Cybercrime – Types and How to Protect Against Cybercrime

Cybercrime is a crime that involves a computer and a network. The computer may have been used in the commission of a crime, or it may be the target.  Cybercrime may harm someone’s security and financial health. There are many privacy concerns surrounding Cybercrime when confidential information is intercepted or disclosed, lawfully or otherwise. Internationally, both governmental and non-state actors engage in cybercrimes, including espionage, financial theft, and other cross-border crimes. Cybercrimes crossing international borders and involving the actions of at least one nation-state are sometimes referred to as cyberwarfare. Warren Buffet describes Cybercrime as the “number one problem with mankind”[rx] and “poses real risks to humanity.”[rx]

While most cybercrimes are carried out in order to generate profit for the cybercriminals, some cybercrimes are carried out against computers or devices directly to damage or disable them. Others use computers or networks to spread malware, illegal information, images, or other materials. Some cybercrimes do both — i.e., target computers to infect them with a computer virus, which is then spread to other machines and, sometimes, entire networks.

A primary effect of cybercrime is financial. Cybercrime can include many different types of profit-driven criminal activity, including ransomware attacks, email and internet fraud, and identity fraud, as well as attempts to steal financial accounts, credit cards,s or other payment card information.

Cybercriminals may target an individual’s private information or corporate data for theft and resale. As many workers settle into remote work routines due to the pandemic, cybercrimes are expected to grow in frequency in 2021, making it especially important to protect backup data.

Types of cybercrime

Here are some specific examples of the different types of cybercrime:

  • Email and internet fraud.
  • Identity fraud (where personal information is stolen and used).
  • Theft of financial or card payment data.
  • Theft and sale of corporate data.
  • Cyberextortion (demanding money to prevent a threatened attack).
  • Ransomware attacks (a type of cyberextortion).
  • Cryptojacking (where hackers mine cryptocurrency using resources they do not own).
  • Cyberespionage (where hackers access government or company data).

Most cybercrime falls under two main categories:

  • Criminal activity that targets
  • Criminal activity that uses computers to commit other crimes.

Cybercrime that targets computers often involves viruses and other types of malware. Cybercriminals may infect computers with viruses and malware to damage devices or stop them from working. They may also use malware to delete or steal data. Cybercrime that stops users from using a machine or network, or prevents a business from providing a software service to its customers, is called a Denial-of-Service (DoS) attack. Cybercrime that uses computers to commit other crimes may involve using computers or networks to spread malware, illegal information or illegal images.

Sometimes cyber criminals conduct both categories of cybercrime at once. They may target computers with viruses first. Then, use them to spread malware to other machines or throughout a network. Cybercriminals may also carry out what is known as a Distributed-Denial-of-Service (DDoS) attack. This is similar to a DoS attack but cybercriminals use numerous compromised computers to carry it out.

The US Department of Justice recognizes the third category of cybercrime which is where a computer is used as an accessory to the crime. An example of this is using a computer to store stolen data.

Classifications

With traditional crime reducing, global communities continue to witness a sporadic growth in cybercrime.[rx] Computer crime encompasses a broad range of activities, from financial crimes to scams, through cybersex trafficking and ad frauds [rx] [rx]

Financial fraud crimes

Computer fraud is any dishonest misrepresentation of fact intended to let another to do or refrain from doing something which causes loss. In this context, the fraud will result in obtaining a benefit by:

  • Altering in an unauthorized way. This requires little technical expertise and is a common form of theft by employees altering the data before entry or entering false data, or by entering unauthorized instructions or using unauthorized processes;
  • Altering, destroying, suppressing, or stealing output, usually to conceal unauthorized transactions. This is difficult to detect;
  • Altering or deleting stored data;[rx]

Other forms of fraud may be facilitated using computer systems, including bank fraud, carding, identity theft, extortion, and theft of classified information. These types of crimes often result in the loss of private information or monetary information.

Cyberterrorism

Government officials and information technology security specialists have documented a significant increase in Internet problems and server scams since early 2001. There is a growing concern among government agencies such as the Federal Bureau of Investigations (FBI) and the Central Intelligence Agency (CIA) that such intrusions are part of an organized effort by cyberterrorist foreign intelligence services, or other groups to map potential security holes in critical systems.[rx] A cyberterrorist is someone who intimidates or coerces a government or an organization to advance his or her political or social objectives by launching a computer-based attack against computers, networks, or the information stored on them.

Cyberterrorism, in general, can be defined as an act of terrorism committed through the use of cyberspace or computer resources (Parker 1983). As such, a simple propaganda piece on the Internet that there will be bomb attacks during the holidays can be considered cyberterrorism. There are also hacking activities directed towards individuals, families, organized by groups within networks, tending to cause fear among people, demonstrate power, collect information relevant for ruining peoples’ lives, robberies, blackmailing, etc.[rx]

Cyberextortion

Cyberextortion occurs when a website, e-mail server, or computer system is subjected to or threatened with repeated denial of service or other attacks by malicious hackers. These hackers demand money in return for promising to stop the attacks and to offer “protection”. According to the Federal Bureau of Investigation, cybercrime extortionists are increasingly attacking corporate websites and networks, crippling their ability to operate and demanding payments to restore their service. More than 20 cases are reported each month to the FBI and many go unreported in order to keep the victim’s name out of the public domain. Perpetrators typically use a distributed denial-of-service attack.[rx] However, other cyberextortion techniques exist such as doxing extortion and bug poaching.

An example of cyberextortion was the attack on Sony Pictures in 2014.[rx]

Ransomware is a kind of cyberextortion in which malware is used to restrict access to files, sometimes threatening permanent data erasure unless a ransom is paid. Kaspersky Lab 2016 Security Bulletin report estimates that a business falls victim to Ransomware every 40 minutes.[rx] and predicted to attack a business every 11 minutes in 2021. With Ransomware remaining one of the fastest-growing cybercrimes in the world, global Ransomware damage is predicted to cost up to $20 billion in 2021.[rx]

You Might Also Read  What are the most secure messaging apps?

Cybersex trafficking

Cybersex trafficking is the transportation of victims and then the live streaming of coerced sexual acts and or rape on a webcam. Victims are abducted, threatened, or deceived and transferred to ‘cybersex dens.’The dens can be in any location where the cybersex traffickers have a computer, tablet, or phone with an internet connection.[rx] Perpetrators use social media networks, videoconferences, dating pages, online chat rooms, apps, dark websites,[rx] and other platforms.[rx] They use online payment systems[rx][rx][rx] and cryptocurrencies to hide their identities.[rx] Millions of reports of its occurrence are sent to authorities annually.[rx] New legislation and police procedures are needed to combat this type of cybercrime.[rx] An example of cybersex trafficking is the 2018–2020 Nth room case in South Korea.[rx]

Cyberwarfare

The U.S. Department of Defense notes that cyberspace has emerged as a national-level concern through several recent events of geostrategic significance. Among those are included, the attack on Estonia’s infrastructure in 2007, allegedly by Russian hackers. In August 2008, Russia again allegedly conducted cyberattacks, this time in a coordinated and synchronized kinetic and non-kinetic campaign against the country of Georgia. Fearing that such attacks may become the norm in future warfare among nation-states, the concept of cyberspace operations impacts and will be adapted by warfighting military commanders in the future.[rx]

Computer as a target

These crimes are committed by a selected group of criminals. Unlike crimes using the computer as a tool, these crimes require the technical knowledge of the perpetrators. As such, as technology evolves, so too does the nature of the crime. These crimes are relatively new, having been in existence for only as long as computers have—which explains how unprepared society and the world, in general, is towards combating these crimes. There are numerous crimes of this nature committed daily on the internet. It is seldom committed by loners, instead, it involves large syndicate groups.

Crimes that primarily target computer networks include:

  • Computer viruses
  • Denial-of-service attacks
  • Malware (malicious code)

Computer as a tool

When the individual is the main target of cybercrime, the computer can be considered as the tool rather than the target. These crimes generally involve less technical expertise. Human weaknesses are generally exploited. The damage dealt is largely psychological and intangible, making legal action against the variants more difficult. These are the crimes that have existed for centuries in the offline world. Scams, theft, and the likes have existed even before the development in high-tech equipment. The same criminal has simply been given a tool that increases their potential pool of victims and makes them all the harder to trace and apprehend.[39]

Crimes that use computer networks or devices to advance other ends include:

  • Fraud and identity theft (although this increasingly uses malware, hacking or phishing, making it an example of both “computer as target” and “computer as tool” crime)
  • Information warfare
  • Phishing scams
  • Spam
  • Propagation of illegal obscene or offensive content, including harassment and threats

The unsolicited sending of bulk email for commercial purposes (spam) is unlawful in some jurisdictions.

Phishing is mostly propagated via email. Phishing emails may contain links to other websites that are affected by malware.[40] Or, they may contain links to fake online banking or other websites used to steal private account information.

Obscene or offensive content

The content of websites and other electronic communications may be distasteful, obscene or offensive for a variety of reasons. In some instances, these communications may be illegal.

The extent to which these communications are unlawful varies greatly between countries, and even within nations. It is a sensitive area in which the courts can become involved in arbitrating between groups with strong beliefs.

One area of Internet pornography that has been the target of the strongest efforts at curtailment is child pornography, which is illegal in most jurisdictions in the world. Debarati Halder and K. Jaishankar further define cybercrime from the perspective of gender and defined ‘cybercrime against women’ as “Crimes targeted against women with a motive to intentionally harm the victim psychologically and physically, using modern telecommunication networks such as internet and mobile phones”.[rx]

Ad-fraud

Ad-frauds are particularly popular among cybercriminals, as such frauds are less likely to be prosecuted and are particularly lucrative cybercrimes.[rx] Jean-Loup Richet, Professor at the Sorbonne Business School, classified the large variety of ad fraud observed in cybercriminal communities into three categories: (1) identity fraud; (2) attribution fraud; and (3) ad-fraud services. [rx]

Identity fraud aims to impersonate real users and inflate audience numbers. Several ad-fraud techniques relate to this category and include traffic from bots (coming from a hosting company or a data center, or from compromised devices); cookie stuffing; falsifying user characteristics, such as location and browser type; fake social traffic (misleading users on social networks into visiting the advertised website); and the creation of fake social signals to make a bot look more legitimate, for instance by opening a Twitter or Facebook account.

The US has signed the European Convention of Cybercrime. The convention casts a wide net and there are numerous malicious computer-related crimes which it considers cybercrime. For example:

  • Illegally intercepting or stealing data.
  • Interfering with systems in a way that compromises a network.
  • Infringing copyright.
  • Illegal gambling.
  • Selling illegal items online.
  • Soliciting, producing or possessing child pornography.

DDoS Attacks

These are used to make an online service unavailable and take the network down by overwhelming the site with traffic from a variety of sources. Large networks of infected devices known as Botnets are created by depositing malware on users’ computers. The hacker then hacks into the system once the network is down.

Botnets

Botnets are networks from compromised computers that are controlled externally by remote hackers. The remote hackers then send spam or attack other computers through these botnets. Botnets can also be used to act as malware and perform malicious tasks.

Identity Theft

This cybercrime occurs when a criminal gains access to a user’s personal information to steal funds, access confidential information, or participate in tax or health insurance fraud. They can also open a phone/internet account in your name, use your name to plan a criminal activity and claim government benefits in your name. They may do this by finding out users’ passwords through hacking, retrieving personal information from social media, or sending phishing emails.

Cyberstalking

This kind of cybercrime involves online harassment where the user is subjected to a plethora of online messages and emails. Typically cyberstalkers use social media, websites, and search engines to intimidate a user and instill fear. Usually, the cyberstalker knows their victim and makes the person feel afraid or concerned for their safety.

You Might Also Read  Social Media Act - Digital Act That I have To Know

Social Engineering

Social engineering involves criminals making direct contact with you usually by phone or email. They want to gain your confidence and usually pose as a customer service agent so you’ll give the necessary information needed. This is typically a password, the company you work for, or bank information. Cybercriminals will find out what they can about you on the internet and then attempt to add you as a friend on social accounts. Once they gain access to an account, they can sell your information or secure accounts in your name.

PUPs

PUPS or Potentially Unwanted Programs are less threatening than other cybercrimes but are a type of malware. They uninstall necessary software in your system including search engines and pre-downloaded apps. They can include spyware or adware, so it’s a good idea to install antivirus software to avoid malicious downloads.

Phishing

This type of attack involves hackers sending malicious email attachments or URLs to users to gain access to their accounts or computer. Cybercriminals are becoming more established and many of these emails are not flagged as spam. Users are tricked into emails claiming they need to change their password or update their billing information, giving criminals access.

Prohibited/Illegal Content

This cybercrime involves criminals sharing and distributing inappropriate content that can be considered highly distressing and offensive. Offensive content can include but is not limited to, sexual activity between adults, videos with intense violence and videos of criminal activity. Illegal content includes materials advocating terrorism-related acts and child exploitation material. This type of content exists both on the everyday internet and on the dark web, an anonymous network.

Online Scams

These are usually in the form of ads or spam emails that include promises of rewards or offers of unrealistic amounts of money. Online scams include enticing offers that are “too good to be true” and when clicked on can cause malware to interfere and compromise information.

Exploit Kits

Exploit kits need a vulnerability (bug in the code of software) in order to gain control of a user’s computer. They are ready-made tools criminals can buy online and use against anyone with a computer. The exploit kits are upgraded regularly similar to normal software and are available on dark web hacking forums.

Malware attacks

A malware attack is where a computer system or network is infected with a computer virus or other type of malware. A computer compromised by malware could be used by cybercriminals for several purposes. These include stealing confidential data, using the computer to carry out other criminal acts, or causing damage to data.

A famous example of a malware attack is the WannaCry ransomware attack, a global cybercrime committed in May 2017. Ransomware is a type of malware used to extort money by holding the victim’s data or device to ransom. WannaCry is a type of ransomware that targeted a vulnerability in computers running Microsoft Windows.

When the WannaCry ransomware attack hit, 230,000 computers were affected across 150 countries. Users were locked out of their files and sent a message demanding that they pay a BitCoin ransom to regain access. Worldwide, the WannaCry cybercrime is estimated to have caused $4 billion in financial losses.

Phishing

A phishing campaign is when spam emails, or other forms of communication, are sent en masse, with the intention of tricking recipients into doing something that undermines their security or the security of the organization they work for.

Phishing campaign messages may contain infected attachments or links to malicious sites. Or they may ask the receiver to respond with confidential information A famous example of a phishing scam from 2018 was one which took place over the World Cup. According to reports by Inc, the World Cup phishing scam involved emails that were sent to football fans.

These spam emails tried to entice fans with fake free trips to Moscow, where the World Cup was being hosted. People who opened and clicked on the links contained in these emails had their personal data stolen.  Another type of phishing campaign is known as spear-phishing. These are targeted phishing campaigns that try to trick specific individuals into jeopardizing the security of the organization they work for.

Unlike mass phishing campaigns, which are very general in style, spear-phishing messages are typically crafted to look like messages from a trusted source. For example, they are made to look like they have come from the CEO or the IT manager. They may not contain any visual clues that they are fake.

Distributed DoS attacks

Distributed DoS attacks (DDoS) are a type of cybercrime attack that cybercriminals use to bring down a system or network. Sometimes connected IoT (internet of things) devices are used to launch DDoS attacks.

A DDoS attack overwhelms a system by using one of the standard communication protocols it uses to spam the system with connection requests. Cybercriminals who are carrying out cyberextortion may use the threat of a DDoS attack to demand money. Alternatively, a DDoS may be used as a distraction tactic while another type of cybercrime takes place.

A famous example of this type of attack is the 2017 DDoS attack on the UK National Lottery website. This brought the lottery’s website and mobile app offline, preventing UK citizens from playing.

Social media offenses

Trolling – is a form of baiting online which involves sending abusive and hurtful comments across all social media platforms. This can be prosecuted under the Malicious Communication Act 1988 and the Communications Act 2003.

Online threats -could take many forms including threats to kill, harm, or to commit an offense against a person, group of people or organization.

Disclosure of private sexual images without consent – so-called “revenge porn” is a broad term covering a range of activities usually involving an ex-partner, uploading intimate sexual images of the victim to the internet, to cause the victim humiliation or embarrassment. It is a criminal offense to re-tweet or forward without consent, a private sexual photograph or film, if the purpose was to cause distress to the individual depicted.

Online harassment – can include repeated attempts to impose unwanted communications or contact in a manner that could be expected to cause distress or fear.

Grooming – refers to the actions of an individual who builds an emotional connection with a child to gain their trust for the purposes of sexual abuse or sexual exploitation.

You Might Also Read  Password Cracking - All About You Need To Know

Stalking online – is a form of harassment that can involve persistent and frequent unwanted contact or interference in someone’s life

Virtual mobbing – takes place when a number of individuals use social media or messaging to make comments to or about another individual, usually because they are opposed to that person’s opinions. The volume of messages may amount to a campaign of harassment.

How to protect yourself against cybercrime

So, now you understand the threat cybercrime represents, what are the best ways to protect your computer and your personal data? Here are our top tips:

Keep software and operating system updated

Keeping your software and operating system up to date ensures that you benefit from the latest security patches to protect your computer.

Use anti-virus software and keep it updated

Using anti-virus or a comprehensive internet security solution like antiviruss a smart way to protect your system from attacks.

Anti-virus software allows you to scan, detect and remove threats before they become a problem. Having this protection in place helps to protect your computer and your data from cybercrime, giving you peace of mind.

If you use anti-virus software, make sure you keep it updated to get the best level of protection.

Use strong passwords

Be sure to use strong passwords that people will not guess and do not record them anywhere. Or use a reputable password manager to generate strong passwords randomly to make this easier.

Never open attachments in spam emails

A classic way that computers get infected by malware attacks and other forms of cybercrime is via email attachments in spam emails. Never open an attachment from a sender you do not know.

Do not click on links in spam emails or untrusted websites

Another way people become victims of cybercrime is by clicking on links in spam emails or other messages, or unfamiliar websites. Avoid doing this to stay safe online.

Do not give out personal information unless secure

Never give out personal data over the phone or via email unless you are completely sure the line or email is secure. Make certain that you are speaking to the person you think you are.

Contact companies directly about suspicious requests

If you get asked for data from a company that has called you, hang up. Call them back using the number on their official website to ensure you are speaking to them and not a cybercriminal.

Ideally, use a different phone because cybercriminals can hold the line open. When you think you’ve re-dialed, they can pretend to be from the bank or other organization that you think you’re speaking to.

Be mindful of which website URLs you visit

Keep an eye on the URLs you are clicking on. Do they look legitimate? Avoid clicking on links with unfamiliar or spammy-looking URLs.

If your internet security product includes functionality to secure online transactions, ensure it is enabled before carrying out financial transactions online.

Keep an eye on your bank statements

Our tips should help you avoid falling foul of cybercrime. However, if all else fails, spotting that you have become a victim of cybercrime quickly is important.

Keep an eye on your bank statements and query any unfamiliar transactions with the bank. The bank can investigate whether they are fraudulent.

How to prevent cybercrime

While it may not be possible to completely eradicate cybercrime and ensure complete internet security, businesses can reduce their exposure to it by maintaining an effective cybersecurity strategy using a defense-in-depth approach to securing systems, networks and data.

Cybercrime risks can be reduced with the following steps:

  • develop clear policies and procedures for the business and employees;
  • create cybersecurity incident response plans to support these policies and procedures;
  • outline the security measures that are in place about how to protect systems and corporate data;
  • use two-factor authentication (2FA) apps or physical security keys;
  • activate 2FA on every online account when possible;
  • verbally verify the authenticity of requests to send money by talking to a financial manager;
  • create intrusion detection system (IDS) rules that flag emails with extensions similar to company emails;
  • carefully scrutinize all email requests for transfer of funds to determine if the requests are out of the ordinary;
  • continually train employees on cybersecurity policies and procedures and what to do in the event of security breaches;
  • keep websites, endpoint devices, and systems current with all software release updates or patches; and
  • back up data and information regularly to reduce the damage in case of a ransomware attack or data breach.

Information security and resistance to cybercrime attacks can also be built by encrypting local hard disks and email platforms, using a virtual private network (VPN), and using a private, secure domain name system (DNS) server.

EU law on cybercrime

EU rules on cybercrime correspond to and build on different provisions of the Council of Europe Convention on CybercrimeSearch for available translations of the preceding link

The directive aims to tackle large-scale cyber-attacks by requiring EU countries to strengthen national cyber-crime laws and introduce tougher criminal sanctions.

The directive includes measures that better address new developments in the online environment, such as grooming (offenders posing as children to lure minors for the purpose of sexual abuse)

References