (International) Patch Tuesday heads-up: 21 vulnerabilities, including ‘critical’ IE bulletin. Microsoft plans to ship 9 security bulletins February 14 with fixes for at least 21 documented flaws in the Windows operating system. February’s Patch Tuesday batch will cover security holes in Microsoft Windows, Microsoft Office, Internet Explorer, and .NET/Silverlight. The Internet Explorer bulletin is rated “critical” and should be considered a high-priority update because of the risk of code execution attacks via drive-by downloads. Source: http://www.zdnet.com/blog/security/patch-tuesday-heads-up-21-vulnerabilities-including-critical-ie-bulletin/10265

40. February 9, Android and Me – (International) Google Wallet hacked again, no root access required this time. On February 9, security firm Zvelo revealed a hack for Google Wallet that exposed a user’s PIN. The vulnerability only affected rooted phones, according to Google. Now, however, a second hack was posted online that works on non-rooted devices and requires no special hacking skills. All someone has to do to access a user’s funds is clear the data in app settings, which will force Google Wallet to prompt them to enter a new PIN. Once the new PIN has been entered, they can add a Google Prepaid Card that is tied to the device and access any available funds. Source: http://androidandme.com/2012/02/applications/google-wallet-hacked-again-no-root-access-required-this-time/

41. February 9, Threatpost – (International) Google: Bug bounty program has made users safer. In the 15 months since Google began offering rewards to researchers who report vulnerabilities in its Web applications, the company paid out more than $400,000 in bug bounties. As such, the company is counting the program as a huge success. Google’s reward program was not the first of its kind, but because of the scope of it and the reach of the company, it attracted much attention in the community and a lot of submissions. In the first week of the program, Google received more than 40 legitimate submissions, which only went up since then. In total, Google has taken in more than 1,100 bug reports, of which 730 qualified for a reward of some kind. Source: http://threatpost.com/en_us/blogs/google-bug-bounty-program-has-made-users-safer-020912

42. February 9, InformationWeek – (International) DDoS tools flourish, give attackers many options. According to a research analyst at Arbor Networks, there is now a thriving distributed denial of service (DDoS) tool and botnet ecosystem that includes single user flooding tools, small host booters, shell booters, remote access Trojans (RATs) with flooding capabilities, simple DDoS bots, complex DDoS bots, and some commercial DDoS services. Many types of threats can be blended into any given tool to make the tool more attractive and financially lucrative for whoever is renting out the DDoS capabilities. The researcher recently counted 55 different DDoS tools, which are just a fraction of what is publicly and commercially available. Some are more dangerous than others. For example, Fg Power DDOSER is designed to flood a gaming competitor with packets, slowing connection speed or knocking them offline, although the DDoS toolkit also includes a Firefox password stealer, he said. Another simple tool, Silent-DDoSer, can launch UDP, SYN, and HTTP attacks, and also offers “triple-DES and RC4 encryption, IPv6 capabilities, and password-stealing functions,” he said. At the other end of the spectrum, there are many complex DDoS toolkits and related bots, and typically also Web-based command-and-control interfaces. These toolkits sport names such as Darkness/Optima, DeDal, Dirt Jumper, G-Bot, and Russian Armageddon. Finally, services such as Death DDoS Service and Totoro offer commercial DDoS options, meaning that rather than running the tools themselves, attackers can outsource the job. Source: http://www.informationweek.com/news/security/attacks/232600497

For another story, see item 35 above in Top Stories.

Communications Sector

43. February 9, KTSM 9 El Paso – (Texas) Power restored after outage knocks KTSM, radio stations off air. Power was restored at 11:36 a.m. February 9 after a power outage just before 10 a.m. knocked out KTSM 9 El Paso, its sister station KDBC, and several local radio stations off of the air in El Paso, Texas. The outage, according to an El Paso Electric spokesperson, was due to a malfunction in equipment at the Sunset substation. About 900 customers were affected, most of them near downtown El Paso. Source: http://www.ktsm.com/el-paso-electric/power-restored-after-outage-knocks-ktsm-radio-stations-off-air

44. February 9, KAPP 35 Yakima – (Washington) Charter Communications service restored. Thousands of Charter Communications customers in Washington state have had their service restored after vandalism caused a service interruption to cable TV, Internet, and phone services February 9. A vandal believed to be looking for copper wiring cut a fiber optic line the morning of February 9 disrupting Charter Communications service to thousands of customers in the Pasco, Walla Walla, and Ellensburg areas. A spokesman for Charter Communications said a utility box was broken into near the Blue Bridge sometime around 10 a.m. and crews noticed a fiber optic line had been cut and removed. Source: http://www.kapptv.com/article/2012/feb/09/vandalism-disrupts-charter-communication-service/

45. February 9, Charleston Post and Courier – (South Carolina) About 5,000 Comcast customers lost cable service Wednesday. About 5,000 Comcast cable television customers went without service for most of February 8 after an equipment malfunction, a spokesman for the company said February 9. The outage began the evening of February 7 and lasted until the night of February 8. It mainly affected customers in Mount Pleasant, a Comcast spokesman said. Service was fully restored late February 8, he said. Source: http://www.postandcourier.com/news/2012/feb/09/about-5000-comcast-customers-lost-cable-service-we/

46. February 9, WSLS 10 Roanoke – (Virginia) Halifax County phone outage hits 2,000. Halifax County Emergency Services (HCES) said a phone outage that impacted more than 2,000 people in the Clover, Virginia area February 9 had their phone services restored around 3 a.m., February 10. The HCES reported late February 9 that the outage people in Clover, and those with the phone number prefix “454.” During the outage, county officials asked people with an emergency to call 911 with a cell phone. Source: http://www2.godanriver.com/news/2012/feb/09/halifax-county-phone-outage-hits-2000-ar-1677728/

47. February 9, IDG News Service – (National) Business owner sentenced for E-Rate fraud. The former owner of two Illinois technology companies was sentenced February 9 to serve 30 months in prison for participating in a conspiracy to defraud a Federal Communications Commission (FCC) program to help schools and libraries in poor areas connect to the Internet, the U.S. Department of Justice (DOJ) said. The former owner of Global Networking Technologies and Computer Training Associates conspired to provide bribes and kickbacks to school officials and employees responsible for procuring bids for Internet access services under the federal E-Rate program, the DOJ said. School districts in Arkansas, Florida, Illinois and Louisiana were affected. In return for bribes and kickbacks, school officials ceded control of the competitive bidding process to the woman and a co-conspirator, allowing them to ensure E-Rate contracts at these schools were awarded to their companies, the DOJ said. The conspiracy lasted from December 2001 to September 2005. An ongoing investigation into fraud and anti-competitive conduct in the E-Rate program by the DOJ’s Antitrust Division has led to seven companies and 24 people either pleading guilty, being convicted at trial, or entering into civil settlements. The defendants havebeen sentenced to pay fines and restitution of more than $40 million. Source: http://www.computerworld.com/s/article/9224127/Business_owner_sentenced_for_ERate_fraud?taxonomyId=17

For another story, see item 40 above in the Information Technology Sector.