For Hacking Major Tech Firm Texas Man Prisoned for 57 Months

Texas

Tyler C. King, a 31-year-old from Dallas, Texas, was sentenced this week to 57 months in jail for crimes related to the hacking of an unnamed New York-based major tech firm.

King was convicted in November 2019 of computer fraud and aggravated identity theft charges. He also pleaded guilty in June 2020 to obstruct charges of justice relating to fake evidence he provided during his trial.

In 2015, King gained access to the systems of the technology firm, with the help of Ashley St. Andria, who was an employee of the company at the time, according to the Justice Department. The two gained access to the network of the company and created admin accounts that gave them access to senior executives’ emails, personal files, financial documents, and other proprietary information.

King and St. Andria once again gained access to their networks and stole business records after the company detected the intrusion and deactivated the rogue admin account. Authorities say the hackers have bypassed victim safety systems “through a series of sophisticated steps.”

King’s sentence also includes 2 years of supervised release, a $15,000 fine, and over $21,000 in restitution, in addition to prison.

“Tyler King hacked into a major technology company, damaged their systems, stole data and laughed at it all from the comfort of his Texas sofa. He will now serve in federal prison for 57 months,” U.S. stated. Procurator Grant C. Jaquith. “Those interested in hiding information and damage property behind their keyboards should take the sentence of today as a strong reminder that computer hacking is a serious business with serious consequences. I thank the FBI for the outstanding work it has done in bringing King to justice.”

After pleading guilty to computer fraud charges in August 2018, St. Andria was sentenced to time served and 2 years of supervised release in March 2020.

Mark Funk
Mark Funk is an experienced information security specialist who works with enterprises to mature and improve their enterprise security programs. Previously, he worked as a security news reporter.