August 26, 2015 By Rick M Robinson 2 min read

Computer crime is going global. It is also becoming ever more sophisticated, adopting the same innovations that have been reshaping the technology landscape for businesses and other legitimate organizations. In the global era of cybercrime, attackers are becoming specialized. Some groups are concentrating on specific criminal exploits, while others offer support capabilities that have already been dubbed crime-as-a-service (CaaS), following in the footsteps of legitimate “as-a-service” offerings.

To combat the global cybercrime threat, organizations will need to think globally and act locally — that is, they need to be cognizant of the wide scope and sophistication of attackers while still taking specific actions to minimize the chance of a successful attack and ensure resilience in the face of breaches.

The Battleground of the Global Era of Cybercrime

As Steve Durbin reported at Infosec Island, cybercrime networks are rapidly growing in scope and sophistication. In particular, they “are beginning to develop complex hierarchies, partnerships and collaborations that mimic large private-sector organizations and are taking their activities worldwide.”

These criminal organizations are basing themselves in countries with weak or compromised legal systems and law enforcement, while taking full advantage of the Internet’s global connectivity to attack targets anywhere.

Although the press focuses primarily on high-profile American firms that have suffered cyberattacks, the victims are as global as the culprits. As reported by The Guardian, British Airways recently had to temporarily suspend its frequent flier rewards program after thousands of user accounts were hacked. In this case, prompt action by the hacked airline minimized the damage, but it’s only one example of a cyberattack.

As noted at Security Affairs, an effective response was also deployed by the European Central Bank (ECB) last year after criminals stole information and sought to use it for extortion. Most of the stolen data was protected by encryption (though contact information was not), underlining the value of encryption as a protective measure. The ECB also firmly refused to be intimidated by the attackers, turning back the extortion effort.

Building Layers of Protection

In the global era of cybercrime, organizations must protect against a widening range of threats. As the examples above show, a global perspective on threat intelligence is one key component of security protection. And concentrating on basics — such as encryption of data — continues to add a crucial layer of protection. But new technologies, and new ways of using that technology, have broadened the scope of threats.

Mobile devices have emerged as favorite targets. Their security protections are relatively weak and designed for easy use by oft-distracted users, which makes enabled protections even weaker. Moreover, as the continuing bring-your-own-device (BYOD) trend intermingles personal and corporate data on devices, this data becomes accessible via mobile networks that are often poorly secured. And penetrating a single device can give cybercriminals access to a user’s entire network.

Indeed, the human factor remains the most crucial element in security — and the most challenging. Spear phishing, or highly targeted emails or other messages that carry malware but are disguised to appear as if sent by a friend or colleague, has emerged as the cybercrime weapon of choice. The spread of social networks allows cybercriminals to trace links between individuals, leading to more effective targeting.

Attacks are inevitable, and some of them will succeed. Organizations’ protective measures must include an effective post-breach strategy to minimize the damage. A full spectrum of protective measures — from encryption of data and better incident response plans to actively encouraging better individual security behaviors — will give organizations the broadest possible protection in the global era of cybercrime.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today