We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.
Advertising Disclosure

vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

UK Citizen Arrested in Spain for Hacking US Companies

UK Citizen Arrested in Spain for Hacking US Companies
Husain Parvez Published on 20th June 2024 Cybersecurity Researcher

A 22-year-old British national has been arrested in Spain for allegedly hacking into dozens of US companies, according to a joint operation by Spanish authorities and the FBI. The suspect, who remains unnamed by authorities, was detained at Palma de Mallorca airport while attempting to board a flight to Naples. This arrest is part of a coordinated operation between Spanish police and the FBI, highlighting the ongoing efforts to combat international cybercrime.

TechCrunch alleged that the hacker is the leader of the notorious "Scattered Spider" group, also known as "0ktapus," and is believed to have orchestrated several high-profile cyberattacks, including the Twilio hacks in 2022.

The hacker group used phishing techniques to steal login credentials from over 45 US companies, allowing them to access sensitive information and cryptocurrency wallets. The suspect allegedly controlled approximately 391 bitcoins at the time of his arrest, worth over $27 million.

The Hacker News reported that the suspect, identified by security journalist Brian Krebs as Tyler Buchanan, specialized in SIM-swapping attacks. These attacks involve transferring a target's phone number to a SIM under the attacker's control to intercept messages, including one-time passwords, allowing the individual to take over online accounts.

The wider Scattered Spider group has recently moved from credential harvesting and SIM swapping to more sophisticated tactics like ransomware and data theft extortion. In 2023, the group played a role in a paralyzing cyberattack on MGM Resorts, which disrupted operations across several properties in Las Vegas and resulted in significant financial losses.

Spanish police confirmed the arrest in a press release, stating that the investigation began in late May when the FBI's Los Angeles office requested assistance in locating the suspect. The suspect entered Spain through Barcelona's El Prat airport and was apprehended in Palma as he prepared to leave the country.

This arrest follows the January detention of another Scattered Spider member, Noah Urban, a resident of Florida. He has been charged with multiple counts of wire fraud, identity theft, and conspiracy. While significant steps have been made, the collective nature of these cybercrime organizations continues to present significant challenges for law enforcement.

About the Author

Husain Parvez is a Cybersecurity Researcher and News Writer at vpnMentor, focusing on VPN reviews, detailed how-to guides, and hands-on tutorials. Husain is also a part of the vpnMentor Cybersecurity News bulletin and loves covering the latest events in cyberspace and data privacy.

Please, comment on how to improve this article. Your feedback matters!

Leave a comment

Sorry, links are not allowed in this field!

Name should contain at least 3 letters

The field content should not exceed 80 letters

Sorry, links are not allowed in this field!

Please enter a valid email address