F.B.I. Arrests Man Accused of Stealing Unpublished Book Manuscripts

0
225
Oracle enhances customer experience platform with a B2B refresh

Source is New York Times

They were perplexing thefts, lacking a clear motive or payoff, and they happened in the genteel, not particularly lucrative world of publishing: Someone was stealing unpublished book manuscripts.

The thefts and attempted thefts occurred primarily over email, by a fraudster impersonating publishing professionals and targeting authors, editors, agents and literary scouts who might have drafts of novels and other books.

The mystery may be solved. On Wednesday, the Federal Bureau of Investigation arrested Filippo Bernardini, a 29-year-old publishing professional, saying that he “impersonated, defrauded, and attempted to defraud, hundreds of individuals” over five or more years, obtaining hundreds of unpublished manuscripts in the process.

Mr. Bernardini, who was arrested this afternoon after landing at John F. Kennedy International Airport, was charged with wire fraud and aggravated identity theft in the United States District Court for the Southern District of New York. It was not clear whether he had a lawyer.

Mr. Bernardini, an Italian citizen, worked as a rights coordinator for a major international publisher in London, according to the indictment. On his Twitter bio, he said he worked for Simon & Schuster U.K.

Simon & Schuster did not immediately respond to a request for comment. It was not accused of wrongdoing in the indictment.

According to the indictment, to get his hands on the manuscripts, Mr. Bernardini would send out emails impersonating real people working in the publishing industry — a specific editor, for example — by using fake email addresses. He would employ slightly tweaked domain names like penguinrandornhouse.com instead of penguinrandomhouse.com, — putting an “rn” in place of an “m.” The indictment said he had registered more than 160 fraudulent internet domains that impersonated publishing professionals and companies.

Mr. Bernardini also targeted a New York City-based literary scouting company trying to gain access to its database, which cataloged upcoming projects, film rights and how much proposals had sold for. He set up impostor login pages that prompted his victims to enter their usernames and passwords, which gave Mr. Bernardini broad access to the scouting company’s database.

Many in publishing who received the phishing emails noted that whoever wrote them was clearly familiar with the industry. The thief would sometimes use common shorthand, like “ms” for manuscript, and understood how a book got from one point to the next on its way to publication.

For years, the scheme has baffled people in the publishing world. Works by high-profile writers and celebrities like Margaret Atwood and Ethan Hawke have been targeted, but so have story collections and works by first-time authors. When manuscripts were successfully stolen, none of them seemed to show up on the black market or the dark web. Ransom demands never materialized.

Early knowledge in a rights department could be an advantage for an employee trying to prove his worth. Publishers compete and bid to publish work abroad, for example, and knowing what’s coming, who is buying what and how much they’re paying could give companies an edge.

“What he’s been stealing,” said Kelly Farber, a literary scout, “is basically a huge amount of information that any publisher anywhere would be able to use to their advantage.”

Source is New York Times

Vorig artikelDr. Ronald Weinstein, Telepathology Pioneer, Dies at 83
Volgend artikelRight-Wing Calls to Celebrate Jan. 6 Anniversary Draw a Muted Response