Monday, August 31, 2009

Social Networking Has Given New Horizons to Cyber Criminals

The rise of social networking has given rise to a whole new species of cyber criminals, experts warn.

When people sign up on Facebook, for example, they tend not to think twice about putting in their birth date. But combine that with all sorts of other personal data in your profile — contact info including phone numbers and e-mail addresses, job details and sometimes even an address — and someone with less-than-good intentions could possibly wreak havoc in your name.



Agence Presse-France reported on the Campus Party gathering of "Internet enthusiasts" in Valencia, Spain. Asier Martinez, a security specialist at global IT solutions provider Panda Security, told the crowd gathered that they weren't just the personal data they put on the sites that put them at risk. It sometimes was just a matter of being a member of the sites and trusting links sent to you by friends.

Take the Koobface virus, which hit Facebook and Twitter users last year. "Its spread has been very significant and it has been detected in 4,000 different variants," Martinez told AFP. It hijacks the accounts of affected users and uses them to send messages to all their friends. Friends who clicked on the links sent by Koobface were directed to malware sites and were themselves infected, continuing the cycle. The malware could then rummage through infected users' computers, stealing personal data.

Because the messages were sent by long-time, personal friends in many cases, the users who clicked on the links had less reason to be cautious than if they'd clicked on a random shortened link sent by a stranger.

Then there are the free quizzes, horoscopes & games, as well as birthday and holiday greetings that look like they come from friends but hide links to malware sites. Even so, Facebook says less than 1 percent of its users have been affected since it started in 2004.

Laura Garcia, an Internet Security blogger, said to be wary of people you don't know who send friend requests. That person just might be a hacker. And hackers today aren't just teens who want to show they're smarter than everyone else. There are "real cyber-crime mafias," she said.

"Now you don't really need to know much about information technology to be a hacker, all the tools have already been created," she told AFP. The groups are most active in Russia, China, Brazil and Ukraine.

The 3rd International conference on IPRs, Personal Data Protection and National Security


The 3rd International conference on IPRs, Personal Data Protection and National Security is to be held on October 20 – 22, 2009 in Beirut, Lebanon. The conference is co-organised by Lebanese Information Technology Association (LITA) and International Association of Cybercrime Prevention (AILCC) and hosted by University of Saint Joseph in Beirut. The event is held in cooperation with Interdisciplinary Center for Law and ICT , Belgium ; The Higher Council for Science and Technology, Jordan ; The Ministry of Administrative Reform, Lebanon and Microsoft Lebanon.

On behalf of the organizing Committee, we sincerely invite you to attend the conference and/ or submit your full research paper before 1st October 2009 focusing on Law, IT and Cyberspace issues such as, but not limited to:

- Privacy issues in cyber society
- Cybercrime
- Intellectual property rights
- Consumer protection
- Internet security
- Bio technology
- Nano technology
- International trade law
- E-business
- Trademarks and domain names
- Patents
- E-commerce
- Jurisdiction in cyberspace
- E-banking and e-business
- E-signature and Computer forensic

Papers should be submitted to:

mohamed_chawki [at] hotmail.com

The conference committee is seeking submissions of papers for oral presentations at the conference in two major categories:

- Full papers - these papers will be peer reviewed by members of the program committee and will be published in a special conference issue with an ISBN.

- Oral presentations - these papers will not be peer reviewed. These papers will be selected on merit by the program committee. Authors must thus provide about 100-150 word abstract.

Conference web site: http://www.cybercrime-fr.org/index.pl/cyberlaw2009

Source: Computer Crime Research Center

Cyber Crime - - Amazing First Cae in History


The first recorded cyber crime took place in the year 1820! That is not surprising considering the fact that the abacus, which is thought to be the earliest form of a computer, has been around since 3500 B.C. in India, Japan and China. The era of modern computers, however, began with the analytical engine of Charles Babbage.

In 1820, Joseph-Marie Jacquard, a textile manufacturer in France, produced the loom. This device allowed the repetition of a series of steps in the weaving of special fabrics. This resulted in a fear amongst Jacquard's employees that their traditional employment and livelihood were being threatened. They committed acts of sabotage to discourage Jacquard from further use of the new technology. This is the first recorded cyber crime!

BEWARE: YOU'VE GOT SCAM M@IL

Relatives and friends living overseas are likely to be among the most vulnerable in the latest email fraud, where a person’s account is illegally accessed and mails are sent out seeking monetary help. Bandra-based businessman Al-Naseer Zakaria approached the Mumbai police’s cyber crime cell after an email from his account asked acquaintances for a ‘soft loan’ of 1,800 pounds (Rs 1.27 lakh) because he was supposedly stranded abroad. The police are also studying the case in which adman-turned-civic activist Gerson D’Cunha’s email was similarly hacked into and an appeal for money made.

“A relative of mine replied to the email, in a bid to find out how the fraud would be completed. He received another mail, again from my account, where the address of a residential locality in London was provided. He was told to send a money transfer,’’ D’Cunha told TOI.

“There’s a possibility that the accused has rented a temporary accomodation in London. Once he got the money, he would move out,’’ a police officer said. “To send money overseas from any location in India, one needs to provide a bank account number of the receiver and the exact purpose. But from one western nation to another money can be sent to a postal address. So, there’s a strong possibility of relatives living abroad or travelling overseas getting duped duped.’’

After Zakaria contacted the cyber crime cell, the police sent an application to Microsoft to get his hotmail account blocked to prevent further misuse. “We have also sent a request for Zakaria’s important documents to be retrieved,’’ an investigating officer said. “We are now trying to trace the IP address of the computer used to illegally access Zakaria’s account and send the emails to his contacts.’’

Zakaria, who has studied and lived in the US, told TOI that he had received a mail few months back, asking for his username, password and home country. “The mail had Microsoft’s logo and their corporate address at Washington. I know exactly where their office is and have been operating a hotmail account since 1996. There was just no reason for to believe that the mail was a fake,’’ he said. Zakaria’s woes started after he replied to the mail with his vital account information. “I believe the accused studied the mails in my inbox and the kind of people I have been interacting with before sending help-seeking mails.’’ A Microsoft spokesperson said the company never asks for passwords.

Cyber expert Sanjay Pandey said that while earlier email fraud was a nuisance, now money is the motive. “Now, there are mails circulated with pictures. If you click on the picture, a virus is installed on your computer, locking all your files automatically. To unlock the files, you are told to pay up. Several people in India fall for such fraud because awareness on internet security is very low,’’ he said.

“People can visit www.microsoft.com/protect to get security help,’’ the Microsoft spokesperson said.


Source: Nitasha Natu | TNN

Internet Café Users Are More Prone to Emailng Fraud


As cases of email frauds grow in India. It is better to be suspicious of any mails that ask for personal information, even if it might look legitimate. That applies to those which may come, you may think so, from your trusted banker.
A cyber security veteran told TOI: “Mails from banks asking for personal information are flooding Indian inboxes, most of which are fake. Most legitimate banks follow a policy of not asking personal information through e-mail. If needed, they will send letters or call you up. Whenever you get such a mail, confirm with the banks helpline number before opening it.”
Cyber security whizkid Ankit Fadia added: “You must have two different email addresses with separate passwords—one that is your official one and the other which you can use for social networking sites like Orkut or for online websites and blogs. This way, you know that the mails you receive in your unofficial email are mostly spam.” “You must be careful about mails with an interesting subject line, something you might instinctively click on. With such mails, the best bet is to just delete it if you don’t recognise the address.” Cyber cafes users are particularly vulnerable. Avoid using for sending a mail which has your personal details like PIN.
Fadia said: “With people, especially from smaller towns thronging cyber cafes, they are most prone to email fraud.Most of the cafes don’t have a strong anti-virus software installed due to economic reasons. This puts your email at risk from hackers.” Fadia notes that the presence of 1,600 and still-growing cyber cafes point to the dependence of huge sections on these ekiosks. He has simple advices for them. “Users must always log out or lock their computer when stepping away, even for a minute when at cyber cafes. Forgetting to do so leaves your account open to abuse.”
With sites like Facebook and Orkut becoming more and more popular everyday, be careful about the information you choose to share with others online. To avoid identity theft, always avoid making public your PAN number, your exact date of birth, your full address or your telephone number.

Internet Fraud Challenges Today’s Online Business Banking Applications

What:



In a recent article from The Washington Post, light was shed on the current state of online business banking security. Businesses are increasingly falling victim to Internet fraud with billions of dollars lost each year. The problem, however, is not online business banking, but rather the commercially available browser and security levels offered for these solutions. Malware is focused on the browser and banks have little or no control over customers’ computing environment.




In today’s networked world, the browser and e-mail are the ubiquitous software tools used for information exchange. When applied to business banking, bill payment and ecommerce, the Internet is a haven for hackers waiting to steal identities and perpetrate fraud. Increased business banking malware attacks represent a change in the way hackers are operating. It is no longer a game, but a business.

Who:



With 32 years of financial services experience, Joe Spatarella, vice president of sales and marketing for Online Banking Solutions (OBS), can provide expert commentary on how security threats can be minimized through the use of a multi-level security model that includes:








-- Strong authentication to prove user identity,



-- Virtual Keyboard to prevent harvesting of private information via keyloggers,



-- One-time, time-perishable passcode generation/utilization,



-- Restricted and controlled destination/URL list per user,



-- Strong authentication of destination Websites (mutual authentication prevents pharming), and



-- Single Sign-On (SSO) and user credential management for identified Websites.







Along with OBS’ company principals, Spatarella has been directly involved in the evolution of cash management through his work with Magnet Communications, Inc., DISC and now with OBS. OBS has developed the next generation of products and services, including a suite of products called M-Secure Banking designed to minimize Internet fraud and risk. The suite includes the M-Secure Browser, a hardened internet browser with integrated two-factor and mutual authentication for user and device authentication and a Virtual Keyboard to protect PINS and passwords from keyloggers, and its Single Sign-On Service (SSO) for easy-to-use and secure user access to multiple bank Web applications.


Sunday, August 30, 2009

THE JACK-POT MEGA MILLIONS LOTTERY


This type of mail can make you happy; until and unless you found it that it's a scam. If you proceed with such mail by replying them, as they want and show your interest these Bad Boys will try to convince you with any possible mean. At the end they will ask to send $1,000 or something like this; for processing and courier charges to send your payment check.



THE JACK-POT MEGA MILLIONS 24-27 ROYAL GATE LONDON,UK MH 45LX10 REFERENCE NUMBER:JAN/MEGA/141/009 BATCH NUMBER:74/44319/JPMM PIN NUMBER:*556*# Dear Winner The Jack-Pot Mega Millions Lottery happily announces to you the Draw of the just concluded beginning of the year sweepstakes(March 2009)lottery. Your E-mail ID won a total sum of £1,000,000.00 GBP Sterling, from JACK POT MEGA MILLION LOTTERY INC annual promotion To file for claim, fill out the information required in the verification form and establish contact via e-mail between the hours of 8.00am-7.30pm on Monday through Saturday and contact our overseas claims fiduciary unit with the information below: OVERSEAS CLAIMS UNIT JACK POT PAYMENT DIRECTOR Mr.Elmer Graham Direct email:deskofelmergraham@hotmail.com Email:elmer.graham@jackpotmegamillions.org Tel:+44 701 113 7562 Tel:+44 7045 701354 VERIFICATION FORM 1.FULL NAMES: 2.ADDRESS: 3.AGE: 4.E-MAIL ADDRESS: 5.TELEPHONE NUMBER: 6.COUNTRY: 7.OCCUPATION: 8.NATIONALITY: Yours faithfully, Patrick Brian(Mr.) On line coordinator for Jack Pot Mega Millions. Sweepstakes International Program. *Jack Pot Mega Million Lottery is a free service that does not require you to buy a ticket,it is an annual promotion that is coordinated in every first quota of the year*. Be ware of such mails because It's Cyber World.

U.S. and Europe Jointly Establish Cyber-Crime Force


The U.S. Secret Service plans to unveil Tuesday plans for a pan-European task force charged with preventing identity theft, computer hacking and other computer-based crime.

The unit will be based in Rome, teaming up with an Italian anti-cyber-crime police unit and the Italian post office Poste Italiane SpA, which has developed software that can track electronic payments as it moves beyond traditional mail delivery.

The European Electronic Crime Task Force's main job will group together the cyber-crime efforts of the European Union nations and the U.S., bolstering defenses against computer attacks on embassies and other government sites that host sensitive computer systems such as air-traffic control. It will also monitor computer networks for threats, as well as deal with attacks once they happen.

"The transnational nature of cyber attacks requires international collaboration and expertise, as exemplified by this joint professional partnership," said Robert Gombar, a special agent in charge of the Secret Service's Rome field office, which coordinates its activities in southern Europe and the Mediterranean.

Under the terms of the agreement, the new task force will monitor computer networks across Europe using software designed by Poste Italiane. The software could comb through money transfers performed over the Internet for suspicious signs, such as an account being opened by the same person in several different places, according to Poste Italiane Chief Executive Massimo Sarmi.

In recent years many Italians, as well as newly arrived immigrants, have begun to use Poste Italiane's 14,000-branch postal system as a bank to deposit their paychecks and pay their bills. Poste Italiane users can also make payments online. Poste Italiane now makes more money from banking and insurance services than it does from sending letters and packages. Of the €50 billion ($70 billion) that crosses Poste Italiane's electronic network each month, total theft amounts to "a few hundred thousand euros" per month, said Mr. Sarmi.

Source: Wallstreet Journal by Jennifer Clark at jennifer.clark@dowjones.com

Sri Lanka works out effective ways of fighting cyber crime


Sri Lanka is working out effective ways of fighting cyber crime by strengthening awareness on Information Security. The Sri Lanka Computer Emergency Response Unit (SLCERT) of the ICT Agency is mandated with protecting the ICT resources from threats both foreign and domestic, and responding to and remedying such threats if they are realized. Head of the SLCERT Lal Dias told The Sunday Times FT that computer crimes would soon be the biggest challenge for the police and lawmakers. Computer crimes mainly involve unauthorized access, data alteration and destruction and theft of intellectual property. “Crimes like fraud, pornography, illegal sales can all be done by computers,” he said.

He also warned that cyber crimes could take on a far more serious dimension in the near future. He expressed the belief that a new breed of criminals could damage telecommunications or rail links, disrupt power supplies and harm other important parts of the country's infrastructure through illegal access to computer systems.

The SLCERT is involved in proactively strengthening awareness of Information Security, by way of workshops, seminars, policy development, security assessments and security alerts. Mr. Dias said that Information Security remains very much a relatively unknown area. To address this lack of awareness, SLCERT is organizing its first “Cyber Security Week” in conjunction with the International IT conference and Infotel exhibition to be held in Colombo from October 27 to November 2.

Meanwhile a dedicated centre for digital forensics and a specialized Digital Forensic Lab are now being maintained at the University of Colombo School of Computing for the enforcement of Computer Crimes and also create the framework for the analysis offorensic evidence. Director of the Institute Dr. Ruvan Weerasinghe said that the capacity building for enforcement officials would be undertaken under this project as well as developing linkages with foreign enforcement agencies.


Source: Financial Time; June 29, 2008

Cyber Crimes in Pakistan: An Invasion of Privacy?



While a great deal has been published about Cyber Crimes Act in Pakistan, the premise of the law seems to be faulty. If you compare the local Cyber Crimes to that in effect in other countries, the language seems to be more vague, giving law enforcement even more risky authority than is advisable.

While the Cyber Crimes laws were devised and put into effect at the time of Daniel Pearl’s kidnapping, the language since then, has turned into encapsulating most activity online, and categorizing it as illegal.
While there is no question about the critical importance of the law itself, the unquestionable authority it gives to trigger-happy untrained law enforcement agents or judiciary who may not understand how IPs are spoofed or firewalls are circumvented, puts the average user, at risk.

Privacy is an ethical, legal and birth right of every individual on the planet. Who decides when it is okay to log your SMS or telephone conversations, is something that has been up for heated debate in all corners of civil society.

The integrity of your business is at stake if clients who use your services, can be exposed to unauthorized third parties perusing their personal information. That is a business risk. Laws are meant to facilitate and enable trade, not destroy it.

As more and more of our lives get integrated into the Cloud, it is more realistic that our every move is being tracked in real time. But practicing a few safeguards and measures will help to keep you and your information, well, safe. Privacy is your right. Know it. Fight for it.

Cyber Crime on the Rise in India - - Research Report by University of Brighton, UK


India is fast emerging as a major hub of cybercrime as recession is driving computer-literate criminals to electronic scams, claimed a study by researchers at the University of Brighton.

Titled 'Crime Online: Cybercrime and Illegal Innovation', the study states that cybercrime in India, China, Russia and Brazil is a cause of "particular concern" and that there has been a "leap in cybercrime" in India in recent years, partly fuelled by the large number of call centres.

"Russia, China and Brazil are world leaders in cybercrime, with groups and individuals in India powering up to compete. Yet companies in Europe and the US are increasingly moving IT functions and software development tasks to India, Brazil, Russia and Eastern Europe in a bid to draw on their good IT skills and lower wages", says Professor Howard Rush who lead the study.

Although cybercriminal activity remained low in India compared with other emerging economies, the report says that "there has been a leap in cybercrime in recent years".

Reported cases of cases of spam, hacking and fraud have multiplied 50-fold from 2004 to 2007, it claims.

"One recent report ranked India in 2008 as the fourteenth country in the world hosting phishing websites.

Additionally, the booming of call centres in India has generated a niche for cybercriminal activity in harvesting data", the report maintained.

The report also says that cybercrime is a global industry but the combination of poor economic opportunities and high skills is driving many developing regions to surface as major players in cybercrime.

Across the world, the report predicts that cybercrime will continue to offer high rewards and low risks both to organised and to opportunistic criminals. New players are emerging in countries like India and Brazil and as international financial networks acquire a greater global reach, such opportunities will multiply, it said.

The international response to cybercrime has been weak, given the scale of the problem. There are no signs of preparation to withstand a future cybercrime onslaught, it says.

"Countries do face problems responding collectively in an appropriate and effective manner. The scale and nature of the problem is genuinely transnational - credit card details stolen in the UK can be processed in Malaysia and used in Australia, while Indian call centres are thought to be a source for insider fraud", it says.

As more and more regions of the world go online, cybercrime is finding new and more permissive environments, especially in developing nations.

Saudi Arbia to Probe Cyber Crime


Saudi Arabia's Director General of Public Security said he plans to set up a specialized unit in all the criminal investigation departments in the kingdom to look into cyber crime. Lt. Gen. Saeed Al-Qahtani said the need has arisen for the investigative authorities to use specialists and advanced equipment to uncover evidence of cyber crime as it is posing a threat to public security.

3 Indicted in Theft of 130 Million Card Numbers


The man who prosecutors said had masterminded some of the most brazen thefts of credit and debit card numbers in history was charged on Monday with an even larger set of digital break-ins, The New York Times’s Brad Stone reported.

In an indictment, the Justice Department said that Albert Gonzalez, 28, of Miami and two unnamed Russian conspirators made off with more than 130 million credit and debit card numbers from late 2006 to early 2008.

Prosecutors called it the largest case of computer crime and identity theft ever prosecuted. According to the government, the culprits infiltrated the computer networks of Heartland Payment Systems, a payment processor in Princeton, N.J.; 7-Eleven; Hannaford Brothers, a regional supermarket chain; and two unnamed national retailers.

An unspecified portion of the stolen credit and debit card numbers were then sold online, and some were used to make unauthorized purchases and withdrawals from banks, according to the indictment, which was filed in United States District Court in Newark.

Although some states require card issuers to notify customers about security breaches, it is unclear whether all individuals whose card numbers were stolen in this case have been notified and offered new account numbers.

Mr. Gonzalez has been in custody since May 2008, when he was arrested in connection with another prominent data theft at the Dave & Buster’s restaurant chain. He has also been indicted in other thefts of credit and debt cards, including the 2005 data breach at T. J. Maxx stores, a division of TJX, based in Framingham, Mass.

Mr. Gonzalez is awaiting a trial in New York in the Dave & Buster’s attack and, separately, another in Massachusetts in the TJX breach. Trials on the charges announced on Monday will have to wait until those cases are completed, federal prosecutors said.

Mr. Gonzalez’s lawyer, Rene Palomino Jr., did not respond to requests for comment.

Erez Liebermann, an assistant United States attorney in the Justice Department’s New Jersey office, said Mr. Gonzalez’s involvement in so many data breaches suggested that “perhaps the individuals capable of such conduct are a tighter-knit group than may have been previously thought.”

Mr. Gonzalez once worked with federal investigators. In 2003, after being arrested in New Jersey in a computer crime, he helped the Secret Service and federal prosecutors in New Jersey identify his former conspirators in the online underworld where credit and debit card numbers are stolen, bought and sold.

But Mr. Gonzalez secretly reconnected with his old associates, federal officials have said, and continued to ply his trade using a variety of online pseudonyms, including Segvec and Cumbajohnny.

According to the new indictment, Mr. Gonzalez and his conspirators reviewed lists of Fortune 500 companies to decide which corporations to take aim at and visited their stores to monitor which payment systems they used. The online attacks took advantage of flaws in the SQL programming language, which is commonly used for databases.

Prosecutors say the defendants created and placed “sniffer” programs on corporate networks; the programs intercepted credit card transactions in real time and transmitted the numbers to computers the defendants had leased in the United States, the Netherlands and Ukraine.

The conspirators tried to erase all digital footprints left by their attacks, according to the indictment.

Heartland, one of the world’s largest credit and debit card payment processing companies, announced in January that its network had been breached but declined to provide many details. The disclosure came during President Obama’s inauguration, which prompted critics to question whether the company was trying to play down the news.

Neither the Department of Justice nor the Secret Service would discuss the investigative breakthroughs in the case. Each defendant faces the possibility of 35 years in prison, and more than $1 million in fines or twice the amount made from the crime, whichever is greater.

Threat Level, a blog run by Wired magazine, reported that Mr. Gonzalez had lived a lavish lifestyle in Miami, once spending $75,000 on a birthday party for himself and complaining to friends that he had to manually count thousands of $20 bills when his counting machine broke.

Richard Wang, manager of SophosLabs, a security company, said the case provided more evidence that retailers and banks needed to strengthen industry standards and encrypt credit card numbers when they are transmitted between computers. Currently, major banks agree to encrypt such data only when it is stored.

Mr. Wang also doubted that the world had seen the last significant theft of credit card numbers.

Source: nytimes.com

Saturday, August 29, 2009

Compensation Scam Using the Name of United Nations

This mail I receive on 30th July 2009 and copied here as it is; for your review:

The UNITED NATIONS has agreed to compensate all the people that had an
unfinished transaction or international Fund transfer that failed due to
Government problem or those that have been Fruaded in the Internet by
dubious Individuals.The sum of US$230,000.00 was issued to each of you .We
found your name in our list as one of the beneficiary and that is why we
are contacting you through this medium. This have been agreed upon and
have been signed.
You are advised now to contact Dr.Demola Olarunwanju of
Intercontinental Bank Plc via his Email Address;
drolarunwanju_57@9.cn ,as he is our
representative who is in charge of disposing the bank draft to you.

You are to Send the information below to Dr.Demola Olarunwanju via his
email address for the immediate delivery of your Draft to you.

Full Names (Surname First).......
Current Address...................
Country........................
Telephone #..............
Age.....................

Contact him immediately with the requested information above for your
International Bank Draft of USD$ 230,000.00 USD.

Have a nice day and Hope you use this Money Wisely

Regards,
Ban Ki-moon
Secretary General (UNITED NATIONS)

You shouldn't be surprised to see such mails in your inbox or spam folder; insted don't respond to such sweet options that will ultimately end up by asking some kind of processing fee etc.

So take care and Be Ware! It's a Cyber world.

Employment Scam Using the Name of Marks and Spencer

First of all, I'll share my own experiences when I was a targeted victim for the "Bad Boys" of cyber world. Many of you guys may have received such mails and communications. I want to share all this stuff; so that no body would be cheated by these "Bad Boys".

The following mail I received, early this year, when I was trying to switch my job and put my CV on different job searching websites. Mail contents are copied here as it is:


MARKS AND SPENCER PLC
LONDON,UNITED KINGDOM
www.marksandspencer.com

JOB REF: MSUK/Col/034AB297
CONSULTANT : NAUKRI GULF.COM

VACANCIES: UNLIMITED FOR THOSE IN

1. Customer Assistants- General Roles
Customer Assistants- Warehouse Roles
Customer Assistants- Visual Merchandising
2. Section management
3. Store Management roles
4. Head Office Roles
5. Shared Services
6. Graduate Recruitment
7. Trainee Management Scheme
8. Business placements
9 BP Connect Simply Foods
10. Accountant.
11. Electrical Engineer
12. Mechanical Engineer
13. Warehouse Manager
14. Store keeper
15. Business Development Manager
16. Analyst
17. Truck Drivers
18. Software Development Engineer/Software Engineer
19. IT Supervisor
20. Front Desk Officer
21. Marking/Sales Manager
22. Models (Both Male/Female)
23. All Type of Tailors are also needed urgently.
24. Sales manager,Sales Executives

This is to inform all Interested Expatriates that MARKS AND SPENCER PLC is in need of expatriates that

can work in various field, and we've gone through your CV/Resume together with your qualification

through our Job Provider, so all interested candidate should answer the ONLINE INTERVIEW below and

send it with an application / Cover letter together with him/her CV/Resume and send it to through

email Attachment: Email: (marksnspencer.recruiter@googlemail.com).

1. Briefly describe your ideal job?
2. Why did you choose this career?
3. What goals do you have in your career?
4. How do you plan to achieve these goals?
5. Can you work well under deadlines or pressure?
6. Tell us about a time when you failed to meet a deadline. What were the Repercussions?
7. Do you have reference list ?
8. Why do you want to work here?
9. Why should we hire you over the others waiting to be interviewed?
10. What is your Current Monthly Salary Package?
11. How soon can you travel down to start your new Job?
12. What three Specific Job Positions do you target from MARKS AND SPENCER PLCS (UK)?

13. Give us full details on the Following;
(A.) Full Name
(B.) Permanent Mailing address
(C.) Current Mailing Address
(D.) Tel/Mobile Number(s)
14. What is your Country of Nationality? Is it different from your Present Location? If yes please

state your Current resident Country.
15. What are your Future Plans for MARKS AND SPENCER PLC (UK), if Permanently Employed?

REQUIREMENTS: All applicants are to possess all of the following:

(1) Should possess at least a diploma in any of the stated fields or Must have obtained tutorials on

the above said in any institution or center of training.

(2)Must be computer literate

(3)Must have at least six (6) months experience in the above said profession or that which is related

to the profession.

BENEFITS/PERKS: All applicants that have qualified or viewed successful to take up the job based on

the scrutiny of their Curriculum Vitae would enjoy and share in the following benefits:

(1)He /she would be paid an attractive salary ranging from GBP 4,500 - 15,000 per month after tax

deductions depending on his/her qualifications

(2)The job offered would be a family status one and as such would be entitled and privileged to come

with his family.
(3)Free medical care and free family accommodation fully furnished.

4) Educational assistance based on family status employment OTHER EPHEMERALS
OF EMPLOYMENT:

Contract Period/duration: This is a 18 month contract but subject to renewal
based on the services of the employee

Location: London (UK) .
Accommodation: Marks & Spencer Housing Estate

Please Note Behind: Entry of application close as soon as possible since the date of job commencement

for successful candidates will start soon. Due to
this impending urgency, no interview shall be conducted and we regret that only candidates who are

short-listed will be contacted.

Contact: Dr Richard Henry
Email: marksnspencer.recruiter@googlemail.com
www.marksandspencer.com
Phone: +44-703194-9654
+44-702401-6668

Keeping in mind the scenario; I briefed before, just suggest me whats hould i do that time when I received that mail. I will tell you in the next article what I did actually and what was the outcome of my response. Your precious comments and continuous interaction will make me feel positive that I'm heading towards the goal of my Blogging Efforts i.e. Be Ware! It's a Cyber World.


Related Posts Plugin for WordPress, Blogger...