Cyber Crime’s History - Part 2 - Current Social Effects

Cyber Crime’s History - Part 2 - Current Social Effects 


Directors Report:  This Premium article is exclusive to premium subscribers. For unrestricted website access please Subscribe: £5 monthly / £50 annual.


Hackers have been around for a lot longer than you might think. It didn’t start with the Internet. Criminal and non-criminals have been breaking codes and hacking into system networks since they existed. Long before computers, hackers were already around, breaking into phone networks, punch-card machines, and even into telegraphs. 

Many hackers plied their skills for profit, while some others have more altruistic purposes.

Technical innovations over the years have created opportunities for cyber criminals to find loopholes, to commit crimes and disappear without ever being traced and despite the efforts by many agencies and tech experts, cyber crime has grown and has affected individuals, businesses and governments all over the world. The fact that almost anyone with access to the right tools and intent can commit a crime means almost anyone can be the target, regardless of where they are situated.

Today digital technology and digital forms of communication are increasingly important to individuals and to most sectors of society. Our electricity supplies, transport logistics and infrastructures and the defence of our national states depend on the effectiveness and security of our digital networks.  And the digital economy have substantially grown and increased in size and in importance year by year.

With the growth of social media, networking, freedom of speech, and the right to express personal ideas available in these social networking websites and applications, the risk of getting attacked is much higher. These networking websites give criminals a good ground to launch attacks or target people and they often use governments, criminal and terrorist groups to achieve their aims. 

Cyber crime is one of major problem that people face now a days and it effects the individual, public and private sector organisations and,not least, on Government. 

Despite the efforts by many agencies and tech experts, its growth has affected individuals, businesses and governments all over the world. Technical innovations over the years creates opportunities for cyber criminals to find loopholes, to commit crimes and disappear without ever being traced.  The fact that almost anyone with access to the right tools and intent can commit a crime means almost anyone can be the target, regardless of gender, race or age group. 

Cyber crime is basically a crime in which an offence is committed against an individual or group of people and their IT systems, their emails, websites and mobile phones.

Digital technology and digital forms of communication are increasingly important to individuals, to communities and to most sectors of society, including business, health and education. Our electricity supplies, transport logistics and infrastructures and even the defence of our national states depend on the effectiveness and security of our digital networks. 

It is no longer hyperbole to claim that the digital world touches all of our lives, and for much of our time, in profound ways. The digital economy grows in size and in importance year by year. 

For example, practically the only growth recorded by retail and supermarket businesses in the "UK in the run up to Christmas 2012 was through their online sales divisions, in marked contrast to more traditional forms of retailing. 
Digital devices are now found in unexpected locations, such as cars, cookers and washing machines. (e send fewer letters and more emails, we receive our news courtesy of Twitter and we maintain our relationships with family and friends through Facebook.  

However, with the advent any form of new technology, digital or analogue, there will be unexpected and unwanted consequences in terms of criminal exploitation and endeavour. 

For example, eight hundred years ago in the 1300s, the metal working techniques used for making genuine currency were rapidly adopted by criminals for making imitation coins for criminal use and financial gain. 
In the 19th century the invention of typewriters provided increased anonymity for those writing blackmail letters, and by the 1920s the FBI had developed the forensic examination of typewriters and texts. When motor cars became available for public use, bank robbers soon began to use them, as later portrayed in Hollywood movies such as Bonnie and Clyde.

More recently, criminals employ digital technology and fast digital networks in their attempts to access Internet based banking systems in order to launder the proceeds of criminal enterprises. We are not simply witnessing a familiar story of criminal exploitation of new opportunities, but instead, distinctively new forms of criminality. 

Telephone Calls in the 1800s

In the early days of telephone calls operators were required to connect customers though switchboards. 
The first operators were teenage boys, the logical choice as they had operated the telegraph systems that came before. In practice they proved a bit too unruly and were more interested in getting to know how the system worked and playing practical jokes than in making proper connections. 

The list below outlines some of the crimes that are noted as the most important cyber-crime incidents in history.

Dateline Cyber Crime  

1834 - A pair of thieves hack the French Telegraph System and steal financial market information, effectively conducting the world’s first cyber attack.

1870 - Hacking is nothing new and has been around for many years. It actually can be dated back to 1870 when a male teenager was first hired as a switchboard operator and was able to disconnect and redirect calls and use the line for personal usage. 

1878 - In the early days of telephone calls operators were required to connect customers though switchboards. The first operators were teenage boys, the logical choice as they had operated the telegraph systems that came before.  In practice they proved a bit too unruly and were more interested in getting to know how the system worked and playing practical jokes than in making proper connections. Two years after Alexander Graham Bell invents the telephone, the Bell Telephone Company kicks a group of teenage boys off the telephone system in New York for repeatedly and intentionally misdirecting and disconnecting customer calls. From then on the company chose to only employ female operatives. 

1903 - During John Ambrose Fleming’s first public demonstration of Marconi’s “secure” wireless telegraphy technology, Nevil Maskelyne disrupts it by sending insulting Morse code messages discrediting the invention. 
In a letter to the Times newspaper, Fleming asked readers for help to unmask the scoundrel responsible for such ‘scientific vandalism’. Interestingly, Maskelyne himself replied, claiming that his intention had been to unmask Marconi and reveal the vulnerability of his invention.

1939 - Alan Turing and Gordon Welchman develop BOMBE, an electro-mechanical machine, during WWII while working as codebreakers at Bletchley Park. It helps to break the German Enigma codes. and was partly based on the so-called BOMBA, an earlier machine developed by Polish mathematicians in 1932. From 1943 onwards, an improved version of the British BOMBA was built by the US Navy and by the US Army. After the war, it became clear that the US BOMBA had helped to save thousands of human lives. Unfortunately however, it had been destroyed by Joe Desch its creator, who suffered a nervous breakdown from which he never really recovered

1940 - Rene Carmille, has been called the “first ethical hacker” in history, and it’s safe to say that he earned the title.  He was a member of the Resistance in Nazi-occupied France and a punch-card computer expert who had control of the machines that the Vichy government of France used to process information.  He discovered that the Nazis are using punch-card machines to process and track down Jews. And he volunteers to work for the Nazis and he hacks the system to thwart Nazis methods and his hacking saved thousands of Jewish lives. He stalled Nazi demands to get France’s Jewish population registered by machine. 

While Carmille didn’t re-write code or introduce a bug in the system, his “hacking” was akin to sabotage, throwing a bureaucratic wrench into the machine. He did manage to convince the Nazis that he didn’t know why the machines weren’t working for a good two years. However the Nazis finally figured out what he’d done and they responded. 
In 1944, the Nazis broke down his door and sent him to the brutal Dachau concentration camp. Carmille’s hacking got him killed, but by the time the Nazis caught him, he had already saved thousands of lives.

1955 - Perhaps the first phone hacker, David Condon whistled his “Davy Crockett Cat” and “Canary Bird Call Flute” into his phone, testing a theory on how phone systems work. The system recognised the secret code, assumes he is an employee, and connected him to a long-distance operator. She connects him to any phone number he requests for free.

1957 -  Joe Engressia (nicknamed 'Joybubbles'), a blind, 7-year-old boy with perfect pitch, heard a high-pitched tone on a phone line and begins whistling along to it at a frequency of 2600Hz, enabling him to communicate with phone lines and become the US’s first phone hacker or “phone phreak.”

1962 - MIT sets up the first computer passwords, for student privacy and time limits. Student Allan Scherr made a punch card to trick the computer into printing off all passwords and uses them to log in as other people after his time runs out. He also shared passwords with his friends, leading to the first computer “troll.”  They hacked into their teacher’s account and left messages making fun of him.

1969 - The first computer virus in history may have been a program called RABBITS. Nobody knows who made it, and nobody knows why, but whoever it was brought the University of Washington Computer Center down.
An anonymous person installs a program on a computer at the University of Washington Computer Center. 
The inconspicuous program makes copies of itself (breeding like a rabbit) until the computer overloads and stops working. It is thought to be the first computer virus. 

Five years later, somebody who’d heard the story took the idea and put it to use. He created a rabbit virus of his own (called Wabbit) and put it on APRANET, an early version of the Internet, to knock out another user. History’s first computer virus was used for history’s first denial of service attack.

1970 - Beginning in 1970, Kevin Mitnick penetrates some of the most highly-defended networks in the world, including Nokia and Motorola, using elaborate social engineering schemes, tricking insiders into handing over codes and passwords, and using the codes to access internal computer systems. He became the most-wanted cyber criminal of his era. 

After a well-publicised pursuit, the FBI arrested Mitnick on February 15, 1995, at his apartment in Raleigh, North Carolina, on federal offenses related to a two-and-a-half-year period of computer hacking which included computer and wire fraud. Mitnick served five years in prison and was released on January 21, 2000. During his supervised release, which ended on January 21, 2003, he was initially forbidden to use any communications technology other than a landline telephone. Mitnick was also prohibited from profiting from films or books based on his criminal activity for seven years.

1971 - When Steve Wozniak reads an article about 'Joybubbles' and other phone phreaks, he becomes acquainted with John “Captain Crunch” Draper and learns how to hack into phone systems. 
He builds a blue box designed to hack into phone systems, even pretending to be Henry Kissinger and prank-calling the Pope. When he told his friend Steve Jobs about it, Jobs realised that there was money in this idea. The two started mass-producing and selling Wozniak’s blue box to their classmates, with Wozniak in charge of tech and Jobs in charge of sales. 

That’s how Apple got started: with the founders of the world’s biggest companies making money off scamming phone companies.

1973 -  A bank teller at a local New York bank uses a computer to embezzle over $2 million dollars.

Hacking In The 1980s

Some say there was no real cyber crime until the 1980s. One person hacked another person’s computer to find, copy or manipulate personal data and information. 

1981 - The first person to be found guilty of cyber crime was Ian Murphy, also known as Captain Zap, and that happened in the year 1981. He had hacked the American telephone company to manipulate its internal clock, so that users could still make free calls at peak times. He was punished with 1,000 hours of community service and 2.5 years of probation. 

1982 - With the Cold War very much a daily reality back in 1982 the CIA sabotaged a Siberian Gas pipeline without the use of a bomb or a missile and used a 'Logic Bomb', inserting a code into the network and the computer system in control of the gas pipeline. The code was a Trojan horse which was embedded into equipment purchased by the Soviet Union from a company in Canada. When the code was eventually deployed, the resulting explosion was the ‘most monumental non-nuclear explosion ever’ and the fire could be seen from space. Since the pipeline traveled through a remote area in Siberia, no casualties were reported.

1984 - The US Comprehensive Crime Control Act gives Secret Service jurisdiction over computer fraud.
The House Committee Report to the original computer crime bill characterized the 1983 techno-thriller film 'War Games', in which a young teenager from Seattle broke into a US military supercomputer programmed to predict possible outcomes of nuclear war and unwittingly almost starts World War III as "a realistic representation of the automatic dialing and access capabilities of the personal computer.   

1988 - Robert Morris created what would be known as the first worm on the Internet, The Morris Worm. The worm is released from a computer at MIT to suggest that the creator is a student there. The potentially harmless exercise quickly became a vicious denial of service (DoS) attack when a bug in the worm’s spreading mechanism leads to computers being infected and reinfected at a rate much faster than he anticipated. 

1988 - In 1988, an unpaid bill on a storage locker leads to the discovery of blank birth certificates, false IDs, and a photo of hacker Kevin Poulsen, aka “Dark Dante,” breaking into a telephone company trailer.  The subject of a nationwide manhunt, he continues hacking, including rigging the phone lines of a Los Angeles radio station to guarantee he is the correct caller in a giveaway contest.  He is captured in 1991. His case later featured on NBC’s ‘Unsolved Mysteries’, when the show’s phone lines mysteriously crashed. 

1989 -  A diskette claiming to be a database of AIDS information is mailed to thousands of AIDS researchers and subscribers to a UK computer magazine.  It contained a Trojan, a destructive program masquerading as a benign application. 

1994 -  Administrators at the Rome Air Development Center, a US Air Force research facility, discover a password “sniffer” has been installed onto their network, compromising more than 100 user accounts. Investigators determined that two hackers, known as Datastream Cowboy and Kuji, are behind the attack.

1995 - Russian software engineer Vladimir Levin hacked into Citibank’s New York IT system from his apartment in Saint Petersburg and authorised a series of fraudulent transactions, eventually wiring an estimated $10 million to accounts worldwide.  Fortunately, Citibank had detected some of the activity looked suspicious, and many of the transactions were tracked by the FBI. In 1998, following extradition to the US, Levin was jailed for three years. Most of the stolen cash was recovered, but the case marked an early shot across the bows warning of the vulnerabilities of electronic banking transactions.

1998 to 2007 -  Max Ray Butler grew up in Idaho, USA, and was known online as Iceman. Growing up, Max was expelled from school, arrested for burglary, and convicted of assault. He would later change his name to Max Ray Vision, while living in a rented mansion with a group of other computer enthusiasts. Max Butler hacked US government websites in 1998, caught and then sentenced to 18 months in prison in 2001. After being released in 2003, he used WiFi to commit attacks, program malware and steal credit card information. In 2007, he is arrested and eventually pleads guilty to wire fraud, stealing millions of credit card numbers and around $86 million of fraudulent purchases.

Considering the nature of his crimes and his history, it’s perhaps no surprise Butler was given a much heavier  sentence the second time. At the time it was the longest ever sentence handed out for hacking in the US: 13 years.

1999 - Jonathan James managed to penetrate US Department of Defense division computers and install a backdoor on its servers, allowing him to intercept thousands of internal emails from different government organisations, including ones containing usernames and passwords for various military computers. Using the information he steals a piece of NASA software and the systems were shut down for three weeks.
James was later caught, but received a light sentence due to his young age. He committed suicide in 2008 after he was accused of conspiring with other hackers to steal credit card information. James denied the allegation in his suicide letter.

1999 - The Melissa Virus infected Microsoft Word documents, automatically disseminating itself as an attachment via email. It mails out to the first 50 names listed in an infected computer’s Outlook email address box. The creator, David Smith, says he didn’t intend for the virus, which caused $80 million in damages, to harm computers. He is arrested and sentenced to 20 months in prison. 

2000 - Barry Schlossberg, aka Lou Cipher, successfully extorts $1.4 million from CD Universe for services rendered in attempting to catch the Russian hacker. At the same time, 15-year-old Michael Calce, aka 'MafiaBoy', a Canadian high school student, unleashed a DDoS attack on several high-profile commercial websites including Amazon, CNN, eBay and Yahoo! An industry expert estimates the attacks resulted in $1.2 billion dollars in damages. He was later apprehended. Because he was still a juvenile, Calce was sentenced in 2001 to eight months in open custody, meaning his movements and actions would be restricted. His online access was also limited by the court. 

2002 - By targeting the thirteen Domain Name System (DNS) root servers, a DDoS attack assaults the entire Internet for an hour. Most users are unaffected, the DDoS attack could have shut down the internet if it had been sustained for a longer period. Up until this point there had never been such a sophisticated cyber attack launched on such a large scale.

2003 - The US Justice Department announces more than 70 indictments and 125 convictions or arrests for phishing, hacking, spamming and other Internet fraud as part of Operation CyberSweep. 

2003 to 2008 - Eric Gonzalez had various screen names, including 'cumbajohny', 'soupnaz'i and segvec. When he was just 14, he hacked into NASA and was duly visited at school by the FBI. Gonzales was arrested in 2003 for being part of ShadowCrew, a group that stole and then sold card numbers online, and works with authorities in exchange for his freedom.  He was later involved in a string of hacking crimes, again stealing credit and debit card details, from around 2006 until he was arrested in 2008. He stole millions of dollars, targeted companies including TJX, Heartland Payment Systems and Citibank. Gonzalez was eventually indicted on charges in several different cases, in Boston, New York, Massachusetts and New Jersey. As part of a plea deal, his sentences in all these cases were allowed to run concurrently, but he still got 20 years – beating the previous record set by Max Butler.

2004 -  Brian Salcedo was sentenced to 9 years for hacking into Lowe’s home improvement stores and attempting to steal customer credit card information. Prosecutors said three men had tapped into the wireless network of a Lowe's store and used that connection to enter the chain's central computer system in NC, installing a program to capture credit card information. Also in 2004, a Nigerian citizen compromises customer data of ChoicePoint, but the company only informs 35,000 people of the breach. Media scrutiny eventually leads the consumer data broker, which has since been purchased by LexisNexis, to reveal another 128,000 people had information compromised. 

ChoicePoint eventually settled the data security breach charges, paid $10 million in civil penalties and $5 million for consumer redress. But the settlement required ChoicePoint to "implement new procedures to ensure that it provides consumer reports only to legitimate businesses for lawful purposes, establish and maintain a comprehensive information security program, and to obtain audits by an independent third-party security professional every other year until 2026," according to the Federal Trade Commission.

2005 - PhoneBusters reported 11,000+ identity theft complaints in Canada, and total losses of $8.5M, making this the fastest growing form of consumer fraud in North America. Also in 2005, the HSBC Bank sent letters to more than 180,000 credit card customers, warning that their card information may have been stolen during a security breach at the US retailer Polo Ralph Lauren. A DSW data breach also exposed transaction information from 1.4 million credit cards.

2006 - A cyber criminal gang stole 45 million credit and debit card numbers from TJX, a Massachusetts-based retailing company, and uses a number of the stolen cards to fund an electronic shopping spree at Wal-Mart. While initial estimates of damages came up to around $25 million, later reports add up the total cost of the damage to over $250 million.

2008 - 134 million credit cards are exposed through SQL injection to install spyware on Heartland’s data systems. A federal grand jury indicts Albert Gonzalez and two Russian accomplices in 2009. Gonzalez, alleged to have masterminded the international operation that stole the credit and debit cards, is later sentenced to 20 years in federal prison.  Also in 2008, a hacker group known as Anonymous targets the Church of Scientology website. The DDoS attack is part of a political activist movement against the church called “Project Chanology.” In one week, the Scientology website was hit by 500 DDoS attacks. 

2010 - A malicious computer virus and called The Stuxnet Worm became the world’s first digital weapon is able to target control systems used to monitor industrial facilities. It was discovered in nuclear power plants in Iran, where it knocked out approximately one-fifth of the enrichment centrifuges used in the country’s nuclear program. Also in 
2010 an Eastern European cyber crime ring steals $70 million from US banks using the Zeus Trojan Virus to crack open bank accounts and divert money to Eastern Europe. Dozens of individuals are charged. Dozens of people in the US and Britain were charged in a worldwide exploit that used the powerful Zeus Trojan Virus to crack open bank accounts and divert millions of dollars to Eastern Europe. Authorities said at the time that the ring was accused of stealing $12.5 million from accounts in both countries, but also said the global total was likely to rise as the year-long investigation continued.

The US Attorney for the Southern District of New York and the Manhattan District Attorney charged 37 people, most of them Russian nationals, with stealing more than $3 million from small business and government accounts in the US. Another 19 suspects were arrested in London, and 11 were charged in the theft of $9.5 million from British banks. While 20 of the New York suspects are in custody, another 17 remain at large.

2011 - A hack of Sony Pictures data storage exposes the records of over 100 million customers using their PlayStation’s online services. Also in 2011, hackers got access to all the credit card information of users. The breach costs Sony more than $171 million. At the same time, a cyber attack on Epsilon, which provides email-handling and marketing services to clients including Best Buy and JPMorgan Chase, results in the compromise of millions of email addresses. Also in 2011, sophisticated hackers steal information about RSA’s SecurID authentication tokens, used by millions of people, including government and bank employees. This puts customers relying on them to secure their networks at risk.

The same year, hackers expose the personal information of 35 million South Koreans. Attackers with Chinese IP addresses accomplish this by uploading malware to a server used to update ESTsoft’s ALZip compression application and steal the names, user IDs, hashed passwords, birthdates, telephone numbers, and street and email addresses contained in a database connected to the same network. 

2011 to 2012 - Lulz Security, or LulzSec, a break-off group from hacking collective Anonymous, attacks Fox.com and then targets more than 250 public and private entities, including an attack on Sony’s PlayStation Network. They then publicize their hacks though Twitter to embarrass website owners and make fun of insufficient security measures.

2009 to 2013 - Roman Seleznev hacks into more than 500 businesses and 3,700 financial institutions in the U.S., stealing card details and selling them online, making tens of millions of dollars. He is eventually caught and convicted for 38 charges, including hacking and wire fraud. 

2013 to 2015 - A group of Russian-based hackers gains access to secure information from more than 100 institutions around the world. The hackers use malware to infiltrate banks’ computer systems and gather personal data, stealing £650 million from global banks.

2013 - In the biggest cyber crime case filed in US history, Federal prosecutors charge 5 men responsible for a hacking and credit card fraud spree that cost companies more $300 million.

2014 to 2018 - Marriott International — A breach occurs on systems supporting Starwood hotel brands beginning in 2014. Attackers remain in the system after Marriott acquires Starwood in 2016 and aren’t discovered until September 2018. The thieves steal data on approximately 500 million customers. Marriott announces it in late 2018. Also in 2014, A cyber attack exposes names, addresses, dates of birth, and encrypted passwords of all of eBay’s 145 million users. In 2014  CryptoWall ransomware, the predecessor of CryptoDefense, was widely distributed, generating an estimated  $325 million in criminal proceeds. Also, in 2014, hackers hijacked one of JPMorgan Chase’s servers and steal data about millions of bank accounts, which they use in fraud schemes yielding close to $100 million.

2015 - Anthem reports theft of personal information on up to 78.8 million current and former customers. Also in 
2015, LockerPin resets the pin code on Android phones and demands $500 from victims to unlock the device. The same year a worldwide gang of criminals steals a total of $45 million in a matter of hours by hacking a database of prepaid debit cards and then draining cash machines around the globe.

2016 - Democratic National Committee emails were leaked to and published by WikiLeaks prior to the 2016 US presidential election.

2017 - Equifax, one of the largest US credit bureaus, is hacked, exposing 143 million user accounts. The sensitive leaked data includes Social Security numbers, birth dates, addresses, driver’s license numbers, and some credit card numbers. Also in 2017, an Eastern European criminal gang that targeted restaurants used phishing tactics to steal credit card information from millions of Chipotle restaurant chain customers. 

The same year, WannaCry, became the first known example of ransomware operating via a worm (viral software that replicates and distributes itself), targets a vulnerability in older versions of Windows OS. 

Within days, tens of thousands of businesses and organisations across 150 countries are locked out of their own systems by WannaCry’s encryption. The attackers demand $300 per computer to unlock the code.

2018 -  Using stolen credentials, a threat actor was able to breach Marriott Hotels systems through a Remote Access Trojan (RAT). Data from over 500 million guests, including sensitive data like credit card and passport information, was stolen. Also in 2018, the popular video streaming platform Dubsmash discovered 161.5 million user records were placed for sale on the dark web. Records included details like name, email address, and encrypted passwords.

2019 -  A telemarketing employee privately obtained 1.1 million pieces of data including Alibaba client contact information and leaked it to a distributor’s staff member during the November 11 Singles’ Day shopping festival.  Also in 2019, information relating to more than 530 million Facebook users is exposed by an unknown hacker including phone numbers, account names, and Facebook IDs. 

2020 - 538 million users’ information is stolen from Sina Weibo, the Chinese equivalent of Twitter, and circulated on the dark web. Also in 2020, FireEye, a prominent cyber security firm, announced they were a victim to a nation-state attack. The security team reported their Red Team toolkit, containing applications used by ethical hackers in penetration tests, was stolen. 

FireEye discovered a supply chain attack while it was investigating the nation-state attack on its own Red Team toolkit.   The researchers stumbled across evidence that attackers entered a backdoor in the SolarWinds software “trojanising" SolarWinds Orion business software updates to distribute malware.

2021 - A ransomware attack forced Colonial Pipeline, a US energy company to shut down its entire fuel distribution pipeline, and therefore threatened gasoline and jet fuel distribution across the US East Coast. Colonial Pipeline paid nearly $5 million to Eastern European hackers to help restore the country’s largest fuel pipeline. Also in 2021, 
the LockBit ransomware gang breached Accenture's networks, encrypted files and demanded $50 million to avoid having their encrypted files sold on the dark web. 

Cyber Crime Today

Artificial intelligence (AI), Robotics, reinforcement learning, deep learning, Autonomous Vehicles and Internet of Things (IoT) were found to be the most potent frontiers of technological developments through data analysis. 
Forecasting method by Adam Gordan, Scenario Analysis was used to analyse these findings and create possible scenarios to identity potential cyber crime in the future. 

Cyber Insurance Fraud through autonomous cars, Unlocking Buildings using IoT devices, Face Detection technology used as interception to espionage and AI powered robots learning to Reverse Technology were the key cyber crime found in the scenarios. 

Information gathered from data analysis on current trends in cyber crime was used to draw conclusions of the actual possibility of these cyber crime ever taking place in the future. This research was important because many different aspects of human lives have become automated day by day.

A decade ago, technology and human interaction was quite different compared to the world we live in today and this evolution continues to progress at a rate where the impact and uncertainty of these developments need to be addressed. While they deserve to be praised for facilitating human life and activities, each technological development presents uncertainty.

They also highlight several reasons why computers are vulnerable against cyber crimes, such as ease of access to computer systems, using its complexity as a lacuna, and using negligence (Campbell R.J. and Wabby J.,2003) as an advantage. 

The importance of cyber crime lies in the urgent threat to the world, demonstrated by its inexorable increase over the years. Despite the efforts by many agencies and tech experts, its growth has affected individuals, businesses and governments all over the world. 

Technical innovations over the years creates opportunities for cyber criminals to find loopholes, to commit crimes and disappear without ever being traced. The fact that almost anyone with access to the right tools and intent can commit a crime means almost anyone can be the target, regardless of gender, race or age group. Research conducted by ONS (2013) showed that different generations experience different levels of exposure to the Internet, in which their vulnerability and concerns are shaped regarding cyber crime. It was found that users who are more likely to become a victim of cyber crime or affected by them are those who spend the most time online. Statistics over the years repeatedly display that ‘16 to 24 year olds constitute the highest proportion of victims and offenders in the society’ (ONS, 2013). 

The increasing prevalence of cyber crime poses a bigger threat to future generations, who are entering a high-risk era with an Internet-centred lifestyle, making them vulnerable to new generations of cyber criminals.

Conclusion 

Research points to the important emergent technological trends over the next in five years. These include:-

  • Artificial Intelligence with the ability to learn and teach other AIs without human guidance
  • Facial recognition and detection systems used for verifying identity
  • Increasing use of IoT devices.
  • Self-driving vehicles.

They were then used in Scenario Analysis to find different outcomes of different scenarios. The most Important scenario were discussed in depth to conclude the level of danger it may pose, considering financial damages and potential victimisation. 

Comparing these with the current trends in cyber crime found during document analysis, this research can conclude that complex and sophisticated hacking and AI powered cyber crimes are the most likely cyber crimes to be increased due to technological developments confidently. 

These potential cyber crimes are all developing fields of technology aimed at improving everyday human life in the long-term. 

This research illustrates how these technological developments can improve cyber crime sophistication and have the capability to cause colossal damages in the future. Large and small scale organisations and individuals will be the inevitable victims of these potential cyber crimes.

References 

Herjavec Group:     Engineering & Technology:       

Ahmed Al Zaidy:     Dilini Lakshika Seneviratne:     

LIFARS:      VPNMentor:     ARN:        Wavefront:     

ABC:   UKEssays:    Cyrytomuseum:     JSTOR:       

GooseVPN:      Listverse

You Might Also Read:

A Short History Of Cyber Crime - Part 1 - Its Motivations: (£

 

« Major League Cyber Criminal Arrested
Innovative Cyber Training »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Practice Labs

Practice Labs

Practice Labs is an IT competency hub, where live-lab environments give access to real equipment for hands-on practice of essential cybersecurity skills.

Authentic8

Authentic8

Authentic8 transforms how organizations secure and control the use of the web with Silo, its patented cloud browser.

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

DigitalStakeout

DigitalStakeout

DigitalStakeout enables cyber security professionals to reduce cyber risk to their organization with proactive security solutions, providing immediate improvement in security posture and ROI.

ManageEngine

ManageEngine

As the IT management division of Zoho Corporation, ManageEngine prioritizes flexible solutions that work for all businesses, regardless of size or budget.

Digital Forensics Inc (DFI)

Digital Forensics Inc (DFI)

Digital Forensics Inc. is a nationally recognized High Technology Forensic Investigations and Information System Security firm

Oxford BioChronometrics

Oxford BioChronometrics

By building profiles based on electronically Defined Natural Attributes, or e-DNA, Oxford BioChronometrics protects digital networks, communities, individuals and other online assets from fraud.

Comarch

Comarch

Comarch is a provider of IT business solutions to optimize operational and business processes. Cyber security solutions are focused on Identity Management and Security Assessment services.

Procilon Group

Procilon Group

Procilon Group specialize in the development of cryptographic software as well as strategic advice on information security and data protection.

Knowledge Transfer Network (KTN)

Knowledge Transfer Network (KTN)

KTN links new ideas and opportunities with expertise, markets and finance through our network of businesses, universities, funders and investors.

Cytellix

Cytellix

Cytellix is an industry-standards-based, managed cybersecurity service provider, specializing in proactive behavioral analytics and situational awareness of an organization’s cyber posture.

DDOS-Guard

DDOS-Guard

DDoS-GUARD is one of the leading service providers on the global DDoS protection and content delivery markets.

Avertium

Avertium

Avertium is the managed security and consulting provider that companies turn to when they want more than check-the-box cybersecurity.

Cloud4C

Cloud4C

Cloud4C is a leading automation-driven, application focused cloud Managed Services Provider.

Northrop Grumman

Northrop Grumman

Northrop Grumman is a global provider and integrator of complex, advanced and rapidly adapting information technology, cybersecurity, mobility and optimized services and solutions.

InterSec Inc.

InterSec Inc.

InterSec Inc. is a cybersecurity company that offers a variety of services to small and medium-sized businesses including CMMC Compliance, Program Management, Governance, & Cybersecurity.

Locuz

Locuz

At Locuz, we’ve made it our mission to help businesses like yours create an actionable digital strategy.

Borwell

Borwell

Borwell delivers software and IT solutions to the UK MoD and to UK Government departments, which are secure by design.

Arista Middle East

Arista Middle East

Arista Middle East is part of Global Arista Technologies specializing in OT Cybersecurity.

Xeol

Xeol

Software free of vulnerabilities, built and distributed by trusted entities. Our mission is to help customers secure their software from code to deploy.

Sensity

Sensity

Sensity is a company that offers an AI-driven solution to detect and verify deepfakes and other forms of identity fraud.