August 26, 2015 By Rick M Robinson 2 min read

Computer crime is going global. It is also becoming ever more sophisticated, adopting the same innovations that have been reshaping the technology landscape for businesses and other legitimate organizations. In the global era of cybercrime, attackers are becoming specialized. Some groups are concentrating on specific criminal exploits, while others offer support capabilities that have already been dubbed crime-as-a-service (CaaS), following in the footsteps of legitimate “as-a-service” offerings.

To combat the global cybercrime threat, organizations will need to think globally and act locally — that is, they need to be cognizant of the wide scope and sophistication of attackers while still taking specific actions to minimize the chance of a successful attack and ensure resilience in the face of breaches.

The Battleground of the Global Era of Cybercrime

As Steve Durbin reported at Infosec Island, cybercrime networks are rapidly growing in scope and sophistication. In particular, they “are beginning to develop complex hierarchies, partnerships and collaborations that mimic large private-sector organizations and are taking their activities worldwide.”

These criminal organizations are basing themselves in countries with weak or compromised legal systems and law enforcement, while taking full advantage of the Internet’s global connectivity to attack targets anywhere.

Although the press focuses primarily on high-profile American firms that have suffered cyberattacks, the victims are as global as the culprits. As reported by The Guardian, British Airways recently had to temporarily suspend its frequent flier rewards program after thousands of user accounts were hacked. In this case, prompt action by the hacked airline minimized the damage, but it’s only one example of a cyberattack.

As noted at Security Affairs, an effective response was also deployed by the European Central Bank (ECB) last year after criminals stole information and sought to use it for extortion. Most of the stolen data was protected by encryption (though contact information was not), underlining the value of encryption as a protective measure. The ECB also firmly refused to be intimidated by the attackers, turning back the extortion effort.

Building Layers of Protection

In the global era of cybercrime, organizations must protect against a widening range of threats. As the examples above show, a global perspective on threat intelligence is one key component of security protection. And concentrating on basics — such as encryption of data — continues to add a crucial layer of protection. But new technologies, and new ways of using that technology, have broadened the scope of threats.

Mobile devices have emerged as favorite targets. Their security protections are relatively weak and designed for easy use by oft-distracted users, which makes enabled protections even weaker. Moreover, as the continuing bring-your-own-device (BYOD) trend intermingles personal and corporate data on devices, this data becomes accessible via mobile networks that are often poorly secured. And penetrating a single device can give cybercriminals access to a user’s entire network.

Indeed, the human factor remains the most crucial element in security — and the most challenging. Spear phishing, or highly targeted emails or other messages that carry malware but are disguised to appear as if sent by a friend or colleague, has emerged as the cybercrime weapon of choice. The spread of social networks allows cybercriminals to trace links between individuals, leading to more effective targeting.

Attacks are inevitable, and some of them will succeed. Organizations’ protective measures must include an effective post-breach strategy to minimize the damage. A full spectrum of protective measures — from encryption of data and better incident response plans to actively encouraging better individual security behaviors — will give organizations the broadest possible protection in the global era of cybercrime.

More from Intelligence & Analytics

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Web injections are back on the rise: 40+ banks affected by new malware campaign

8 min read - Web injections, a favored technique employed by various banking trojans, have been a persistent threat in the realm of cyberattacks. These malicious injections enable cyber criminals to manipulate data exchanges between users and web browsers, potentially compromising sensitive information. In March 2023, security researchers at IBM Security Trusteer uncovered a new malware campaign using JavaScript web injections. This new campaign is widespread and particularly evasive, with historical indicators of compromise (IOCs) suggesting a possible connection to DanaBot — although we…

Accelerating security outcomes with a cloud-native SIEM

5 min read - As organizations modernize their IT infrastructure and increase adoption of cloud services, security teams face new challenges in terms of staffing, budgets and technologies. To keep pace, security programs must evolve to secure modern IT environments against fast-evolving threats with constrained resources. This will require rethinking traditional security strategies and focusing investments on capabilities like cloud security, AI-powered defense and skills development. The path forward calls on security teams to be agile, innovative and strategic amidst the changes in technology…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today