Why Is It So Difficult To Convict Cyber Criminals?

Hacking and ransomware cyber attacks and are now constant and these crimes are increasing. The current figures suggest that there has been earnings of $860bn from online criminal markets. But police and law enforcement often fail to bring these criminals to justice., even when suspects are caught, it is often rare for cases to result in convictions.

Currently for most police forces there is a lack of cyber sophistication. Also, most cyber crime originates from abroad, with China, Russia and the USA among the top offenders. Not only does this make it more difficult to identify hackers, it means the police can't apprehend them without appropriate authorisation, which is often very difficult.

It might be mutually beneficial for governments to work together to help reduce cyber crime, but that does not often happen. Most countries don’t like leaving their citizens at the mercy of foreign justice systems, and without extradition treaties in place, the authorities in other countries tend to be uncooperative. Another problem is that a good proportion of cyber crime is government sponsored.

Cyber criminals often go to great lengths to hide their identity and their location. As well as using online pseudonyms known as ‘handles’, they will often do business on the Dark Web, which makes it hard to track them. 

Cyber-crime is big business - Surrey University has estimated that in 2018 that the global criminal profit total was $1.5 trillion. With so much money to be made and so little chance of being caught, it’s easy to see how cyber-crime is likely to thrive in future. For businesses, that means protecting themselves is going to be ever more important. In addition to cybersecurity and disaster recovery technology, firms should also give consideration to cyber insurance, which can help to recover any financial losses incurred through breaches.

If cyber crime were a country, then it would have the 13th highest Gross Domestic Profit (GDP) in the world, according to the study commissioned by virtualisation-based security firm Bromium.

There are too many cybersecurity incidents and too little law enforcement resources available to keep up with the crime. To add more complexity to the issue, there are jurisdictional boundaries that prevent criminals from being prosecuted. Due to legislative changes such as the GDPR, law enforcement may be denied access to data or may only be able to access very limited data as part of a criminal investigation.

Increasing technological development and internet use also presents a challenge for law enforcement, resulting in extremely large amounts of data where it is difficult to distinguish a specific user.

For police there is a real problem hiring officers with the technical expertise needed for these complex investigations and this is becoming a major obstacle, however, things are beginning to change. Recently more than 800 criminals have been arrested by the FBI in an organised crime sting. This was done by the FBI using an encrypted data operation and agencies made arrests in 18 countries, including the USA, UK, Germany, Sweden, Australia, New Zealand and the Netherlands.

Surrey University:     CCRC:       Cipher:     TMB:     Computer Weekly:    ITPro

You Might Also Read: 

Cyber Crime In 2021: How Hackers Are Evolving:

 

« Protecting Critical Infrastructure
Cyber Attacks Are The New Cold War »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Authentic8

Authentic8

Authentic8 transforms how organizations secure and control the use of the web with Silo, its patented cloud browser.

Resecurity, Inc.

Resecurity, Inc.

Resecurity is a cybersecurity company that delivers a unified platform for endpoint protection, risk management, and cyber threat intelligence.

BackupVault

BackupVault

BackupVault is a leading provider of automatic cloud backup and critical data protection against ransomware, insider attacks and hackers for businesses and organisations worldwide.

LockLizard

LockLizard

Locklizard provides PDF DRM software that protects PDF documents from unauthorized access and misuse. Share and sell documents securely - prevent document leakage, sharing and piracy.

IT Governance

IT Governance

IT Governance is a leading global provider of information security solutions. Download our free guide and find out how ISO 27001 can help protect your organisation's information.

Chertoff Group

Chertoff Group

The Chertoff Group provide security advice and risk management services covering cyber security, insider threat, physical security and asset protection.

Outpost24

Outpost24

Outpost24 provides easy to deploy and intuitive solutions to continuously identify, remediate and mitigate vulnerabilities in your network.

PartnerRe

PartnerRe

PartnerRe Ltd. provides multi-line reinsurance to insurance companies on a worldwide basis. Services include Cyber Risk.

Semperis

Semperis

Semperis is an enterprise identity protection company that enables organizations to quickly recover from accidental or malicious changes and disasters that compromise Active Directory.

Information Technology & Cyber ​​Security Service (STISC) - Moldova

Information Technology & Cyber ​​Security Service (STISC) - Moldova

STISC is a public institution whose purpose is to ensure the administration, maintenance and development of the information technology infrastructure in Moldova.

MyCyberSecurity Clinic (MyCSC)

MyCyberSecurity Clinic (MyCSC)

MyCyberSecurity Clinic's main goal is toward establishing an international reference centre for excellence in the field of digital forensics and data recovery services.

EuraTechnologies

EuraTechnologies

EuraTechnologies, the French incubator and accelerator, is a centre of excellence and innovation for startups and entrepreneurs with a focus on Digital, Data, Cybersecurity and IoT.

Bolt Learning

Bolt Learning

Bolt's Cyber Security eLearning module provides users with an in-depth understanding of cybercrime, how it can occur and what everyone can contribute to preventing it.

Newtec Services

Newtec Services

IT should be responsive, adaptive, and smart. Now more than ever, you need a business that runs efficiently and can adapt to today's challenges. We can help with custom IT solutions.

ShardSecure

ShardSecure

ShardSecure Microshard technology eliminates data sensitivity, providing security, privacy and compliance beyond encryption.

CWSI

CWSI

CWSI provide a full suite of enterprise mobility, security and productivity solutions to many of Ireland and the UK’s most respected organisations across a wide range of industry and public sectors.

IPKeys Technologies

IPKeys Technologies

IPKeys delivers innovative cybersecurity and technology solutions focused on helping the federal government reduce risk and protect the US from cyberattacks.

DeNexus

DeNexus

DeNexus is the leading provider of cyber risk modeling for industrial networks. Our Mission is to build the Global Standard for Industrial Cyber Risk Quantification.

OSI Security

OSI Security

OSI Security's primary services include penetration testing, security auditing, web application security testing and risk management.

Nemstar

Nemstar

Nemstar is a specialist in Information Security & Cyber Training with over 25 years' industry experience.

Levio

Levio

Levio is a digital native business and technology consulting firm. As a true partner from start to finish, our goal is a long-lasting transformation that’s right for your business model.