SlideShare una empresa de Scribd logo
1 de 98
International
Dimensions of
Cybercrime
Reporters:
Biangdan, Albert
Galaty, Darwin
Mangulay, Christian
Tan, Rodel
•Introduction
Cybercrime is evolving, and new trends are
emerging all the time. According to a study
made by an Intel company called McAfee, the
likely annual cost to the global economy from
cybercrime is estimated to be more than $400
billion, where the minimum estimate would be
$375 billion in losses, while the maximum could
reach as much as $575 billion.
In the past, cybercrime was mainly
committed by individuals or small
groups. However, today, we are seeing
exceedingly multifaceted cybercriminal
networks that collaborate from across
the globe and are able to commit crimes
on an astonishing scale.
Similar to the air one breathes,
the internet today has become a
necessity in humans’ daily lives.
One may not be aware of the
immense dependency they have
towards it, but inevitably, it is
present in every aspects of the
human’s lives.
The internet is used for various
purposes such as work, education,
entertainment, research, shopping,
banking transactions and several
more. Due to its enigmatic entity
one begins to wonder how it has
become this vast phenomenon that
brings the world together.
On a domestic level, the numbers of
countries that are tackling this issue
and have established cybercrime
departments are very few. Many
countries have unspecialized agents
dealing with the issue, making them
unfit to tame the situation
domestically.
Some examples of Anti-
Cybercrime Groups
Hence, why do cyber criminals do what
they do?
What are their motives?
According to sociologist Paul Taylor, cyber
criminals are motivated by a variety of reasons,
including:
 Addiction
 Curiosity
 Boredom
 Power
 Recognition
 Politics/ political activism
 Fame
 Intellectual challenge
 Financial gain
 Revenge
This shows that their crimes are
stemmed from the same
rationale, any criminal would
attest to justify themselves and
their crimes. The objectives are
the same but the means are
different.
The critical point for law
enforcement, when punishing a
cybercriminal, is the ability to
measure the actions that take place
in the online world and compare
them to the tangible and corporeal
world. The results of the crime are
not new, however the means are
new to law enforcements.
Definitions of Cybercrime
1.In general, cybercrime is a term for any illegal
activity that employs a computer as its primary
resource. The U.S. Department of Justice goes
furthermore and incorporates in the definition “any
illegal activity that utilizes a computer for the storage
of evidence”
2.Cybercrime is construed as using a computer as a
weapon, or instrument, to advance or secure
something deemed illegal.
3.Cybercrime may be defined as any crime facilitated by the
internet.
4.According to United Nations Global Programme on
Cybercrime, there is no international definition of
cybercrime nor of cyberattacks. Offences typically cluster
around the following categories:
 offences against the confidentiality, integrity and availability
of computer data and systems
 computer-related offences
 content-related offences
 offences related to infringements of copyright and related
rights
Cybercrime can take many forms
but they all have the digital
environment in common. In general
terms a good cybercrime definition
would be, “offenses committed to
harm the reputation or cause
physical or mental harm to the
victim, using computers and/or
networks such as the Internet or
mobile networks”.
•Cross-border nature
Cross-border nature: Cybercrime knows no
borders and can be committed from
anywhere in the world, making it difficult
for law enforcement agencies to track down
perpetrators. Attackers can launch attacks
from one country, while the target can be
located in another country.
Diversity: Types of Cybercrimes
A. Hacking: This is a type of crime where a person’s
computer is broken into (similar to breaking into a
person’s house in the real world) in order to access
that person’s personal, sensitive, and private
information. In hacking, the criminal can use a
variety of programs called “malicious software” or
“malware” to enter a person’s computer. These
programs can even allow the person’s computer to
be accessed from a remote location.
3 Main Categories of Hackers:
1.White Hat Hackers: also known as
an ethical hacker is, in the computer
world, a person who is ethically
opposed to the exploitation of
computer systems. A white hat mainly
focuses on securing IT systems and
fixing them.
The term white hat hacker is usually
used to illustrate those who aim to break
into systems or networks in order to
alert the owners of the system of their
security flaws, or to execute some other
altruistic action. White hat hackers as a
result, are sometimes called “sneakers or
tiger teams” when found in teams.
2. Black Hat Hackers: A black hat is a
person who jeopardizes the security of a
computer system without consent from
an authorized authority, usually having
malicious intent. Generally, a black hat is
a person who uses the knowledge of
vulnerabilities and takes advantage of
the skills for private gain, rather than
informing either the general public or the
manufacturer for rectification.
Many black hats hack networks and
web pages solely for financial gain,
and in extreme cases they hack for
blackmail, threats, extortion, or
political and military purposes.
3. Grey Hat Hackers: A Grey Hat
in the online community describes
someone's activities that cross
between black and white making
them hybrids. One reason, grey hats
might identify themselves as such to
disaffiliate from the other two
extremes: black and white.
Some people use the term
brown hat; however grey hat is
a more popular one. These
hackers usually do not have
malevolent intentions, but may
or may not sporadically commit
crimes during the course of their
technological development.
It might be a little delusive to say that grey
hat hackers do not hack for personal gain,
for all hackers have their reasons. Their
intent might not be malicious however they
aren’t for the greater good either. Moreover,
a grey hat will not notify the system admin
of a glitch in their system due to the fact
that such a hacker usually prefers anonymity
at almost all cost, carrying out their hack
with minimal damages.
Hacking also has sub-divisions that include the
intention of hacking such as:
•Identity Theft: This is where a criminal
accesses personal data such as a person’s bank
account, credit cards, Social Security, debit card
and other sensitive information, and take on
that person’s life while using their name and
account. Moreover the criminal can steal the
victim’s identity by creating social media profiles
or emails in the victims’ names to purposely
harm them or to pretend to be them.
Deliberate use of someone else's
identity, usually as a method to gain
a financial advantage or obtain
credit and other benefits in the
other person's name, and perhaps
to the other person's disadvantage
or loss.
Online identity theft occurs when users fall for
tactics like phishing and confidence scams, or
download malware onto their computers or
smartphones that steals their information, use
wireless networks that are insecure, take out
money from an ATM that has been rigged with a
skimming device that collects your information,
share their passwords with untrustworthy
people, or by having their information stolen
when data records are breached on companies,
government, and educational sites.
•Electronic Funds Transfer Fraud: This is
when valid credit card numbers are captured
either through hacking or by physically stealing
the card, and the digital information stored on
a card is then recreated. For example, in 1994,
Vladimir Levin who is a Russian hacker was
able to hack into the computers of Citibank's
central wire transfer department, and then
transferred funds from large corporate
accounts to other accounts that had been
opened by his “subordinates” in The United
States.
•Cyber-extortion: When a
website, e-mail server, or computer
system is hacked and denied of
service by shutting down their
system. These hackers sometimes
request money in return for
promising to stop the attacks, or
sometimes just want to cause
chaos or impairment in operation.
An example of cyber-extortion was the attack
on Sony Pictures of 2014. On November 24,
2014 a group of hackers who named
themselves “Guardians of Peace” hacked into
classified data that belonged to the film studio
of Sony Picture Entertainment in order to get
their attention. The data included all personal
information of the employees and their families,
the executives’ salaries and unreleased films.
After leaking the data, the hackers then
demanded that the movie “The Interview”
cease to be release in theaters.
The movie talks about the North Korean leader
Kim Jong-un; this is why the hackers even
threatened to carry out terrorist attacks in the
movie theaters if the movie was to be released.
After tracking the source of the hack, the US
government was able to detect the source
coming from North Korea. After informing the
North Korean government of the source of the
hack, the Korean government denied any
accusations, thus leaving the company no
choice but to stream the movie online to avoid
any attacks.
•Dissemination of Offensive
Materials and Cyber Blackmail:
When someone hacks into the private
files of their victims and posts their
private information such as pictures,
phone numbers, emails, bank account
numbers online, or threaten to post
them in exchange for what they
desire.
In one case, a man allegedly stole nude photographs
of his former girlfriend and her new boyfriend and
posted them on the Internet, along with her name,
address and telephone number. The woman was
later harassed by people from all over the world and
wasn’t able to do anything because the information
had already been posted online. In England, the CEO
of a financial institution was reported to have paid
between 1993 and 1995 a total of $85,000,000, who
was threatened by the extortionists to release a
video of him having sexual relations with a minor.
•Theft of Services: Theft of service takes place
when the hacker gains access to an
organization’s services such as
telecommunication services, either by hacking
into the switchboard or by impersonating an
employee or recreating a fake employee ID
card, and abusing their access to gain free
services. This could also include violation of
copyrights and uploading pirated material
online. In United States; computer hackers had
illegally obtained access to Scotland Yard's
telephone network and made $1,240,000,000
worth of international calls for which Scotland
Yard was responsible.
•Feed Hacking: When
someone hacks into the
camera of their victim’s
computers, phones, security
systems to spy or obtain
information.
•Command Hacking: Command
hacking is the act of hacking into
electronic devices such as microwaves,
electronic dolls, electric ovens and so
on, and controls them, to cause fear,
manipulation, and in some cases fire.
The problem here is that modern
appliances are increasingly connected
to the Internet, causing a new pool of
devices hackers can choose from.
•Cyber terrorism: Cyber terrorism
is stemmed from political motives
and triggers individuals to use
computers and information
technology to cause severe
disruption or widespread fear. Even
a simple video like the one ISIS
sends about their executions, can
be considered as cyber-terrorism.
The criminals usually hack government
websites, military websites or circulate
propaganda. These hackers can be
terrorist outfits or enemy governments
of other nations. Cyber terrorism can
also include hacking activities directed
towards individuals, families, and
organized by groups within networks, to
cause them fear, demonstrate power,
collect information, robberies,
blackmailing and so on…
By: Check Point Research
Diversity: Types of Cybercrimes
B. Child soliciting and Abuse: This
occurs when criminals solicit and
manipulate minors via chat rooms for
the purpose of obtaining media files
used later on for pornographic purposes.
Sometimes criminals gain the trust of
these children and ask to meet them in
real life, and once they do, they end up
abducting them.
C. Trafficking: While browsing the dark
web, one can find markets for many
illegal offline “products” that can be
obtained through the click of a button
without the risk of getting caught. Even
though the delivery of the products can
be tricky, since the process shifts from
online to offline, the whole operation’s
risk has been reduced by 50%.
Trafficking includes:
• Drug Trafficking
• Human Trafficking:
• Organ Trafficking
Sometimes people meet the traffickers online
and are asked to meet offline. Once offline
meeting occurs, the victims are abducted and
sold, either for the organ black market, or for
prostitution.
TRAFFICKING RELATED CONTACTS IN 2019 (USA)
D. Cyber Stalking: Cyber-stalking
is the use of the Internet or other
electronic means to stalk an
individual, a group of individuals, or
an organization. It may include false
accusations, making threats,
damage to data or equipment, or
gathering information in order to
harass the targeted victim.
The definition of "harassment" must meet
the criterion that a reasonable person, in
possession of similar information, would
regard it as sufficient to cause another
reasonable person distress. Cyber stalking is
different from physical stalking. However, it
sometimes leads to it, or is accompanied by
it. In extreme cases cyber stalking could
lead to murder.
E. Cyber-bullying: Cyber-
bullying is when all kinds of
media devices are used post
certain content online for the
sole purpose of hurting or
embarrassing another
person.
Cyber-bullying can be as simple as constant
contact with a person (ex: send an e-mail)
who has said they want no further contact
with the sender, or it may also include
sexual remarks, threats, harassment,
pejorative labels , making someone the
subject of ridicule in forums, and posting
false statements that aims to humiliate an
individual. In extreme cases cyber bullying
could lead to suicide.
F. Copyright Theft and Piracy: This
crime occurs when a person infringes on
copyrights and downloads music,
movies, games and software, either for
personal purpose, for sale at a lower
price, or for free distribution. Due to this,
piracy has caused substantial concern to
owners of copyrighted material, and
billions of dollars are being.
For example: certain movies are
being released online before their
official release causing a strain on
the directors and producers who
have invested time and money on
the production. However, today, the
justice system provides laws that
prevent people from illegal
downloading.
Intellectual Property Theft
Theft of intellectual property and secret
company information is the most expensive
form of cyber crime. Cyber crime is a multi-
billion dollar industry, and the scope of theft
extends far beyond traditional government
interests, such as military technology.
• According to the most common reports or complaints to Inter-GOV of computer
crime, here are the types of computer crime that seem to occur most often:
• 1 Child pornography 35%
• 2 Fraud (scams) 33%
• 3 e-mail abuse 12%
• 4 Missing Children 9%
• 5-10 Stalking, Copyright Violations, (Remaining 11%)
Harassment/Threats,
Children (Abused),
Hacking/Viruses,
Other"
Cyber espionage
Cyber espionage, or cyber spying, is a type of cyberattack in
which an unauthorized user attempts to access sensitive or
classified data or intellectual property (IP) for economic gain,
competitive advantage or political reasons.
Cyber espionage is primarily used as a means to gather
sensitive or classified data, trade secrets or other forms of IP that
can be used by the aggressor to create a competitive advantage
or sold for financial gain. In some cases, the breach is simply
intended to cause reputational harm to the victim by exposing
private information or questionable business practices.
Cyber Espionage Targets
 Research & Development data and activity
 Academic research data
 IP, such as product formulas or blueprints
 Salaries, bonus structures and other sensitive information
regarding organizational finances and expenditures
 Client or customer lists and payment structures
 Business goals, strategic plans and marketing tactics
 Political strategies, affiliations and communications
 Military intelligence
Other common attack techniques include:
 Watering hole: Malicious actors are able to infect legitimate
websites commonly visited by the victim or people associated with
the target with malware for the explicit purpose of compromising
the user.
 Spear-phishing: A hacker targets specific individuals with
fraudulent emails, texts and phone calls in order to steal login
credentials or other sensitive information.
 Inside actors or insider threat: A threat actor convinces an
employee or a contractor to share or sell information or access to
the system to unauthorized users.
In Crimes where the computer is the
target, usually these crimes are committed by a
selected group of criminals. Unlike crimes using
the computer as a tool, these crimes require the
technical knowledge of the perpetrators. As
technology evolves, so too does the nature of
the crime. These crimes are relatively new,
having been in existence for only as long as
computers have, which explains how society and
the world, in general, are unprepared to combat
these crimes. There are numerous crimes of this
nature committed daily on the internet.
Crimes that primarily target computer networks or devices
include:
 Denial-of-service attacks
 Computer viruses
 Malware
• Common types of malware include:
• Trojans disguised as legitimate software that quietly
create backdoors to let other malware into your network
• Worms that can infect all of the devices connected to a
network
• Ransomware that holds your data hostage
• Botnets - a network of infected devices that work together
under the control of an attacker
• Logic Bomb that lies dormant until triggered by a specific
logical event; once triggered it can perform any number of
malicious activities
• Spyware that spies on users by gathering information
without their consent, thus violating their privacy
• Adware that delivers advertising content in a manner that
is unexpected and unwanted by the user
Ransomware
example
Crimes according to motives such as:
 Crimes committed for financial purposes (ex: hacking into a
bank account)
 Crimes committed that stem from emotional reasons (ex:
cyber-stalking)
 Crimes motivated by sexual impulses (ex: pedophilia)
 Politically motivated crimes (ex: cyber-terrorists)
 Crimes which are less dangerous in nature such as sharing
copyrighted movies, software by individuals and others…
The crimes, according to the targeted
victims, can be also categorized, where
targeting involves:
 An Individual ( Ex: Cyber Stalking)
 Property i.e. individual, organization, and
society/nation. (Hacking into a company’s data
base)
 The Government (Ex: Cyber terrorism)
Cyberwarfare
Cyber warfare is usually defined as a
cyber attack or series of attacks that target
a country. It has the potential to wreak
havoc on government and civilian
infrastructure and disrupt critical systems,
resulting in damage to the state and even
loss of life.
Cyber warfare typically involves a nation-state
perpetrating cyber attacks on another, but in some
cases, the attacks are carried out by terrorist
organizations or non-state actors seeking to further
the goal of a hostile nation. There are several
examples of alleged cyber warfare in recent history,
but there is no universal, formal, definition for how a
cyber attack may constitute an act of war.
Ex. Sabotage, denial of service attack and
propaganda attack
Effects of Cybercrime on Society
• The cost of cyber crime is already up to 0.8 percent of
global GDP, or $600 billion a year, and businesses need to
take this more seriously. Compared to 2014, this indicates a
34% increase from $445 billion, an average annual growth
rate of 11.3% over the three years leading up to June 2017.
• Cybercrime can take numerous forms, be it online scams
for petty thefts or serious threats like terrorism. Whatever it
is, its impact can be incredibly harmful to society. Let us
understand the effect or impact of cybercrime on society
with examples.
 Effects of cybercrime on businesses
Assume an e–commerce business collects
customers’ card details when the customer
makes an online payment. This giant corporation
has millions of customers. Now say, at least 70%
of their customers make payments using debit
cards, credit cards, UPIs, digital wallets, etc. This
means that the business has built a massive
online customer database.
If the company does not take adequate
measures to secure and encrypt its customers’
sensitive financial information, hackers can take
advantage of the tiniest of vulnerabilities and
hack into internal systems. They can access
customers’ card information and track it back to
their bank accounts and steal money. This can
cause financial loss to many people, leading to a
massive uproar in society.
 Effects of cybercrime on infrastructure
Cyberterrorism also poses a significant threat to society.
Cyberterrorists can break into systems that control infrastructures
like air traffic control and endanger millions of lives. The more
technologically developed a nation, the higher the cyberterrorism
risk it possesses.
Cybercriminals can also target healthcare websites. They
can expose patients’ and hospital staff’s sensitive data. These
cybercrimes can range from malware and denial–of–service.
Cyberattacks on the healthcare industry can have ramifications
that surpass financial losses, i.e. they can pose risks to patients’
lives.
 Effects of cybercrime on individuals
Cyberbullying involves blackmailing
internet users by threatening to leak false
information. Like attacks on healthcare, the
consequences of cybercrime are not limited
to financial loss. Victims can suffer from
conditions like anxiety and depression,
leading to suicidal tendencies.
Prevention of Cybercrime
The law does not protect the ignorant and
the duped. However, there are certain steps and
precautions one must take in order to avoid
falling into traps. Also, there are other things
that are just out of people’s hands for example
buying a product that had been hacked during
manufacturing.
 Stay Up to Date - It goes without saying but having the most
up-to-date security software provides better protection against
hackers, malware, viruses, and more. This is only one piece of
the actions you can take, but an important one.
 Be Smart with Devices - That computer, smart phone,
tablet, and social media site you can’t get enough of are also
avenues for bad actors to steal data. It’s not a complete
doomsday scenario. Each device or site normally has security
settings in the form of pins, passwords, and control over who
sees your content. Brush up on security features and use them
to your advantage. And, finally, be smart. Don’t share
passwords, codes or pins with anyone.
•Don’t Go Public If You Can - That free WIFI
stores, restaurants, and other public places offer may
be free, but it can come with collateral fallout. In
other words, free may come with a cost if you’re not
careful.
Keep this in mind: if it’s free to you, it’s also free
to threat actors. Be careful entering any personal
information, using apps with passwords or entering
login information, because hackers can see what
you’re doing. The best advice is to steer clear of public
WIFI, or simply don’t enter any data that can be
compromised.
•Simple and Easy - When not using a
computer, smart phone, tablet or any other
device that has connectivity, simply lock or
log off when you’re not using them. Visions
of bad actors conjure up faceless hackers
who live in the ether but be aware that
they also exist in the flesh. Leave that
laptop unlocked, step away for even a few
minutes, and anyone can walk up and gain
instant access.
•Don’t Phish - Follow an adage as old as
the hills: if it’s too good to be true, then it
probably is. The same applies when you
come across a link, text, email, online
advertising or website that looks inviting,
yet suspicious. Be vigilant about any types
of these — including credit card company
phone calls — requesting personal
information. If they immediately request
personal data, or information, be weary.
•Minimize Info - Sure, businesses are
trying to capture personal information
for marketing and third-party services,
but it’s best to steer away from entering
data like birthdates, social security
numbers, and any other information
tied to your identity. It leaves a digital
footprint that hackers love.
This is a list of examples when something most likely constitutes a scam:
 It looks or sounds too good to be true.
 You receive an email claiming you won or are inheriting money.
 You are asked for your account information to wire money instead of
sending a check to an “offline” address or using a certified online
payment method.
 The person you are dealing with is out of the country and needs some
sort of donation or form of payment.
 You are purchasing an item from a seller who claims to be in a different
location from the item they are selling.
 When you are selling something online and a buyer wants to send you a
check for more than the asked price of the item; then you cash the check
and wire the extra money back.
 Any job that claims you can become rich where you have to
cash checks or “reship” items.
 You receive an email from your bank, university, finance
department of your job… asking for any login info, bank
account info, or personal info.
 When you receive unsolicited offers.
 When you put in your credit card information on a website that
isn’t verified (the URL would generally be green and a lock
would appear if the website is verified)
 When using free Wi-Fi in a public place and do not take
security measures.
 When they offer you a highly paying job as CEO or general
Manager, and others
Cybercrime Prevention Framework
1 Law Enforcement
• From the survey done, 94% of the respondent stated the law
enforcement is very weak. Therefore, in order to strength the law,
the maximum fine should increase as well as imprisonment so that
the guilty will be charged.
2 Attitude Awareness
• In order to prevent cyber crime, creating attitude awareness during
online business is important. Business entrepreneurs from the survey
are an aware cyber crime. Thus, awareness programme on
preventing cyber crime should educate them in order to ensure
entrepreneurs feel safe during online business transaction.
3 Ethics
• From the survey done, 60.67% of the respondents stated that a good
ethics while doing online business transaction should be addressed by
entrepreneurs. They should respect potential buyers and seller by giving
detail information and respect each other during online business.
4 IT Technology
• From the survey done, 92% of the respondent stated that information
technology infrastructure in Malaysia is comprehensive. Thus, cyber crime
prevention strategies should remain a top concern as enterprise now must
support more devices such tablets and smartphones. The enterprise
should equip them with knowledge and update technology security
devices so that can protect from cyber criminals.
Awareness Campaigns provided by Interpol:
• #JustOneClick – A simple click can make all the difference when it comes to protecting
your computer systems, personal information and networks from cybercriminals.
• #OnlineCrimeIsRealCrime – This campaign underscored that online crime is just as
serious as any other type of crime.
• #WashYourCyberHands – With cybercriminals taking advantage of the coronavirus
pandemic, online hygiene is as important as personal hygiene.
• #BECareful – We shed light on the workings of Business Email Compromise (BEC) fraud
and shared information security and prevention tips so fewer victims would fall into its
trap.
• #YouMayBeNext – The campaign offers practical tips to ensure that individuals and
businesses are better equipped with the knowledge to safeguard their systems,
networks and devices.
Global Programme on Cybercrime
Mandates
According to General Assembly resolution
65/230 and Commission on Crime Prevention
and Criminal Justice resolutions 22/7 and 22/8,
the Global Programme on Cybercrime is
mandated to assist Member States in their
struggle against cyber-related crimes through
capacity building and technical assistance.
Prior to the commencement of the Global Programme,
UNODC's open-ended intergovernmental expert group was
established to conduct a comprehensive study of the problem
of cybercrime and responses to it by Member States, the
international community and the private sector. This work
includes the exchange of information on national legislation,
best practice, technical assistance and international
cooperation.
The Global Programme on Cybercrime funded entirely
through the kind support of the Governments of Australia,
Canada, Japan, Norway, UK and USA.
Objectives & Geographic scope
The Global Programme is designed to
respond flexibly to identified needs in developing
countries by supporting Member States to
prevent and combat cybercrime in a holistic
manner. The main geographic nexus for the
Cybercrime Programme in 2017 are Central
America, Eastern Africa, MENA and South East
Asia & the Pacific with key aims of:
 Increased efficiency and effectiveness in the investigation,
prosecution and adjudication of cybercrime, especially
online child sexual exploitation and abuse, within a strong
human-rights framework;
 Efficient and effective long-term whole-of-government
response to cybercrime, including national coordination,
data collection and effective legal frameworks, leading to a
sustainable response and greater deterrence;
 Strengthened national and international communication
between government, law enforcement and the private
sector with increased public knowledge of cybercrime risks.
Thank you for Listening

Más contenido relacionado

Similar a International-Dimensions-of-Cybercrime (1).pptx

111cyber crimes
111cyber crimes111cyber crimes
111cyber crimesrinushalu
 
Computer security incidents
Computer security incidentsComputer security incidents
Computer security incidentsassanesignate
 
Cyber Law & Forensics
Cyber Law & ForensicsCyber Law & Forensics
Cyber Law & ForensicsHarshita Ved
 
The Major Types of Cybercrime
The Major Types of CybercrimeThe Major Types of Cybercrime
The Major Types of CybercrimeRubi Orbeta
 
Brief Discussion of Cyber Crime issues
Brief Discussion of Cyber Crime issues Brief Discussion of Cyber Crime issues
Brief Discussion of Cyber Crime issues Fahad Saleem
 
Cyber crime
Cyber crimeCyber crime
Cyber crime24sneha
 
Cyber crime in pakistan by zubair
Cyber crime in pakistan by zubairCyber crime in pakistan by zubair
Cyber crime in pakistan by zubairMuhammad Zubair
 
Aspects of Cyber Crime theory | Criminal or a Noncriminal offense
Aspects of Cyber Crime theory | Criminal or a Noncriminal offenseAspects of Cyber Crime theory | Criminal or a Noncriminal offense
Aspects of Cyber Crime theory | Criminal or a Noncriminal offenseRohit Revo
 
How Safe is Governmental Infrastructure: A Cyber Extortion and Increasing Ran...
How Safe is Governmental Infrastructure: A Cyber Extortion and Increasing Ran...How Safe is Governmental Infrastructure: A Cyber Extortion and Increasing Ran...
How Safe is Governmental Infrastructure: A Cyber Extortion and Increasing Ran...IJCSIS Research Publications
 
A Contextual Framework For Combating Identity Theft
A Contextual Framework For Combating Identity TheftA Contextual Framework For Combating Identity Theft
A Contextual Framework For Combating Identity TheftMartha Brown
 
computer law.pptx
computer law.pptxcomputer law.pptx
computer law.pptxMouradAKenk
 

Similar a International-Dimensions-of-Cybercrime (1).pptx (20)

111cyber crimes
111cyber crimes111cyber crimes
111cyber crimes
 
Computer security incidents
Computer security incidentsComputer security incidents
Computer security incidents
 
CYBER.pptx
CYBER.pptxCYBER.pptx
CYBER.pptx
 
THE CYBER WORLD.pptx
THE CYBER WORLD.pptxTHE CYBER WORLD.pptx
THE CYBER WORLD.pptx
 
12 c business i environment i society mba 2016
12 c business i environment i society mba 201612 c business i environment i society mba 2016
12 c business i environment i society mba 2016
 
Cyber Law & Forensics
Cyber Law & ForensicsCyber Law & Forensics
Cyber Law & Forensics
 
Unit 1
Unit 1Unit 1
Unit 1
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
28658043 cyber-terrorism
28658043 cyber-terrorism28658043 cyber-terrorism
28658043 cyber-terrorism
 
The Major Types of Cybercrime
The Major Types of CybercrimeThe Major Types of Cybercrime
The Major Types of Cybercrime
 
Cyber Crime.pptx
Cyber Crime.pptxCyber Crime.pptx
Cyber Crime.pptx
 
Brief Discussion of Cyber Crime issues
Brief Discussion of Cyber Crime issues Brief Discussion of Cyber Crime issues
Brief Discussion of Cyber Crime issues
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Cyber crime in pakistan by zubair
Cyber crime in pakistan by zubairCyber crime in pakistan by zubair
Cyber crime in pakistan by zubair
 
UNIT 1.pptx
UNIT 1.pptxUNIT 1.pptx
UNIT 1.pptx
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Aspects of Cyber Crime theory | Criminal or a Noncriminal offense
Aspects of Cyber Crime theory | Criminal or a Noncriminal offenseAspects of Cyber Crime theory | Criminal or a Noncriminal offense
Aspects of Cyber Crime theory | Criminal or a Noncriminal offense
 
How Safe is Governmental Infrastructure: A Cyber Extortion and Increasing Ran...
How Safe is Governmental Infrastructure: A Cyber Extortion and Increasing Ran...How Safe is Governmental Infrastructure: A Cyber Extortion and Increasing Ran...
How Safe is Governmental Infrastructure: A Cyber Extortion and Increasing Ran...
 
A Contextual Framework For Combating Identity Theft
A Contextual Framework For Combating Identity TheftA Contextual Framework For Combating Identity Theft
A Contextual Framework For Combating Identity Theft
 
computer law.pptx
computer law.pptxcomputer law.pptx
computer law.pptx
 

Último

Choosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for ParentsChoosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for Parentsnavabharathschool99
 
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfAMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfphamnguyenenglishnb
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Mark Reed
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Celine George
 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfTechSoup
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...Postal Advocate Inc.
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxthorishapillay1
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...Nguyen Thanh Tu Collection
 
FILIPINO PSYCHology sikolohiyang pilipino
FILIPINO PSYCHology sikolohiyang pilipinoFILIPINO PSYCHology sikolohiyang pilipino
FILIPINO PSYCHology sikolohiyang pilipinojohnmickonozaleda
 
ACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdfACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdfSpandanaRallapalli
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Celine George
 
ENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomnelietumpap1
 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4MiaBumagat1
 
Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...Seán Kennedy
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...JhezDiaz1
 

Último (20)

Choosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for ParentsChoosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for Parents
 
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfAMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)
 
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptxYOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17
 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptx
 
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptxLEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
 
FILIPINO PSYCHology sikolohiyang pilipino
FILIPINO PSYCHology sikolohiyang pilipinoFILIPINO PSYCHology sikolohiyang pilipino
FILIPINO PSYCHology sikolohiyang pilipino
 
Raw materials used in Herbal Cosmetics.pptx
Raw materials used in Herbal Cosmetics.pptxRaw materials used in Herbal Cosmetics.pptx
Raw materials used in Herbal Cosmetics.pptx
 
ACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdfACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdf
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
 
ENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choom
 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4
 
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
 
Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
 

International-Dimensions-of-Cybercrime (1).pptx

  • 2. •Introduction Cybercrime is evolving, and new trends are emerging all the time. According to a study made by an Intel company called McAfee, the likely annual cost to the global economy from cybercrime is estimated to be more than $400 billion, where the minimum estimate would be $375 billion in losses, while the maximum could reach as much as $575 billion.
  • 3. In the past, cybercrime was mainly committed by individuals or small groups. However, today, we are seeing exceedingly multifaceted cybercriminal networks that collaborate from across the globe and are able to commit crimes on an astonishing scale.
  • 4.
  • 5. Similar to the air one breathes, the internet today has become a necessity in humans’ daily lives. One may not be aware of the immense dependency they have towards it, but inevitably, it is present in every aspects of the human’s lives.
  • 6. The internet is used for various purposes such as work, education, entertainment, research, shopping, banking transactions and several more. Due to its enigmatic entity one begins to wonder how it has become this vast phenomenon that brings the world together.
  • 7. On a domestic level, the numbers of countries that are tackling this issue and have established cybercrime departments are very few. Many countries have unspecialized agents dealing with the issue, making them unfit to tame the situation domestically.
  • 8. Some examples of Anti- Cybercrime Groups
  • 9. Hence, why do cyber criminals do what they do? What are their motives? According to sociologist Paul Taylor, cyber criminals are motivated by a variety of reasons, including:  Addiction  Curiosity  Boredom
  • 10.  Power  Recognition  Politics/ political activism  Fame  Intellectual challenge  Financial gain  Revenge
  • 11. This shows that their crimes are stemmed from the same rationale, any criminal would attest to justify themselves and their crimes. The objectives are the same but the means are different.
  • 12. The critical point for law enforcement, when punishing a cybercriminal, is the ability to measure the actions that take place in the online world and compare them to the tangible and corporeal world. The results of the crime are not new, however the means are new to law enforcements.
  • 13. Definitions of Cybercrime 1.In general, cybercrime is a term for any illegal activity that employs a computer as its primary resource. The U.S. Department of Justice goes furthermore and incorporates in the definition “any illegal activity that utilizes a computer for the storage of evidence” 2.Cybercrime is construed as using a computer as a weapon, or instrument, to advance or secure something deemed illegal.
  • 14. 3.Cybercrime may be defined as any crime facilitated by the internet. 4.According to United Nations Global Programme on Cybercrime, there is no international definition of cybercrime nor of cyberattacks. Offences typically cluster around the following categories:  offences against the confidentiality, integrity and availability of computer data and systems  computer-related offences  content-related offences  offences related to infringements of copyright and related rights
  • 15. Cybercrime can take many forms but they all have the digital environment in common. In general terms a good cybercrime definition would be, “offenses committed to harm the reputation or cause physical or mental harm to the victim, using computers and/or networks such as the Internet or mobile networks”.
  • 16. •Cross-border nature Cross-border nature: Cybercrime knows no borders and can be committed from anywhere in the world, making it difficult for law enforcement agencies to track down perpetrators. Attackers can launch attacks from one country, while the target can be located in another country.
  • 17. Diversity: Types of Cybercrimes A. Hacking: This is a type of crime where a person’s computer is broken into (similar to breaking into a person’s house in the real world) in order to access that person’s personal, sensitive, and private information. In hacking, the criminal can use a variety of programs called “malicious software” or “malware” to enter a person’s computer. These programs can even allow the person’s computer to be accessed from a remote location.
  • 18. 3 Main Categories of Hackers: 1.White Hat Hackers: also known as an ethical hacker is, in the computer world, a person who is ethically opposed to the exploitation of computer systems. A white hat mainly focuses on securing IT systems and fixing them.
  • 19. The term white hat hacker is usually used to illustrate those who aim to break into systems or networks in order to alert the owners of the system of their security flaws, or to execute some other altruistic action. White hat hackers as a result, are sometimes called “sneakers or tiger teams” when found in teams.
  • 20. 2. Black Hat Hackers: A black hat is a person who jeopardizes the security of a computer system without consent from an authorized authority, usually having malicious intent. Generally, a black hat is a person who uses the knowledge of vulnerabilities and takes advantage of the skills for private gain, rather than informing either the general public or the manufacturer for rectification.
  • 21. Many black hats hack networks and web pages solely for financial gain, and in extreme cases they hack for blackmail, threats, extortion, or political and military purposes.
  • 22. 3. Grey Hat Hackers: A Grey Hat in the online community describes someone's activities that cross between black and white making them hybrids. One reason, grey hats might identify themselves as such to disaffiliate from the other two extremes: black and white.
  • 23. Some people use the term brown hat; however grey hat is a more popular one. These hackers usually do not have malevolent intentions, but may or may not sporadically commit crimes during the course of their technological development.
  • 24. It might be a little delusive to say that grey hat hackers do not hack for personal gain, for all hackers have their reasons. Their intent might not be malicious however they aren’t for the greater good either. Moreover, a grey hat will not notify the system admin of a glitch in their system due to the fact that such a hacker usually prefers anonymity at almost all cost, carrying out their hack with minimal damages.
  • 25. Hacking also has sub-divisions that include the intention of hacking such as: •Identity Theft: This is where a criminal accesses personal data such as a person’s bank account, credit cards, Social Security, debit card and other sensitive information, and take on that person’s life while using their name and account. Moreover the criminal can steal the victim’s identity by creating social media profiles or emails in the victims’ names to purposely harm them or to pretend to be them.
  • 26. Deliberate use of someone else's identity, usually as a method to gain a financial advantage or obtain credit and other benefits in the other person's name, and perhaps to the other person's disadvantage or loss.
  • 27. Online identity theft occurs when users fall for tactics like phishing and confidence scams, or download malware onto their computers or smartphones that steals their information, use wireless networks that are insecure, take out money from an ATM that has been rigged with a skimming device that collects your information, share their passwords with untrustworthy people, or by having their information stolen when data records are breached on companies, government, and educational sites.
  • 28.
  • 29. •Electronic Funds Transfer Fraud: This is when valid credit card numbers are captured either through hacking or by physically stealing the card, and the digital information stored on a card is then recreated. For example, in 1994, Vladimir Levin who is a Russian hacker was able to hack into the computers of Citibank's central wire transfer department, and then transferred funds from large corporate accounts to other accounts that had been opened by his “subordinates” in The United States.
  • 30.
  • 31. •Cyber-extortion: When a website, e-mail server, or computer system is hacked and denied of service by shutting down their system. These hackers sometimes request money in return for promising to stop the attacks, or sometimes just want to cause chaos or impairment in operation.
  • 32. An example of cyber-extortion was the attack on Sony Pictures of 2014. On November 24, 2014 a group of hackers who named themselves “Guardians of Peace” hacked into classified data that belonged to the film studio of Sony Picture Entertainment in order to get their attention. The data included all personal information of the employees and their families, the executives’ salaries and unreleased films. After leaking the data, the hackers then demanded that the movie “The Interview” cease to be release in theaters.
  • 33. The movie talks about the North Korean leader Kim Jong-un; this is why the hackers even threatened to carry out terrorist attacks in the movie theaters if the movie was to be released. After tracking the source of the hack, the US government was able to detect the source coming from North Korea. After informing the North Korean government of the source of the hack, the Korean government denied any accusations, thus leaving the company no choice but to stream the movie online to avoid any attacks.
  • 34.
  • 35. •Dissemination of Offensive Materials and Cyber Blackmail: When someone hacks into the private files of their victims and posts their private information such as pictures, phone numbers, emails, bank account numbers online, or threaten to post them in exchange for what they desire.
  • 36. In one case, a man allegedly stole nude photographs of his former girlfriend and her new boyfriend and posted them on the Internet, along with her name, address and telephone number. The woman was later harassed by people from all over the world and wasn’t able to do anything because the information had already been posted online. In England, the CEO of a financial institution was reported to have paid between 1993 and 1995 a total of $85,000,000, who was threatened by the extortionists to release a video of him having sexual relations with a minor.
  • 37. •Theft of Services: Theft of service takes place when the hacker gains access to an organization’s services such as telecommunication services, either by hacking into the switchboard or by impersonating an employee or recreating a fake employee ID card, and abusing their access to gain free services. This could also include violation of copyrights and uploading pirated material online. In United States; computer hackers had illegally obtained access to Scotland Yard's telephone network and made $1,240,000,000 worth of international calls for which Scotland Yard was responsible.
  • 38. •Feed Hacking: When someone hacks into the camera of their victim’s computers, phones, security systems to spy or obtain information.
  • 39. •Command Hacking: Command hacking is the act of hacking into electronic devices such as microwaves, electronic dolls, electric ovens and so on, and controls them, to cause fear, manipulation, and in some cases fire. The problem here is that modern appliances are increasingly connected to the Internet, causing a new pool of devices hackers can choose from.
  • 40. •Cyber terrorism: Cyber terrorism is stemmed from political motives and triggers individuals to use computers and information technology to cause severe disruption or widespread fear. Even a simple video like the one ISIS sends about their executions, can be considered as cyber-terrorism.
  • 41. The criminals usually hack government websites, military websites or circulate propaganda. These hackers can be terrorist outfits or enemy governments of other nations. Cyber terrorism can also include hacking activities directed towards individuals, families, and organized by groups within networks, to cause them fear, demonstrate power, collect information, robberies, blackmailing and so on…
  • 42. By: Check Point Research
  • 43. Diversity: Types of Cybercrimes B. Child soliciting and Abuse: This occurs when criminals solicit and manipulate minors via chat rooms for the purpose of obtaining media files used later on for pornographic purposes. Sometimes criminals gain the trust of these children and ask to meet them in real life, and once they do, they end up abducting them.
  • 44.
  • 45. C. Trafficking: While browsing the dark web, one can find markets for many illegal offline “products” that can be obtained through the click of a button without the risk of getting caught. Even though the delivery of the products can be tricky, since the process shifts from online to offline, the whole operation’s risk has been reduced by 50%.
  • 46. Trafficking includes: • Drug Trafficking • Human Trafficking: • Organ Trafficking Sometimes people meet the traffickers online and are asked to meet offline. Once offline meeting occurs, the victims are abducted and sold, either for the organ black market, or for prostitution.
  • 48. D. Cyber Stalking: Cyber-stalking is the use of the Internet or other electronic means to stalk an individual, a group of individuals, or an organization. It may include false accusations, making threats, damage to data or equipment, or gathering information in order to harass the targeted victim.
  • 49. The definition of "harassment" must meet the criterion that a reasonable person, in possession of similar information, would regard it as sufficient to cause another reasonable person distress. Cyber stalking is different from physical stalking. However, it sometimes leads to it, or is accompanied by it. In extreme cases cyber stalking could lead to murder.
  • 50. E. Cyber-bullying: Cyber- bullying is when all kinds of media devices are used post certain content online for the sole purpose of hurting or embarrassing another person.
  • 51. Cyber-bullying can be as simple as constant contact with a person (ex: send an e-mail) who has said they want no further contact with the sender, or it may also include sexual remarks, threats, harassment, pejorative labels , making someone the subject of ridicule in forums, and posting false statements that aims to humiliate an individual. In extreme cases cyber bullying could lead to suicide.
  • 52.
  • 53. F. Copyright Theft and Piracy: This crime occurs when a person infringes on copyrights and downloads music, movies, games and software, either for personal purpose, for sale at a lower price, or for free distribution. Due to this, piracy has caused substantial concern to owners of copyrighted material, and billions of dollars are being.
  • 54. For example: certain movies are being released online before their official release causing a strain on the directors and producers who have invested time and money on the production. However, today, the justice system provides laws that prevent people from illegal downloading.
  • 55. Intellectual Property Theft Theft of intellectual property and secret company information is the most expensive form of cyber crime. Cyber crime is a multi- billion dollar industry, and the scope of theft extends far beyond traditional government interests, such as military technology.
  • 56.
  • 57. • According to the most common reports or complaints to Inter-GOV of computer crime, here are the types of computer crime that seem to occur most often: • 1 Child pornography 35% • 2 Fraud (scams) 33% • 3 e-mail abuse 12% • 4 Missing Children 9% • 5-10 Stalking, Copyright Violations, (Remaining 11%) Harassment/Threats, Children (Abused), Hacking/Viruses, Other"
  • 58. Cyber espionage Cyber espionage, or cyber spying, is a type of cyberattack in which an unauthorized user attempts to access sensitive or classified data or intellectual property (IP) for economic gain, competitive advantage or political reasons. Cyber espionage is primarily used as a means to gather sensitive or classified data, trade secrets or other forms of IP that can be used by the aggressor to create a competitive advantage or sold for financial gain. In some cases, the breach is simply intended to cause reputational harm to the victim by exposing private information or questionable business practices.
  • 59. Cyber Espionage Targets  Research & Development data and activity  Academic research data  IP, such as product formulas or blueprints  Salaries, bonus structures and other sensitive information regarding organizational finances and expenditures  Client or customer lists and payment structures  Business goals, strategic plans and marketing tactics  Political strategies, affiliations and communications  Military intelligence
  • 60. Other common attack techniques include:  Watering hole: Malicious actors are able to infect legitimate websites commonly visited by the victim or people associated with the target with malware for the explicit purpose of compromising the user.  Spear-phishing: A hacker targets specific individuals with fraudulent emails, texts and phone calls in order to steal login credentials or other sensitive information.  Inside actors or insider threat: A threat actor convinces an employee or a contractor to share or sell information or access to the system to unauthorized users.
  • 61. In Crimes where the computer is the target, usually these crimes are committed by a selected group of criminals. Unlike crimes using the computer as a tool, these crimes require the technical knowledge of the perpetrators. As technology evolves, so too does the nature of the crime. These crimes are relatively new, having been in existence for only as long as computers have, which explains how society and the world, in general, are unprepared to combat these crimes. There are numerous crimes of this nature committed daily on the internet.
  • 62. Crimes that primarily target computer networks or devices include:  Denial-of-service attacks  Computer viruses  Malware • Common types of malware include: • Trojans disguised as legitimate software that quietly create backdoors to let other malware into your network • Worms that can infect all of the devices connected to a network
  • 63.
  • 64.
  • 65. • Ransomware that holds your data hostage • Botnets - a network of infected devices that work together under the control of an attacker • Logic Bomb that lies dormant until triggered by a specific logical event; once triggered it can perform any number of malicious activities • Spyware that spies on users by gathering information without their consent, thus violating their privacy • Adware that delivers advertising content in a manner that is unexpected and unwanted by the user
  • 67.
  • 68.
  • 69.
  • 70.
  • 71. Crimes according to motives such as:  Crimes committed for financial purposes (ex: hacking into a bank account)  Crimes committed that stem from emotional reasons (ex: cyber-stalking)  Crimes motivated by sexual impulses (ex: pedophilia)  Politically motivated crimes (ex: cyber-terrorists)  Crimes which are less dangerous in nature such as sharing copyrighted movies, software by individuals and others…
  • 72. The crimes, according to the targeted victims, can be also categorized, where targeting involves:  An Individual ( Ex: Cyber Stalking)  Property i.e. individual, organization, and society/nation. (Hacking into a company’s data base)  The Government (Ex: Cyber terrorism)
  • 73. Cyberwarfare Cyber warfare is usually defined as a cyber attack or series of attacks that target a country. It has the potential to wreak havoc on government and civilian infrastructure and disrupt critical systems, resulting in damage to the state and even loss of life.
  • 74. Cyber warfare typically involves a nation-state perpetrating cyber attacks on another, but in some cases, the attacks are carried out by terrorist organizations or non-state actors seeking to further the goal of a hostile nation. There are several examples of alleged cyber warfare in recent history, but there is no universal, formal, definition for how a cyber attack may constitute an act of war. Ex. Sabotage, denial of service attack and propaganda attack
  • 75.
  • 76. Effects of Cybercrime on Society • The cost of cyber crime is already up to 0.8 percent of global GDP, or $600 billion a year, and businesses need to take this more seriously. Compared to 2014, this indicates a 34% increase from $445 billion, an average annual growth rate of 11.3% over the three years leading up to June 2017. • Cybercrime can take numerous forms, be it online scams for petty thefts or serious threats like terrorism. Whatever it is, its impact can be incredibly harmful to society. Let us understand the effect or impact of cybercrime on society with examples.
  • 77.  Effects of cybercrime on businesses Assume an e–commerce business collects customers’ card details when the customer makes an online payment. This giant corporation has millions of customers. Now say, at least 70% of their customers make payments using debit cards, credit cards, UPIs, digital wallets, etc. This means that the business has built a massive online customer database.
  • 78. If the company does not take adequate measures to secure and encrypt its customers’ sensitive financial information, hackers can take advantage of the tiniest of vulnerabilities and hack into internal systems. They can access customers’ card information and track it back to their bank accounts and steal money. This can cause financial loss to many people, leading to a massive uproar in society.
  • 79.  Effects of cybercrime on infrastructure Cyberterrorism also poses a significant threat to society. Cyberterrorists can break into systems that control infrastructures like air traffic control and endanger millions of lives. The more technologically developed a nation, the higher the cyberterrorism risk it possesses. Cybercriminals can also target healthcare websites. They can expose patients’ and hospital staff’s sensitive data. These cybercrimes can range from malware and denial–of–service. Cyberattacks on the healthcare industry can have ramifications that surpass financial losses, i.e. they can pose risks to patients’ lives.
  • 80.  Effects of cybercrime on individuals Cyberbullying involves blackmailing internet users by threatening to leak false information. Like attacks on healthcare, the consequences of cybercrime are not limited to financial loss. Victims can suffer from conditions like anxiety and depression, leading to suicidal tendencies.
  • 81.
  • 82. Prevention of Cybercrime The law does not protect the ignorant and the duped. However, there are certain steps and precautions one must take in order to avoid falling into traps. Also, there are other things that are just out of people’s hands for example buying a product that had been hacked during manufacturing.
  • 83.  Stay Up to Date - It goes without saying but having the most up-to-date security software provides better protection against hackers, malware, viruses, and more. This is only one piece of the actions you can take, but an important one.  Be Smart with Devices - That computer, smart phone, tablet, and social media site you can’t get enough of are also avenues for bad actors to steal data. It’s not a complete doomsday scenario. Each device or site normally has security settings in the form of pins, passwords, and control over who sees your content. Brush up on security features and use them to your advantage. And, finally, be smart. Don’t share passwords, codes or pins with anyone.
  • 84. •Don’t Go Public If You Can - That free WIFI stores, restaurants, and other public places offer may be free, but it can come with collateral fallout. In other words, free may come with a cost if you’re not careful. Keep this in mind: if it’s free to you, it’s also free to threat actors. Be careful entering any personal information, using apps with passwords or entering login information, because hackers can see what you’re doing. The best advice is to steer clear of public WIFI, or simply don’t enter any data that can be compromised.
  • 85. •Simple and Easy - When not using a computer, smart phone, tablet or any other device that has connectivity, simply lock or log off when you’re not using them. Visions of bad actors conjure up faceless hackers who live in the ether but be aware that they also exist in the flesh. Leave that laptop unlocked, step away for even a few minutes, and anyone can walk up and gain instant access.
  • 86. •Don’t Phish - Follow an adage as old as the hills: if it’s too good to be true, then it probably is. The same applies when you come across a link, text, email, online advertising or website that looks inviting, yet suspicious. Be vigilant about any types of these — including credit card company phone calls — requesting personal information. If they immediately request personal data, or information, be weary.
  • 87. •Minimize Info - Sure, businesses are trying to capture personal information for marketing and third-party services, but it’s best to steer away from entering data like birthdates, social security numbers, and any other information tied to your identity. It leaves a digital footprint that hackers love.
  • 88. This is a list of examples when something most likely constitutes a scam:  It looks or sounds too good to be true.  You receive an email claiming you won or are inheriting money.  You are asked for your account information to wire money instead of sending a check to an “offline” address or using a certified online payment method.  The person you are dealing with is out of the country and needs some sort of donation or form of payment.  You are purchasing an item from a seller who claims to be in a different location from the item they are selling.  When you are selling something online and a buyer wants to send you a check for more than the asked price of the item; then you cash the check and wire the extra money back.
  • 89.  Any job that claims you can become rich where you have to cash checks or “reship” items.  You receive an email from your bank, university, finance department of your job… asking for any login info, bank account info, or personal info.  When you receive unsolicited offers.  When you put in your credit card information on a website that isn’t verified (the URL would generally be green and a lock would appear if the website is verified)  When using free Wi-Fi in a public place and do not take security measures.  When they offer you a highly paying job as CEO or general Manager, and others
  • 90. Cybercrime Prevention Framework 1 Law Enforcement • From the survey done, 94% of the respondent stated the law enforcement is very weak. Therefore, in order to strength the law, the maximum fine should increase as well as imprisonment so that the guilty will be charged. 2 Attitude Awareness • In order to prevent cyber crime, creating attitude awareness during online business is important. Business entrepreneurs from the survey are an aware cyber crime. Thus, awareness programme on preventing cyber crime should educate them in order to ensure entrepreneurs feel safe during online business transaction.
  • 91. 3 Ethics • From the survey done, 60.67% of the respondents stated that a good ethics while doing online business transaction should be addressed by entrepreneurs. They should respect potential buyers and seller by giving detail information and respect each other during online business. 4 IT Technology • From the survey done, 92% of the respondent stated that information technology infrastructure in Malaysia is comprehensive. Thus, cyber crime prevention strategies should remain a top concern as enterprise now must support more devices such tablets and smartphones. The enterprise should equip them with knowledge and update technology security devices so that can protect from cyber criminals.
  • 92.
  • 93. Awareness Campaigns provided by Interpol: • #JustOneClick – A simple click can make all the difference when it comes to protecting your computer systems, personal information and networks from cybercriminals. • #OnlineCrimeIsRealCrime – This campaign underscored that online crime is just as serious as any other type of crime. • #WashYourCyberHands – With cybercriminals taking advantage of the coronavirus pandemic, online hygiene is as important as personal hygiene. • #BECareful – We shed light on the workings of Business Email Compromise (BEC) fraud and shared information security and prevention tips so fewer victims would fall into its trap. • #YouMayBeNext – The campaign offers practical tips to ensure that individuals and businesses are better equipped with the knowledge to safeguard their systems, networks and devices.
  • 94. Global Programme on Cybercrime Mandates According to General Assembly resolution 65/230 and Commission on Crime Prevention and Criminal Justice resolutions 22/7 and 22/8, the Global Programme on Cybercrime is mandated to assist Member States in their struggle against cyber-related crimes through capacity building and technical assistance.
  • 95. Prior to the commencement of the Global Programme, UNODC's open-ended intergovernmental expert group was established to conduct a comprehensive study of the problem of cybercrime and responses to it by Member States, the international community and the private sector. This work includes the exchange of information on national legislation, best practice, technical assistance and international cooperation. The Global Programme on Cybercrime funded entirely through the kind support of the Governments of Australia, Canada, Japan, Norway, UK and USA.
  • 96. Objectives & Geographic scope The Global Programme is designed to respond flexibly to identified needs in developing countries by supporting Member States to prevent and combat cybercrime in a holistic manner. The main geographic nexus for the Cybercrime Programme in 2017 are Central America, Eastern Africa, MENA and South East Asia & the Pacific with key aims of:
  • 97.  Increased efficiency and effectiveness in the investigation, prosecution and adjudication of cybercrime, especially online child sexual exploitation and abuse, within a strong human-rights framework;  Efficient and effective long-term whole-of-government response to cybercrime, including national coordination, data collection and effective legal frameworks, leading to a sustainable response and greater deterrence;  Strengthened national and international communication between government, law enforcement and the private sector with increased public knowledge of cybercrime risks.
  • 98. Thank you for Listening