HO onwetende bron van online-misdaad

Nieuws | de redactie
21 december 2006 | Jongeren uit het HO worden ingezet als nieuwe generatie cybercriminelen. "Cybercrime is no longer in its infancy. It is big business," zegt Greg Day, de security analyst van it- beveiliger McAfee. Hun Virtual Criminology Report 2006 wijst er op, dat vertrouwde methodes van bijvoorbeeld de KGB uit de Koude Oorlog daarbij worden ingezet. Ook zijn cybercriminelen vaak culthelden die via gespecialiseerde sites hun werkwijzen onder aanhangers verspreiden. Het HO zelf is er niet of nauwelijks bewust van of tegen toegerust.


The study, which used input from Europe’s leading high-tech crime units and the FBI, suggests that crime gangs are targeting top students from leading academic institutions in order to provide them with the skills they need to commit high-tech crime on a mass scale.

The study reveals how Internet savvy teens as young as 14 are being attracted into cybercrime by the celebrity status of high-tech criminals and the promise of monetary gain without the risks associated with traditional crime. The report also shows how cybercriminals are moving away from bedrooms and into public places such as Internet cafes and wi-fi enabled coffee shops.

Other key findings from the McAfee Virtual Criminology Report 2006 include:

The Cult of Cybercrime: Cybercrime has established a cult following with online offenders rising almost to celebrity status within hacking communities. Specialist forums to highlight potential security issues have also served to showcase ‘black hat’ tricks and criminal opportunity

The Malware Milkround: Organized crime is now employing KGB-style tactics to ensnare the next generation of hackers and malware authors. Cybercriminals are actively approaching students and graduates of IT technology fields to recruit a fresh wealth of cyber-skill to their ranks

Inside Jobs: Taking advantage of inadequate company security procedures, current and former employees, contractors and suppliers are instigating the vast majority of hacking attacks. Cybercriminals are sponsoring graduates with a view to gaining the lucrative insiders’ view of enterprises

“Cybercrime is no longer in its infancy. It is big business,” said Greg Day, security analyst, McAfee, Inc. “Criminal entrepreneurs can make fast money with minimal risk and their ranks are growing with that realization. With technology continually evolving, criminal opportunity is evolving into something that is global and unrestricted by geography, language or appearance.”

The McAfee Virtual Criminology Report 2006 highlights how the virtual anonymity and stealth of attack that the online environment affords means detection is a growing challenge for law enforcement. McAfee has highlighted the following as the main threats, tools and opportunities that organized crime is exploiting:

* Mind Games: Cybercriminals are increasingly resorting to psychological warfare in order to succeed. Phishing emails have increased by approximately 25% over the last year but are harder to detect as they increasingly trick unsuspecting people with ordinary scenarios instead of improbable ones such as sudden cash windfalls. ‘Spear phishing’ is growing in prevalence, tricking users into giving away user names and passwords by seemingly coming from employers or fellow colleagues. These more tailored mind games achieve high success rates and slide under the mass attack radar, seeking out smaller institutions and consumers with targets changing almost daily.

* Social Scams: Cybercriminals are being drawn to the huge crowds of the social networking and community sites. Loading fake profiles and pages with adware, spyware and trojans, money making malware authors are cashing in on their popularity. They are also collating personal information divulged online to formulate virtual twin identities for fraudulent purposes.

* Data Seepage: Data is continually exposed without need for sophisticated attack and cybercriminals are cashing in. Password proliferation for consumer and work devices means often simple guesswork unlocks the door; unsecured removable media devices such as USB sticks provide an easy route for information-transfer and increasing convergence of technologies means inadequate security and integrated risk.

* Botnets: As predicted in last years report, botnets – robot networks of illegally linked computers that can be controlled remotely – are now the preferred method for Internet thieves to effectively execute attacks. At least 12 million computers around the world are now compromised and are used for phishing schemes, illegal spamming, spreading pornography and stealing passwords and identities. Open-source criminal collaboration is also generating more robust and reliable botnets with guaranteed ROI.

* The Future: The report also highlights threats that will become much more prevalent over the next 12 months. Smartphones and multifunctional mobiles are making portable computers essential lifestyle accessories and predictions are that cybercriminals will increasingly mine them for valuable information in the coming months. The increasing use of Bluetooth and VoIP will also lead to a new generation of phone hacking.




«
Schrijf je in voor onze nieuwsbrief
ScienceGuide is bij wet verplicht je toestemming te vragen voor het gebruik van cookies.
Lees hier over ons cookiebeleid en klik op OK om akkoord te gaan
OK