Connect with us

Tech News

Hacker faces 81-month prison sentence for faking his death to avoid child support

Published

on

Hacker faces 81-month prison sentence for faking his death to avoid child support

Facepalm: A federal court has handed down an 81-month prison sentence to a deadbeat dad who hacked government systems to fake his own death. The man was indicted by a grand jury in July 2023 on charges of computer fraud, aggravated identity theft, and bank fraud. He confessed to breaching government systems and fabricating a death certificate to avoid paying child support.

The US Attorney’s Office for the Eastern District of Kentucky prosecuted Jesse Kipf, a resident of Somerset, for cybercrimes targeting both private and governmental networks. He initially altered death records in Hawaii’s registry, falsely reporting his own death with a forged digital signature in an attempt to dodge child support payments. Additionally, Kipf sold access to these compromised networks on the dark web, resulting in nearly $200,000 in damages, operational disruptions, and compromised personal data, as stated by the US Attorney.

“This deceitful scheme was driven by the reprehensible objective of shirking parental obligations,” remarked United States Attorney Carlton S. Shier, IV. “Thanks to the outstanding efforts of our law enforcement collaborators, this case will serve as a cautionary tale to other cyber offenders, and he will face the repercussions of his shameful actions.”

An FBI inquiry uncovered Kipf’s unauthorized access to and attempted sale of data from various networks, including a private company and a state government registry. Kipf’s intentions included using the stolen personal information for identity theft and fraud, showcasing his considerable technical expertise.

Kipf was also charged with aggravated identity theft, a crime carrying severe penalties due to its widespread impact on victims. The indictment further alleged that Kipf tried to exploit the stolen identities by submitting multiple bank loan applications. Per a press release from the US Attorney’s Office, these actions posed significant risks to individuals and the security of financial and governmental networks.

See also  Southport stabbing incident: Third child dies following mass stabbing in U.K. during Taylor Swift-themed dance event

“Through collaboration with our law enforcement partners, this individual who infiltrated multiple computer systems and callously stole others’ identities for personal gain will now face the consequences,” declared FBI Special Agent in Charge Michael E. Stansbury for the Louisville Field Office. “Victims of identity theft endure lasting repercussions, which is why the FBI will pursue anyone foolish enough to engage in such cowardly behavior.”

The court sentenced Kipf to 81 months in federal prison, with a requirement to serve at least 85 percent of the term before being eligible for release. Upon his release, Kipf will be subject to three years of strict parole supervision. His penalties could have been more severe had he not accepted a plea deal.

Assistant US Attorney Kate K. Smith reaffirmed her office’s dedication to seeking justice in cybercrime and identity theft cases, emphasizing the importance of safeguarding digital and personal information in an increasingly interconnected world.

Trending