History Of Cyber Crime - Part 3 - Overview

History of Cyber Crime  - Part 3 - An Overview


Directors Report:  This Premium article is exclusive to Premium subscribers. For unrestricted website access please Subscribe: £5 monthly / £50 annual.


Cyber crime is one of the major problems that people face and it effects each individual, as well  organisations and Governments. It can be defined as criminal activity that either targets or uses a computer, a computer network or a networked device. 

Most, but not all, cyber crime is committed by cyber criminals or hackers who want to make money. Cyber crime is carried out by both individuals and organisations. Right now, cyber space provides criminal actors with a safe haven that enhances and hides their organisational and operational capabilities.

 Information and awareness of cyber security, laws and policy are less well developed in many emerging economies, providing an environment in which criminal activities can be conducted at lower risk and yet still have a criminal impact on advanced economies.

The continual transformation of the cyber crime ecosystem remains a constant and some of the most serious threats change frequently. It is important for your operation’s security to take stock of recent and possible developments in the cyber crime ecosystem and its various elements. As technology changes and new elements are created so do the related criminals continually upgrade their crime potential and this process of crime up-dating goes back a long way in history. 

Brief History of Past & Current Cyber Crime

For example, hundreds of years ago in the 1300s, the metal working techniques used for making genuine currency were rapidly adopted by some criminals and they began making imitation coins for financial gain. In 1820, Joseph-Marie Jacquard, a textile manufacturer in France, produced the loom. This device allowed the repetition of a series of steps in the weaving of special fabrics. This resulted in the fear amongst Jacquard’s employees that their traditional employment and livelihood were being threatened. They committed acts of sabotage to discourage Jacquard’s from further use of new technology. This is often considered the first recorded cyber crime.

In the 19th century the invention of typewriters provided increased anonymity for those writing blackmail letters and by the 1920s the FBI had developed the forensic examination of typewriters and text. When motor cars became available for public use, bank robbers soon began to use them, as later portrayed in Hollywood movies like Bonnie and Clyde.

More recently, criminals have employed digital technology and fast digital networks in their attempts to access Internet based banking systems in order to launder the proceeds of criminal enterprises. Indeed, it is argued by many that we are not simply witnessing a familiar story of criminal exploitation of new opportunities, but instead distinctively new forms of criminality. 

It might even be the case that traditional forms of volume crime /such as shoplifting will soon be overtaken by cybercrime as the new typical crime. When crime rates unexpectedly fell in England and Wales in 2021, one academic commentator even suggested that this might be as the result of conventional property crime developing into new digital forms that are less likely to be recorded and reported such as the use of eBay to sell stolen goods. 

More organised forms of criminality would also appear to be exploiting the opportunities provided by increasing digitalisation. 

The exponential growth of the Internet has brought in its wake the darker side of cyber space-cyber crimes and it is often now claimed that we are entering the 4th era of organised crime. The age of digital crime, as online and offline worlds converge and that 80% of digital crime may now originate in some form of organised activity. Cyber crime is a generic term that refers to all criminal activities done using the medium of communication devices computers, mobile phones, tablets, the Internet, cyber space, the worldwide web and the cloud.

The Cloud

Risks associated with cloud computing are an exacerbation of traditional information security concerns. The risk faced by individuals using cloud services is the most central. There is considerable disagreement over the risks that can actually be attributed to cyber-crime. Some experts consider that companies are most at risk and face the steepest costs, while others argue convincingly that average citizens are the most concerned. 

The various components of the EU’s cyber crime policy framework currently fall under the responsibility of different services and involve separate groups of experts and ‘stakeholders’ and this currently leads to some unclear priorities and misallocation of resources. 

Different Types Of Computer Crimes 

Computer crimes are high-tech crimes and the information technology that is being criminally used is changing fast. A computer crime may be committed in one country while the resultant fall out may be in another country. Jurisdictional problems may arise, Interpol helps but it has its limitations.

Cyber crime reflects a peculiar type of techno-sophisticated criminality having different features. This criminality is posing challenges to existing national legal systems and it appears to be difficult to control and combat these crimes within the existing framework of the legal system.

The specific problems of jurisdiction, identity crises and lack of legal recognition of most of acts make it difficult for legal systems to effectively deal with the crime.

This is because of the amazing advances that have transformed the world in which we live and these technologies have helped to create a truly global market place, characterised by a constant team of information that flows through networks and websites. While most cyber crimes are carried out to generate profit for the cyber criminals, some cybercrimes are carried out against computers or devices directly to damage or disable them. Others use computers or networks to spread malware, illegal information, images or other materials. Some cyber crimes do both. They target computers to infect them with a computer virus, which is then spread to other machines and, sometimes, entire networks.

A primary effect of cyber crime is financial. Cyber crime can include many different types of profit-driven criminal activity, including ransomware attacks, email and Internet fraud, and identity fraud, as well as attempts to steal financial accounts, credit card or other payment card information. Cyber criminals may target an individual's private information or corporate data for theft and resale. 

Computer Virus:    A computer virus is a computer program that piggybacks or attaches itself to application programs or other executable system software; the virus subsequently activates, sometimes causing severe damage to computer systems or files.

Phishing:   Phishing occurs when the perpetrator sends fictitious e-mails to individuals with links to fraudulent websites that appear official and thereby cause the victim to release personal information to the perpetrator.
Denial of Service, or DOS- Where a hacker consumes all of a server’s resources, so there’s nothing for legitimate users to access

Hacking:   Hacking is a cyber trespass. It can be defined as the act of penetrating or gaining unauthorised access to or use of data unavailable in a computer system or a computer network for the purpose of gaining knowledge, stealing or making unauthorised use of the data. It is illegal as it involves breach of security of a computer network and it attempts to circumvent or bypass the security mechanism of an information system or network.

Spoofing:   Spoofing is the creation of TCP/IP packets using somebody else’s IP address. Routers use the “destination IP” address in order to forward packets through the Internet, but ignore the “source IP” address. That address is only used by the destination machine when it responds back to its source.

Netsplonage:   Netsplonage occurs when perpetrators back into online systems or individual PCs to obtain confidential information for the purpose of selling it to other parties.
 
Cyber Squatting:    Cyber squatting is the dubious practice of registering or trafficking famous brand names as internet domain names with the explicit intention of later selling them to the appropriate owner at an inflated rate-tantamount online extortion.

Cyber Stalking:   Cyber stalking refers to the use of the Internet, email or other electronic communications device to stalk another person. It is an electronic harassment that involves harassing or threatening behaviour targeting a particular email or Internet user over a period of time.
 
Cyber Terrorism:   Cyber terrorism occurs when terrorists cause virtual destruction in online computer system. It can be defined as the premeditated use of computing resources for disruptive activities or the threat thereof, against computers and/or networks, with the intention to cause harm or further social, ideological, religious, political or similar objectives, or to intimidate or coerce any person in furtherance of such objectives.

Cyber Warfare:   Cyber warfare is a term used to describe cyber attacks carried out against enemy computers or computer networks to manipulate or disable or damage them. In cyber warfare, the goal is to immobilise the enemy systems or throw them off the track from either performing their intended functions or to thwart their capabilities to launch cyber attacks against others.   

E-Fraud:   E-fraud is the use of online techniques by a perpetrator to commit fraud. Popular forms of e-fraud include spoofing, phishing, and online credit card fraud.

Future Cyber Crime

The future of cyber crime research has identified Cyber Insurance Fraud through autonomous cars, unlocking buildings with unlimited access to IoT devices, face detection technology being used as interception to espionage and AI powered robots self-learning to reverse technology. Comparing these with the current trends in cyber crime found during document analysis, this research concludes that complex and sophisticated hacking and AI powered cyber crimes are the most likely to  increase because of technological developments.

These potential cyber crimes are all to be found in the developing fields of technology aimed at improving everyday human life in the long-term which will have an unwelcome side-effect of enabling cyber crime to become ever-more sophisticated.

Conclusion

It is not possible to eliminate cyber crime from cyber space in its entirety. However, it is quite possible to check it. Any legislation in its entirety might be less successful in eliminating crime from the globe. The primary step is to make people aware of their rights and duties (to report crime as a collective duty towards society) and further making the application of the laws more stringent to check crime. 

Developing nations must learn from the experiences of developed nations and leap forward to prepare against the inevitable cyber crime. 

In order to strengthen the overall infrastructure, efforts by each country must be made at an international level to cooperate and agree a common international regime for cyber security. An International/Global Council on Cyber Crime called the Convention on Cybercrime, which is also known as the Budapest Convention, is the first international treaty on cyber-crime and 65 states have joined. 

The Convention is the first international treaty on crimes committed via the Internet and other computer networks, dealing particularly with infringements of copyright, computer-related fraud, child pornography and violations of network security. It also contains a series of powers and procedures such as the search of computer networks and interception.

Its main objective, set out in the preamble, is to pursue a common criminal policy aimed at the protection of society against cybercrime, especially by adopting appropriate legislation and fostering international co-operation.
This could be extremely valuable in fighting cyber crime at a country and international level. The Convention aims principally at:

  • Harmonising the domestic criminal substantive law elements of offences and connected provisions in the area of cyber crime. 
  • Providing for domestic criminal procedural law powers necessary for the investigation and prosecution of such offences as well as other offences committed by means of a computer system or in electronic form.
  • Setting up a fast and effective regime of international cooperation.

 Cyber crime cannot be simply considered a technological  problem -  it is not the computers that are harming and attacking the organisations - it is the humans who are exploiting the technology to cause the damage and, consequently, we need to be alert to anticipate the different approaches that such criminals can take. 

References

Kasperksy:        Roderic Broadhusrst:        Dilini Senevirtane:     Council o Europe:   Julien Jeandesboz:     

Robin Bryant:       A Sarish:    Simplilearn:       V S Chowbe:      Prasad Pednekar:    Techtarget

You Might Also Read:

Cyber Crime’s History - Part 2 - Current Social Effects:

 

« Who Was Responsible For Hacking Both IBM & Stanford University?
Chainalysis Crypto Theft Hotline »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Practice Labs

Practice Labs

Practice Labs is an IT competency hub, where live-lab environments give access to real equipment for hands-on practice of essential cybersecurity skills.

BackupVault

BackupVault

BackupVault is a leading provider of automatic cloud backup and critical data protection against ransomware, insider attacks and hackers for businesses and organisations worldwide.

LockLizard

LockLizard

Locklizard provides PDF DRM software that protects PDF documents from unauthorized access and misuse. Share and sell documents securely - prevent document leakage, sharing and piracy.

North Infosec Testing (North IT)

North Infosec Testing (North IT)

North IT (North Infosec Testing) are an award-winning provider of web, software, and application penetration testing.

Jooble

Jooble

Jooble is a job search aggregator operating in 71 countries worldwide. We simplify the job search process by displaying active job ads from major job boards and career sites across the internet.

The Josef Group (TJG)

The Josef Group (TJG)

The Josef Group Inc. is a certified woman-owned permanent staffing agency specializing in Information Technology, Engineering, and US Government "cleared" IT candidates.

SecurityMetrics

SecurityMetrics

SecurityMetrics is leader in data security, PCI, and HIPAA compliance solutions

ControlScan

ControlScan

ControlScan is a Managed Security Services Provider (MSSP) - our primary focus is protecting your business and securing your sensitive data.

Minerva Labs

Minerva Labs

Minerva’s patent pending solution keeps malware in a constant sleep state before it can infiltrate your network and cause any damage.

Network Integrated Business Solutions (NIBS)

Network Integrated Business Solutions (NIBS)

NIBS is an IT services provider offering a range of services with the aim of simplifying and securing technology.

Cyber Security Cloud (CSC)

Cyber Security Cloud (CSC)

Cyber Security Cloud provides web application security services worldwide using world's leading cyber threat intelligence and AI technology.

MAXXeGUARD Data Safety

MAXXeGUARD Data Safety

MAXXeGUARD: The High Security Shredder. MAXXeGUARD easily destroys hard disks up to the highest security levels as well as other digital data carriers like SSD’s, LTO’s, USB’s, CD’s etc.

Resolvo Systems

Resolvo Systems

Resolvo is provides comprehensive security assessment and testing services in Asia.

Cider Security

Cider Security

Cider Security - It’s time to revolutionize the way Security, Dev and DevOps teams work together to supercharge security at the speed of engineering.

GoPro Consultants

GoPro Consultants

GoPro Consultants is an IT Consultancy and IT Managed services provider Globally with immeasurable expertise of IT professionals in Hardware/Support & Consultancy and Project Planning.

TempoCap

TempoCap

TempoCap is a European growth-stage technology fund with offices in London and Berlin. We invest across a variety of high- growth sectors including cybersecurity.

Bluewave

Bluewave

Bluewave are a strategic IT advisory company that offers businesses a simple and comprehensive way to purchase information technology solutions.

Sycope

Sycope

Sycope is focused on designing and developing highly specialised IT solutions for monitoring and improving network and application performance.

Var Group

Var Group

Var Group is one of the main partners for innovation in the ICT sector in Italy.

Security Risk Advisors (SRA)

Security Risk Advisors (SRA)

Security Risk Advisors deliver cybersecurity services to leading companies in the Financial Services, Healthcare, Pharmaceuticals, Technology and Retail industries.

Deepware

Deepware

Deepware is an emerging AI research company dedicated to exploring the potential of GenAI in both generation and detection.