Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Cyber crimes. Show all posts

Rising Cybercrime Threats and Prevention Measures Ahead of 2024

 

According to projections from Statista, the FBI, and the IMF, the global cost of cybercrime is anticipated to experience a substantial increase. By 2027, it is estimated to surge to $23.84 trillion, marking a significant rise from the $8.44 trillion reported in 2022. 

Security expert James Milin-Ashmore, from Independent Advisor VPN, has provided a comprehensive list of 10 crucial guidelines aimed at enhancing digital safety by avoiding sharing sensitive information online. 

These guidelines serve as proactive measures to combat the rising threat of cybercrime and safeguard personal and confidential data from potential exploitation. 

1. Avoid Sharing Your Phone Number on Random Sites 

Sharing your phone number online can expose you to a range of security risks, warns an expert. Cybercriminals could exploit this information to gather personal details, increasing the likelihood of identity theft and other malicious scams: 

  • Subscriber Fraud: Scammers set up fake cell phone accounts with stolen info. 
  • Smishing: Fraudsters send text messages to trick victims into revealing data or visiting harmful sites.
  • Fake Call Frauds: Scammers pose as legitimate entities to extract sensitive information. 
  • Identity Theft: Phone numbers are exploited to commit financial fraud and impersonate individuals. 

2. Do Not Update Your Current Location 

It is not new or unknown that people share their current locations on social media handles however, experts caution against sharing personal addresses or current locations online, citing heightened risks of theft, stalking, and malicious online activity. 

Such information can be exploited to tailor phishing attempts, rendering them more convincing and increasing the likelihood of falling victim to scams. 

3. Do Not Post Your Holiday Plans 

As the holiday season approaches, many individuals may feel inclined to share their vacation plans on social media platforms. However, security experts are warning against this seemingly innocent practice, pointing out the potential risks associated with broadcasting one's absence from home. 

Announcing your vacation on social media not only informs friends and family of your whereabouts but also alerts criminals that your residence will be unoccupied. This information could make your home a target for burglary or other criminal activities. 

4. Do Not Take Risks of Sharing Password Online 

Passwords serve as the primary defense mechanism for safeguarding online accounts, making them crucial components of digital security. However, security expert emphasizes the importance of protecting passwords and refraining from sharing them online under any circumstances. Sharing passwords, regardless of the requester's identity, poses a significant risk to online security. 

Unauthorized access to sensitive accounts can lead to various forms of cybercrime, including identity theft, financial fraud, and data breaches. 

 5. Protect Your Financial and Employment Information 

Experts caution against sharing sensitive financial or employment details online, highlighting the potential risks associated with divulging such information. Financial details, including credit card numbers and bank account details, are highly sought after by online fraudsters. Similarly, sharing employment information can inadvertently provide criminals with valuable data for social engineering scams. 

 6. Protect Your ID Documentation 

Expert urges individuals to refrain from posting images of essential identification documents such as passports, birth certificates, or driver's licenses online. These documents contain sensitive information that could be exploited by identity thieves for various criminal activities, including opening unauthorized bank accounts or applying for credit cards. 

7. Stop Sharing Names of Your Loved Ones/Family/Pets 

Security experts advise against sharing personal details such as the names of loved ones or pets online. Hackers frequently attempt to exploit these details when guessing passwords or answering security questions. 

 8. Protect Your Medical Privacy 

Your medical history is a confidential matter and should be treated as such, caution experts. Sharing details about the hospitals or medical facilities you visit can inadvertently lead to a data breach, exposing personal information such as your name and address. 

 9. Protect Your Child's Privacy 

Expert warns against sharing information about your child's school online, as it can potentially put them at risk from online predators and expose them to identity theft. 

 10. Protect Your Ticket Information 

Expert advises against sharing pictures or details of tickets for concerts, events, or travel online. Scammers can exploit this information to impersonate legitimate representatives and deceive you into disclosing additional personal data. 

Furthermore, in 2023, the Internet Crime Complaint Center (IC3) reported a staggering surge in complaints from the American public. A total of 880,418 complaints were filed, marking a significant uptick of nearly 10% compared to the previous year. 

These complaints reflected potential losses exceeding $12.5 billion, representing a substantial increase of 22% in losses suffered compared to 2022. Also, according to the Forbes Advisors, Ransomware, Misconfigurations and Unpatched Systems, Credential Stuffing, and Social Engineering will be the most common threats in 2024.

Data Theft Surge: How IT Admins Are Fighting Back

 


A survey conducted by the company between the 9th and 14th of August 2023 revealed that 55% of IT security decision-makers ranked data theft as their top concern among all IT security concerns they face. There is an interesting trend taking place in terms of ransomware, which has been a staple concern of ours, now slipping from first to third place (29%) behind phishing attacks (35%). 

Based on the results of a survey conducted by the CIO Institute, which collated responses from 205 IT security decision-makers, it was discovered that advanced persistent threats (APTs) and targeted attacks were of greater concern to CIOs (30%) and CTOs (33%), than ransomware (28%, 33%). 

As such, the majority of these APT attack methods are designed to achieve national-level objectives, such as the destruction of infrastructure or the conduct of espionage operations. Based on the data, it appears that data theft is the second most commonly encountered cybersecurity incident within organizations, ranking at 27% of cases reported in the study. 

With 46%, phishing is still at the top of the list when it comes to cybercrime. Therefore, it has become imperative to protect sensitive data, which is why nearly half of the professionals surveyed said they stayed up all night to do so (48%). 

What is Data Theft?


When someone steals data from a computer, server, or another device, to install malware on that device and obtain confidential information, it is considered data theft, as it violates the privacy of the victim. There are increasing numbers of computer users, corporations and organizations that are committing data theft as a major problem. 

At the corporate level, there is a real risk of insiders stealing data from the company as well as from outside its walls; minimizing the risk of insider data theft is anything but an easy task.  The emergence of ransomware has caused headlines over the last decade since it first gained prominence over a decade ago. 

The ransomware has since undergone several evolution cycles and is now capable of both encrypting and stealing sensitive data from a network. It has become increasingly complex for businesses to manage IT environments due to the proliferation of multi-cloud strategies and multiple products, as well as the fact that many enterprises are now using multiple products and multi-cloud strategies, which can lead to security breaches and businesses being forced to pay for tools that are underused or overlap. 

As a result of consolidating cybersecurity architectures, risks can be mitigated, instruments and vendors can be reduced, silos can be removed, costs can be decreased and overall security posture will be improved. A recent study found that security alerts are on the rise, with 89 per cent of respondents reporting an increase in security alert volumes over the past twelve months, while 76 per cent said that alerts have increased by between one and fifty per cent in the past year. 

As a result, 26 per cent of respondents stated a 26 to 50 per cent increase in alerts, which emphasizes that security teams are under increasing pressure and that businesses are facing an ever-increasing number of threats. As a result of losing data in this way, a business is not only at risk of losing customers due to a tarnished image, but they can also potentially lose profits due to disruption and be fined by law enforcement agencies, state legislators, and privacy watchdogs for failure to keep their business data protected. 

A further point to note is that in addition to ransomware, advanced persistent threats (APTs) and targeted attacks are seen as being a greater threat even among CIOs (30%) and CTOs (33%). To mitigate these risks, robust security measures must be implemented to protect these systems and data.

Cyber Crimes Needs Global Cooperation, Says Indian Prime Minister

 

Highlighting the increasing reliance on technology by terrorist organizations for radicalization purposes, Prime Minister Narendra Modi has drawn attention to their exploitation of emerging digital avenues such as the dark net, metaverse, and cryptocurrency networks. His call for global cooperation underscores the need to combat cybercrimes more effectively. 

During a unique conversation with PTI, he emphasized that according to the World Bank's calculations, cyber attacks might have resulted in global losses nearing USD 5.2 trillion between 2019 and 2023. 
Yet, he pointed out that their repercussions extend far beyond financial dimensions, encompassing deeply concerning activities. 

“Cyber terrorism, online radicalization, and the use of networked platforms to move funds from money laundering to drugs and terrorism are just the tip of the iceberg. Terrorist organizations are using technology for radicalization, moving money from money laundering and drugs into terror funding, and capitalizing on emerging digital avenues such as the dark net, metaverse, and cryptocurrency platforms to fulfill their nefarious aims,” he added. 

Modi highlighted the disruptive potential of 'deep fakes,' expressing concern that their proliferation could lead to chaos and erode the credibility of news outlets. He further noted that fake news and 'deep fakes' have the capacity to incite social unrest. 

In July, India hosted a G20 Conference focusing on the challenges posed by NFTs (Non-Fungible Tokens), Artificial Intelligence, and the Metaverse in the context of crime and security. At this conference, the prime minister highlighted the shared concern regarding malicious cyber activities that run counter to established norms, principles, and international laws governing cyberspace. 

At the conference, it was emphasized by Modi that there was genuine concern voiced regarding malicious cyber activities that run afoul of established norms, principles, and regulations governing cyberspace and international law. 

There was a clear call for enhanced coordination in developing prevention and mitigation strategies. Furthermore, there was a notable emphasis on the imperative of establishing a comprehensive international convention aimed at countering the misuse of Information and Communication Technologies (ICTs). 

As per the information presented in Parliament on December 13, 2022, India witnessed a staggering number of over 16 lakh cybercrime incidents during the three-year span commencing in 2019. Subsequently, more than 32,000 First Information Reports (FIRs) were lodged in response to these incidents.

Deepfakes: The Emerging Phishing Technology


Phishing has been a known concept for over a few decades now. Attackers manipulate victims into performing actions like clicking a malicious URL, downloading a malicious attachment, transferring funds, or sharing sensitive data by utilizing human psychology, taking advantage of human nature (such as impulsivity, grievances, and curiosity), by posing as legitimate companies. 

While phishing is most commonly executed via emails, it has now evolved into utilizing voice (vishing), social media, and SMS in order to seem more legitimate to the victims. With deepfakes, phishing is reemerging as the most severe type of cybercrime. 

What are Deepfakes? 

According to Steve Durbin of the Information Security Forum, deepfake technology (or deepfakes) is "a kind of artificial intelligence (AI) capable of generating synthetic voice, video, pictures, and virtual personalities." Users may already be familiar with this via their smartphones, consisting of apps that tend to revive the dead, exchange faces with famous persons, and produce effects that are quite lifelike like de-aging Hollywood celebrities. 

Although deepfakes were apparently introduced for entertainment purposes, threat actors later utilized this technology to execute phishing attacks, identity theft, financial fraud, information manipulation, and political unrest. 

Recently, deepfakes are being created by numerous methods, such as swapping (an individual’s face is superimposed upon another), attribute editing, face re-enactment, or entirely artificial content in which a person’s image is entirely made up. 

One may assume deepfake as a futuristic concept, but a widespread and malicious use of deepfakes is in fact readily available and being used in reality. 

A number of instances of deepfake-enabled phishing have already been reported, such as: 

  • AI voice cloning technology conned a bank manager into initiating wire transfers worth $35 million. 
  • A deepfake video of Elon Musk promoting a crypto scam went viral on social media. 
  • An AI hologram, impersonating a chief operating officer at one of the world’s biggest crypto exchanges on a Zoom call and scammed another exchange into losing all their liquid funds. 
  • A deepfake make headlines, showing former US president Barack Obama speaking about the dangers of false information and fake news. 

How Can an Organization Protect Themselves from Deepfake Phishing? 

Deepfake phishing could be the reason for massive damage to businesses and their employees. Businesses could face harsh penalties and a higher risk of financial fraud. Since deepfake technology is currently widely available, anyone with even the smallest bad intent may synthesize audio and video and carry out a sophisticated phishing assault. 

The following steps must be followed to ensure prevention. 

  • Conduct sessions regarding security awareness, so that the employees could understand their responsibility and accountability pertaining to cybersecurity. 
  • Run phishing simulations to expose employees to deepfake phishing so they may learn how these frauds operate. 
  • Implement technologies such as phishing-resistant multi-factor authentication (MFA) and zero-trust in order to mitigate risks of identity fraud. 
  • Encourage people to report suspicious activities and check the credibility of requests, especially if they involve significant money transactions. 

One could not possibly prevent activities like deepfakes from happening, but the risks can still be mitigated by taking certain measures such as nurturing and developing cybersecurity instincts among employees. This will ultimately reinforce the overall cybersecurity culture of the organization.  

Scammers Target Christmas with Labour's Online Safety Bill

 


During the 12 days of Christmas, Labour has predicted that nearly £80m will be lost to online fraud and spam over the holiday season. Ministers were criticised for the delays in the passage of the bill concerning online safety.  

According to police force data that was analyzed by the party, the number of incidents of cybercrime was 312 per day in 2019/20 and 2020/21 on average. This constitutes a loss of £6.36 million per day or a loss of £76 million over the festive period as a result of fraud. There has been criticism of Labour regarding the delay in the parliamentary process of the online safety bill. It has been alleged that the delay is letting criminals and fraudsters off the hook. 

Several delays and amendments have been made to the bill over the past few years. It was anticipated that it would finish its Commons stages by the end of July. At the last minute, however, the government decided to hold a confidence vote for Boris Johnson. Despite a row among conservative MPs over whether or not it would unfairly stifle freedom of speech online, the bill has since been stalled as ministers rewrite key sections of it. 

As a result of this legislation, children will be better protected from hazardous online content and there will be a decrease in the amount of hate speech and self-harm content available online. 

The government is extending the current parliamentary session, which was supposed to end in May, so it can be used as an opportunity to pass major pieces of legislation. The bill on online safety is included in this category. 

Earlier this year, the Shadow Digital minister, Alex Davies-Jones MP, said that the government was giving fraudsters and criminals a free pass. However, the victim protection against fraudulent activity was broken. 

There has been a growing concern that the country's government is not taking fraud seriously - however, being the biggest crime in the UK. During this Christmas holiday season, families are at risk of falling victim to online fraud and cybercrime as they struggle to make ends meet. 

In addition, she stated that the online safety bill has been a significant success thanks to Labour, as it strengthens online fraud protections. But as a result of ministers' willingness to bow down to vested interests rather than stand up for consumers, the entire bill is now at risk. 

Speaking for the Department for Digital, Culture, Media, and Sport, a spokesperson said that the government remains committed to fighting fraud and economic crime. This is regardless of what it takes. 

As part of the DCMS's plans, £400m will be invested over the next three years to help police agencies respond to crimes more effectively. A report published by the company claims that over 2.7 million scams have been removed from the internet in the past year.  

To ensure that the UK is the safest place to be online in the world, the government is committed to passing a world-leading online safety bill. In addition, big tech firms will be required to tackle fraud, including romance scams and fraudulent advertisements. 

Cybercrimes are More Interconnected and are Likely to be More Prevalent


According to two senior representatives from the cyber-security company, Palo Alto Networks, cybercrime and online scams are anticipated to be more prevalent than in previous years. 

Among various cyber threats, business e-mail compromise (BEC) and ransomware attacks continue to be on the top of the global watch list. 

As per Ms. Wendi Whitmore, Palo Alto Network’s Unit 42 senior vice-president, BEC scams, targets both corporations and individuals making genuine transfer-of-funds requests. It makes BEC the most common and costly threat to organizations worldwide. 

“We see (criminal) organizations where you’ve got a member in Nigeria that’s closely communicating (on the Dark Web) with someone in Eastern Europe, and maybe communicating closely with someone in Asia […] I think that as the economy continues to have more challenges, we’re going to see even more of that level of interconnectivity,” says Ms. Whitmore. 

On the FBI Internet Crime Complaint Centre report 2021, BEC continues to hold the apex position, for the sixth year. 

Does Dark Web Harbor Cybercrime? 

Mr. Vicky Ray, a principal researcher at Unit 42 who studies data and telemetry used in such global cyberattacks, believes that the Dark Web has become a breeding ground for cybercrime. 

On the Internet or the ‘Surface web,’ which is readily accessed by the general public, one can look for a variety of information or participate in forums. On the other hand, in order to access Dark Web, one needs a certain browser and a known URL. Some Dark Web forums demand that new members have a known party vouch for them. 

According to Palo Alto, the growth of Darknet markets in Asia has given cybercriminals more flexibility, since the platform's anonymity makes it less likely that they will ever be tracked. 

“It’s hard, but at the end of the day, it is our job to connect these dots together to really answer... the hard question of who may be behind it (a cyberattack) or what the motivation is.” Mr. Ray told The Straits Times. 

No matter if the attack is a ransomware attack or a data breach, cyber criminals are in an ecosystem where “everyone supports each other and collaboration is everywhere”, he continues, showing a screengrab of a malware developer apparently receiving feedback on a Dark Web forum. 

“What has changed in the past three years has been the tactics of ransomware as a service […] These gangs who were actually creating and using the ransomware to target victims, or potential victims back in the day, what they have realized is, if they provide that to other criminals, who are called affiliates, they can be more profitable,” he adds. 

Cybercrime on Dark Web

Criminals on the Dark Web co-operate in an operation in a variety of ways, from "consultants" who offer professional guidance to affiliates who buy malware from developers. 

However, there also lies a similar collaboration between law enforcement and business parties, like Palo Alto, which shares its criminal research with Interpol. 

In one such case, for instance, in 2021, the Nigerian Police Force detained 11 members of certain cybercrime gangs, who are assumed to be part of a threat group ‘SilverTerrier’ recognized for their BEC scams, said Interpol on its website. 

During Operation Falcon II, which ran from December 13 to December 22, 2021, investigators analyzed data from the network's BEC scams, which were allegedly linked to 50,000 individuals. One suspect had more than 800,000 potential victim domain credentials on his laptop, while no monetary amount was disclosed. 

In regards to this, Interpol said, “Through Interpol’s Gateway initiative, Palo Alto Networks’ Unit 42 and Group-IB (a cyber-security firm) have contributed to investigations by sharing information on ‘SilverTerrier’ threat actors, and analyzing data to situate the group’s structure within the broader organized crime syndicate. They also provided key technical expertise consultancy to support the Interpol teams.” 

The Gateway Initiatives aid law enforcement agencies and corresponding private companies to communicate information in a secure and quicker manner, in order to mitigate and disrupt cybercrime.

“We really see the significance of these (partnerships)... So you will see a lot of the law enforcement now openly talking to us and collaborating,” adds Mr. Ray  

Child Protection Scot Cop Alarmed Parents Towards Online Crimes

Child Protection Scot Cop released a report in which it urged parents and caretakers to proactively take steps forward to ensure children are safe online. 

The risk of kids falling victim remains “a high threat” — as paedophiles are using social media platforms and chatroom apps to share sickening images. The details of the issue emerged in the Scottish Multi-Agency Strategic Threat Assessment (SMASTA), which was published yesterday. 

In the report, the researchers explained the developing situations because of the growing presence of worldwide links. Additionally, it also talks about the scale of the underworld menace and the growing threat posed by major gangs with worldwide links. “Snapchat is the social media platform used in the majority of crimes,” the report reads. 

The report also highlighted the other areas where people are at risk including fishing and seafood firms, and labor exploitation in farming. As we know the presence of social media has significantly increased in children's and young people's lives, also because of the pandemic children started spending more time online than usual. 

Digital devices such as mobile phones, laptops, tablets, and computers are valuable tools for education and for entertainment purposes. Nevertheless, this increases the higher risk of exploitation and abuse according to Child Protection Scotland making it more important than ever to protect children and youth from internet-savvy online abusers. 

“Everyone has a role to play in child protection, not just core professionals. There were more than 2,700 children on the child protection register in July 2016. Child protection is part of Getting It Right For Every Child (GIRFEC) – our national approach to improving outcomes and supporting the wellbeing of children and young people”, the blog post of the scot government explained

As per the Scots cops, they are currently investigating almost 100 organized crime groups (OCGs) made up of more than 1,800 hoods, including teenagers women, and OAPs. They make cash from drug dealing, illegal immigration, human trafficking, fraud, money laundering, and cybercrimes.

Operation Chakra: CBI Searches 105 Locations, Targeting Cyber Crimes

 

The CBI, on Tuesday, has launched ‘Operation Chakra’ in order to debunk “cyber-enabled financial crimes,” carrying out raids at 105 locations across numerous states and Union Territories. The operations have been put to force in coordination with Interpol, the Federal Bureau of Investigation (FBI) along with state police forces. 
 
The action was taken after CBI busted two call centres in Pune and Ahmedabad, that allegedly targeted unsuspecting American citizens. The centres consisted of nearly 150 people, who would make fraudulent calls to prospective targets in the United States, enticing the victims into making transactions on various pretexts. The calls were allegedly made via Voice over Internet Protocol technology to dodge detection. The initial information regarding the scam was briefed by the FBI with the CBI, a few months ago. 
 
The raids were conducted in association with police forces of the six states and Union Territories, namely Andaman and Nicobar (raids at four locations), New Delhi (five locations), Chandigarh (three locations) and two locations each in the states of Punjab, Karnataka, and Assam. 
 
According to the sources, “Of all the locations, CBI alone has conducted searches at around 80 locations spread states. The agency also received inputs from the raids from the Royal Canadian Mounted Police.” 
 
“From one location in Rajasthan, CBI uncovered Rs. 1.5 crores cash and 1.5 Kg gold. The accused person had been running an illegal call centre. Two such call centres were also busted in Ahemdabad and Pune. They were involved in call centre fraud in the US. The FBI has been informed and they are taking follow up action,” stated the CBI official. 
 
CBI has also retrieved digital evidence, including details pertaining to bank transactions and dark web cybercrime activity. In this regard, “a person of interest has also been identified in Punjab in this connection” the official added. 
 
The agency has carried on with the operation, seizing digital proofs including mobile phones, laptops and hard disks, for further investigation.

Dark Web Selling Alleged Western Weapons Sent to Ukraine

 

According to the recent reports, various weapon marketplaces on the dark websites have been listing military-grade firearms that are coming from Western countries to support the Ukrainian army in its fight against Russian aggression. 

These weapons were illegally put aside from the received supplies and are now made available to terrorists who are looking to buy rocket launchers and other deadly attack systems. 

This data has been released by Israeli cyber-intelligence specialist KELA who found military weapons listed by Ukrainians on various dark web markets. The report further read that one marketplace was tracked as “Thief,” which had a total number of 9 listings from three sellers associated with Ukraine.

Another seller named “Weapons Ukraine,” sells rifles, grenades, and bulletproof vests for amounts ranging from $1,100 to $3,600, and promises delivery in Ukraine. As per the statistics of the website, 32 users have completed purchases from the site however no user has left a review yet. 

Subsequently, another market that is supplying weapons allegedly to Ukraine by NATO countries is the "Black Market Guns," which offers U.S.-made Switchblade 600 Kamikaze Drone for $7,000 and NLAW anti-tank missiles for $15,000. 

However, the coordination of the publication on various platforms increases the chances of this being a part of a large disinformation scam campaign to take advantage of the current political situation of the county for profit. 

While the listings of these weapons seem genuine with the price of weapons also being offered realistically, the chances of them being created by pro-Russian malicious actors for propaganda purposes are high. If that is the case, pro-Russian media houses could use this information as real to serve their purposes. And at this time, the authenticity of these listed weapons from Ukraine on the dark market websites cannot be verified.

Biden Prolongs National Emergency Amid Increasing Cyber Threats

 

In the backdrop of the Russia-Ukraine conflict, the increasing risk of cybersecurity threats against U.S. national security, economy, and foreign policy has prompted President Joe Biden to extend the state of national emergency which was originally declared by former President Barack Obama in April 2015. 

The national emergency period has been extended after the Cybersecurity and Infrastructure Security Agency has published a warning regarding possible Russian state-sponsored cyberattacks against U.S. organizations following the invasion of Ukraine. 

The war between Russia and Ukraine will be the main topic at Thursday's NATO meeting, in which Biden's administration will rally western allies and announce a new round of financial sanctions against the Russian government, and Biden is expected to announce sanctions on hundreds of Russians serving in the country's lower legislative body, it is being observed that further sanctions will increase cybersecurity threats against U.S government. 

Last month, U.S. organizations have been altered by the CISA and the FBI regarding the potential spillover of data wiping attacks against Ukraine. 

"Significant malicious cyber-enabled activities originating from or directed by persons located, in whole or in substantial part, outside the United States continue to pose an unusual and extraordinary threat to the national security, foreign policy, and economy of the United States. Therefore, I have determined that it is necessary to continue the national emergency declared in Executive Order 13694 with respect to significant malicious cyber-enabled activities," said Biden. 

On Tuesday, Biden's national security adviser Jake Sullivan said that the administration believes that right now "they have effective posture today for what's necessary today," but further he said that Biden and NATO allies will discuss "longer-term adjustments to NATO force posture on the eastern flank."