30 September 2024

UK national charged in multimillion-dollar hack-to-trade scheme targeting American firms


UK national charged in multimillion-dollar hack-to-trade scheme targeting American firms

US authorities have charged a British national, Robert B. Westbrook, with orchestrating a sophisticated hacking scheme that targeted five US companies, enabling him to illicitly trade on the stock market. Westbrook allegedly stole confidential corporate earnings reports and used this insider information to make more than $3.75 million in illegal profits before official announcements were made public.

According to officials, Westbrook gained unauthorized access to Microsoft Office365 email accounts belonging to corporate executives employed by certain US-based companies to obtain non-public information, including information about impending earnings announcements.

He then used that information to purchase securities that he sold in short order for substantial profits after the material information became public. On several occasions, Westbrook implemented auto-forwarding rules designed to automatically forward content from the hacked email accounts to email accounts under his control.

In one instance, in January 2019, Westbrook allegedly reset the Microsoft Outlook password of a senior executive at an Orlando-based corporation, gaining unauthorized access to the executive’s email account. Once inside, he retrieved sensitive documents and emails detailing the company’s fourth-quarter earnings.

Westbrook was arrested last week in the UK. US officials are seeking his extradition to face charges of wire fraud, securities fraud, and computer hacking, among others.

The securities fraud charge carries a maximum possible sentence of up to 20 years in prison and a fine of up to $5 million. The wire fraud charge also carries a potential sentence of up to 20 years in prison, with a fine of either $250,000 or twice the financial gain or loss resulting from the crime, whichever is higher. Each computer fraud charge has a maximum penalty of five years in prison, along with a fine of either $250,000 or twice the gain or loss caused by the offense, whichever amount is greater.

Back to the list

Latest Posts

Social media giant Meta fined €91M for storing millions of user passwords in plaintext

Social media giant Meta fined €91M for storing millions of user passwords in plaintext

Meta failed to report the personal data breach in a timely manner, and it didn’t implement appropriate technical safeguards.
30 September 2024
UK national charged in multimillion-dollar hack-to-trade scheme targeting American firms

UK national charged in multimillion-dollar hack-to-trade scheme targeting American firms

Robert Westbrook hacked into corporate email accounts to obtain confidential corporate earnings reports.
30 September 2024
Five Eyes partners provide tips on how to detect and mitigate Active Directory attacks

Five Eyes partners provide tips on how to detect and mitigate Active Directory attacks

The guidance highlights the techniques used to compromise the widely used AD solution.
30 September 2024