Cyber Crime In 2025

Cyber crime costs include damage and destruction of data, stolen money, lost productivity, theft of intellectual property, theft of personal and financial data, embezzlement, fraud, post-attack disruption to the normal course of business, forensic investigation, restoration and deletion of hacked data and systems, and reputational harm. 

A 2020 World Economic Forum Report say’s that cyber attacks on infrastructure were probably the fifth highest risk to business.

The US government says that many of the recent cyber attacks against America have been sourced to operations in Russia and that Russia has responsibility for the ransomware attacks that are carried out from its territory and by one authoritative estimate, the worldwide cost of cyber crime is expected to reach $10.5 trillion dollars by 2025. 

These numbers are alarming, and for us to better understand the tremendous impact that cyber attacks might have on companies and individuals, it is important to look back and consider some of the biggest cyber attacks in history: 

Melissa Virus: One of the earliest and biggest cyber threats was started by the Melissa Virus. In1999, the Melissa Virus was unleashed by a rogue programmer by sending users a file to be opened by Microsoft Word. The virus caused severe destruction to hundreds of companies, including Microsoft. 

NASA Cyber Attack: In 1999, a 15 year old schoolboy was able to hack and shutdown NASA’s computers for 21 days. Around 1.7M software were downloaded during the attack, which cost the space giant around $41,000 in repairs. 

Estonia Cyber Attack: In April 2007, Estonia witnessed what is thought to be the first cyber attack on an entire country, during which about 58 Estonian websites went offline, including websites of governments, banks and media outlets. 

Attack on Sony’s PlayStation Network: A cyber attack on Sony’s PlayStation Network in April 2011 claimed the personal information of 77 million users. 

Adobe Cyber Attack: The cyber attack which was first thought to have breached the data of 2.9 million users soon went on to compromise the personal data of up to 38 million users. Adobe claims that only the passwords and credit card information of the first 2.9 milion were compromised, whereas the remaining 35.1 million users only suffered the loss of their passwords and IDs. 

Attack on Yahoo: In 2014,Yahoo witnessed one of the biggest cyber attacks of the year when 500 million accounts were compromised. However, it is reported that basic information and passwords were stolen, whereas bank information was not. 

Ukraine’s Power Grid Attack: In what was the first cyber attack on a power grid, the attack left around half of the homes in the Ivano-Frankivsk region in Ukraine without power in 2015 for about a few hours. 

WannaCry Ransomware Attack:  One of the biggest ransomware of all time took place in 2017, when around 200,000 computers were affected in more than 150 countries. This outbreak had a massive impact across several industries and had a global cost of about £6 billion.

Cyber Attack on Marriott Hotels:  A cyber attack was lurking in the shadows for quite a while when Marriott acquired the Starwood Hotels group, and it did not come into light until 2018 . However, by then the attacker continued to have access to personal information of guests.More than 339 milion guests have had their data compromised. This had led the UK’s data privacy watchdog to fine the Marriott Hotels £18.4 million. 

The biggest password leak yet: It was reported earlier this June that a compilation of about 8.4 billion passwords were leaked. This by far is the biggest password leak and is referred to as #RockYou2021 in reference to the 2009 data breach of RockYou site that compromised around 32 million accounts. 

Cyber Attacks Last Month - July 2021

  • A data leak impacted Northern Ireland's COVIDCert online vaccination certification service, causing their Department of Health to temporarily suspend the portal.
  • Estonia stated a Tallinn-based hacker downloaded 286,000 ID photos from government database, exposing a vulnerability in a platform managed by their Information System Authority (RIA).
  • A widespread APT operation was discovered against users in Southeast Asia, believed to be spearheaded by Chinese entities. Researchers found a total of 100 victims in Myanmar and 1,400 in the Philippines, including many government entities.
  • The Japan 2020 Olympics was subject to data breach exposing the personal credentials of volunteers and ticket holders. The information included usernames, passwords, addresses, and bank account numbers.

The United States, the European Union, NATO and other world powers released joint statements condemning the Chinese government for a series of malicious cyber activities. They attributed responsibility to China for the Microsoft Exchange hack from early 2021 and the compromise of more than 100,000 servers worldwide.

In short, the more we move towards digitalisation and technology, the more vulnerable we become to cyber threats.

Technology is a double-edged sword, while it is a great asset and can provide us with new advanced methods of security, there are still those who misuse it and can pose a threat to our privacy. It is imperative for governments and businesses to invest in upgrading their cyber security and online privacy  combat cyber attacks. 

WEF:     CSIS:     Cyber Security Ventures:       Guardian:     Al Bawaba

You Might Also Read:

Minimising The Impact Of Ransomware:

 

« Stolen: Over $600 Million In Crypto Currencies
One Million Stolen Credit Cards Hit The Dark Web »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

LockLizard

LockLizard

Locklizard provides PDF DRM software that protects PDF documents from unauthorized access and misuse. Share and sell documents securely - prevent document leakage, sharing and piracy.

Authentic8

Authentic8

Authentic8 transforms how organizations secure and control the use of the web with Silo, its patented cloud browser.

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

Jooble

Jooble

Jooble is a job search aggregator operating in 71 countries worldwide. We simplify the job search process by displaying active job ads from major job boards and career sites across the internet.

BackupVault

BackupVault

BackupVault is a leading provider of automatic cloud backup and critical data protection against ransomware, insider attacks and hackers for businesses and organisations worldwide.

IX Associates

IX Associates

IX Associates is a UK based IT Integration business specialising in risk, compliance, eDefence, and network security solutions.

Get Cyber Safe

Get Cyber Safe

Get Cyber Safe is a national public awareness campaign created to educate Canadians about Internet security and the simple steps they can take to protect themselves online.

Siscon

Siscon

Siscon delivers tailor-made compliance solutions that are based on the customer's specific wishes and reality and then supplement with many years of experience in the field.

National Institute of Information and Communications Technology (NICT)

National Institute of Information and Communications Technology (NICT)

NICT is Japan’s sole National Research and Development Agency specializing in the field of information and communications technology.

Athena Dynamics

Athena Dynamics

Athena Dynamics focuses on Cyber Security, especially in Critical Information Infra-structure Protection and Enterprise IT Operation Management products and Services.

Sungard Availability Services (Sungard AS)

Sungard Availability Services (Sungard AS)

Sungard AS partners with customers around the globe to understand their unique business needs and provide production and recovery services tailored to their requirements.

ZenGRC

ZenGRC

ZenGRC - the first, easy-to-use, enterprise-grade information security solution for compliance and risk management - offers businesses efficient control tracking, testing, and enforcement.

ShiftLeft

ShiftLeft

ShiftLeft is a continuous application security platform, purpose-built for the modern software development life cycle.

TOAE Security

TOAE Security

TOAE Security is a trusted cyber security consulting partner helping today's leading organizations protect their most important assets from evolving cyber threats.

CryptoMill Cybersecurity Solutions

CryptoMill Cybersecurity Solutions

CryptoMill Cybersecurity Solutions provides advanced, innovative data security solutions for enterprises, professionals and individuals.

Dice

Dice

Dice is a leading recruitment platform, helping technology professionals manage their careers and employers connect with highly skilled tech talent in specialist areas including cybersecurity.

Eureka Technology Partners

Eureka Technology Partners

Eureka Technology Partners are committed to helping you focus on your business by taking care of your IT infrastructure and data security needs.

Tetra Defense

Tetra Defense

Tetra Defense is a leading incident response, cyber risk management and digital forensics firm.

Digital Element

Digital Element

Digital Element is a global IP geolocation and intelligence leader with unrivaled expertise in leveraging IP address insights to deliver new value to companies.

NORMA Cyber

NORMA Cyber

NORMA Cyber delivers centralised cyber security services to Norwegian shipowners and other entities within the Norwegian maritime sector.

Entitle

Entitle

Entitle's SaaS-based platform automates how permissions are managed, enabling organizations to eliminate bottlenecks and implement robust cloud least privilege access.