You are on page 1of 42

CYBER CRIME AND THE

BAD EFFECTS OF
CYBER CRIME IN OUR
TODAY'S WORLD

1
Contents
Abstract.....................................................................................................................................3

What is Cyber Crime?.............................................................................................................3

Types of Cyber Crime..............................................................................................................5

Identity theft and invasion of privacy....................................................................................6

Internet Fraud.........................................................................................................................8

Crypto Jacking.....................................................................................................................10

Cyber Bullying.....................................................................................................................12

Online Harassment...............................................................................................................14

Wire fraud............................................................................................................................16

Child pornography...............................................................................................................18

Software piracy....................................................................................................................19

Hacking................................................................................................................................21

Phishing................................................................................................................................23

Computer viruses.................................................................................................................25

Cyber Sabotage....................................................................................................................26

Bad Effects of Cyber Crime in Today’s World...................................................................28

Loss of Revenue...................................................................................................................29

Increased Costs.....................................................................................................................30

Reputational Damage...........................................................................................................32

Financial damage..................................................................................................................33

Impact on Society.................................................................................................................34

How much does Cyber Crime cost the economy?...............................................................37

Global Statistics......................................................................................................................38

Conclusion...............................................................................................................................41

Sources.................................................................................................................................41

2
Abstract
The facilities of computer technology have not come out without any drawbacks to our
world. Though it makes the life so much easier and fast but hurled under the eclipse of threat
from the deadliest type of criminality termed as 'Cybercrime’ and without computers, entire
businesses and government operations would almost cease to function. This proliferation of
cheap, powerful, user-friendly computers has enabled more and more people to use them
and, more importantly, rely on them as part of their normal way of life. As businesses,
government agencies, and individuals continue to rely on them and flourish, so do the
criminals Restriction of cybercrimes. Their crime is dependent on proper analysis of our
behaviour and understanding of our various levels of society. Therefore, in the current
article, a systematic understanding of cybercrimes and their impacts over various areas like
political, consumer trust, teenager etc, with types of cybercrime and global cybercrime is
explained.

What is Cyber Crime?


Cybercrime is a criminal activity that involves a computer, smartphone, or a network device.
Most cybercrimes are carried out in order to generate profit for the cybercriminals, while
some of them are carried out against computers or devices directly to damage or disable
them. Such as hackers carrying out attacks on government agencies to disrupt their work.
Some even use computers or networks to spread malware, illegal information, images, or
other materials. Some cybercrimes do both, example, target computers to infect them with a
computer virus, which then spreads to other machines and, sometimes, entire network.
A primary intention of cybercrime is financial gain. It can include many different types of
profit driven criminal activity, including ransomware attacks, email and internet fraud, and
identity fraud, as well as attempts to steal financial account, credit card or other payment
method information. It ranges across a spectrum of activities and at one end it involves
fundamental breaches of personal or corporate privacy, such as assaults on the integrity of
information held in digital depositories and the use of illegally obtained digital information to
harass, harm, or blackmail a firm or individual.
Some might even target an individual's private information or corporate data for theft and

3
resale, example, leaking your banking details to credit fraud criminals. As many workers
settle into remote work routines due to the pandemic in 2020, cybercrimes grew
exponentially, making it a priority to protect backup data.
The year 2022 eventually created new criminal opportunities but few new types of crime.
What distinguishes cybercrime from traditional criminal activity?
Obviously, one difference is the use of the digital computer, but technology alone is
insufficient for any distinction that might exist between different worlds of criminal activity.
Criminals do not need a computer to commit fraud, traffic in child pornography, intellectual
property, steal an identity, or violate someone’s privacy. All those activities eventually
existed before cyber-crime became ubiquitous. Cybercrime, especially involves the Internet,
represents an extension of existing criminal behaviour alongside some novel illegal activities
as well.
In 1996, the Council of Europe, gathered government representatives from the United States,
Canada, and Japan, drafted a preliminary international treaty covering computer crime.
Around the world, civil libertarian groups immediately protested provisions in the treaty
requiring Internet service providers (ISPs) to store information on their customers’
transactions and to turn this information over on demand. Work on the treaty proceeded
nevertheless, and on November 23, 2001, the Council of Europe Convention on Cybercrime
was signed by 30 states. The convention came into effect in 2004. Additional protocols,
covering terrorist activities and racist and xenophobic cybercrimes, were proposed in 2002
and came into effect in 2006. In addition, various national laws, like the USA PATRIOT Act
of 2001, have expanded law enforcement’s power to monitor and protect computer networks.

4
Types of Cyber Crime

5
Identity theft and invasion of privacy

An attack that occurs when an individual accesses a computer to view a user's personal
information, which they then use to steal that person's identity or access their valuable
accounts or assets, such as banking and credit cards. They use it to buy and sell identity
information on dark and deep net websites, such as offering financial accounts, as well as
other types of accounts, like video streaming services, webmail, video and audio streaming,
online auctions and many more. Personal health information is another frequent target for
identity thieves as well.
Cybercrime affects both the virtual and real body, but the effects upon each can be different
and this phenomenon is usually the case of identity theft.
In the United States, individuals do not have an official identity card but a Social Security
number that has long served as an identification number. All taxes are collected based on
each citizen’s Social Security number, and many private institutions use the number to
keep track of their employees, students, and patients. Having access to an individual’s
Social Security number creates the opportunity to gather all the documents related to that
person’s citizenship, in order to steal his identity. Even stolen credit card information can
be used to reconstruct an individual’s identity and when they steal a firm’s credit card
records, they produce two distinct effects.
First, they take off with digital information about individuals that is useful in many ways. For
example, they will use the credit card information to run up huge bills, forcing the credit card
firms to suffer large losses, or they might sell the information to others who can use it in a
similar manner.

6
Second, they might use the individual credit card names and numbers to create new identities
to be able to sell it to other criminals. For example, a criminal might contact the issuing bank
of the stolen credit card and change its mailing address on the account.
Next, the criminal may get the passport or driver’s license with his own picture but with the
victim’s name on it. Eventually with a driver’s license, the criminal can easily acquire a new
Social Security card; it is then possible to open bank accounts and receive loans, all with the
victim’s credit record and background.
The original cardholder might remain unaware of this until the debt is so great that the
bank contacts the account holder and only then does the identity theft becomes visible. The
best example of it is the Movie “Identity Thief” released in 2013.
Although identity theft has taken place in many countries, researchers and law-enforcement
officials are plagued by a lack of information and statistics regarding the crime worldwide.
Cybercrime is clearly has become an international problem.
In 2015 the U.S. Bureau of Justice Statistics (BJS) released a report on identity theft; in the
previous year almost 1.1 million Americans had their identities fraudulently used to open
bank, credit card, or utility accounts. The report has also stated that another 16.4 million
Americans were victimized by account theft, such as using stolen credit cards and ATM debit
cards.
The BJS report showed that, while the total number of identity theft victims in the United
States had grown by about 1 million since 2012, the total loss incurred by individuals had
declined since 2012 by about $10 billion to $15.4 billion and most of that decline was from a
sharp drop in the number of people losing more than $2,000. And most identity theft involves
small sums, with losses less than $300 accounting for 54 percent of the total.

7
Internet Fraud

Internet fraud involves using of online services and software with access to the internet to
take advantage of victims. The term "internet fraud" generally contains cybercrime activity
that takes place over the internet or on email, including crimes like identity theft, phishing,
and other hacking activities designed to scam people out of money.
Internet scams that target victims through online services accounts for millions of dollars’
worth of fraudulent activity every year and the figures continue to rise as internet usage
expands and cyber-criminal techniques become more sophisticated.
Schemes to defraud consumers flourish on the Internet. Among the most famous is the
Nigerian, or commonly known as “419,” scam; the number is a reference to the section of
Nigerian law that the scam abuses. Although this trick has been used with both fax and
traditional mail and it has been given a new life by the Internet.
In the scheme, an individual receives an e-mail stating that the sender requires help in
transferring a large sum of money out of Nigeria or another known country. Normally, this
money is in the form of an asset that is going to be sold, such as oil, or a large amount of cash
that requires Money Laundering to conceal its source; the variations can be endless, and new
specifics are constantly being developed. The message asks the recipient to cover some cost
of moving the funds out of the country in return for receiving a much larger sum of money
soon. The scammer asks them should the recipient respond with a check or money order, and

8
later he is told that complications have been created and more money is required. During that
period, victims can lose thousands of dollars that are utterly unrecoverable.
In 2002 the newly formed U.S. Internet Crime Complaint Centre (IC3) reported that more
than $54 million dollars had been lost throughout a series of fraud schemes. It increased over
threefold the estimated losses of $17 million in 2001 and the annual losses also grew in
subsequent years, reaching $125 million in 2003, about $200 million in 2006, which is close
to $250 million in 2008, and over $1 billion in 2015.
In the United States the largest source of fraud is “non-payment/non-delivery,” in which
goods and services either are delivered but not paid for or are paid for but not delivered.
Commonly known as identity theft, where the theft occurs without the victim’s knowledge,
these more traditional forms of fraud occur in plain sight. The victims willingly provide
private information that enables them to do the crime; hence, these are transactional crimes.
Few people would even believe when someone who walked up to them on the street and
promised them easy riches; however, receiving an unsolicited e-mail or visiting a random
web page is very much different from the people easily opening their wallets.
Despite this, a vast majority of Internet fraud remains a growth industry for criminals and
prosecutors. If we talk about countries Europe and the United States are far from the only
sites of cybercrime as South Korea is among the most Digital Payment countries in the world,
and its cybercrime fraud statistics are spreading at an alarming rate. Even Japan experienced
a rapid growth in similar crimes.
However, the best part is that internet fraud criminals are prosecuted under state and
federal law. For example, federal law has the controlling statute of 18 U.S.C. § 1343 that
covers general cybercrime, it can carry a punishment of up to 30 years in prison and fines
up to $1 million depending on the seriousness of the crime.
States like California also have anti-phishing, credit card fraud, access, and identity theft
laws. These laws also prohibit obtaining personally identifiable information via internet by
pretending to be a company under the Anti-Phishing Act of 2005.

9
Crypto Jacking

An attack that uses scripts to mine cryptocurrencies within browsers without the user's
consent and may involve loading cryptocurrency mining software to the victim's system.
Most attacks depend on JavaScript code that does in-browser mining if the user's browser has
a tab or window open on the malicious site. No such malware needs to be installed as loading
the affected page executes the in-browser mining code.
Other ways to explain is that it is an illegal form of crypto mining. In simple terms, crypto
mining is the operation that generates new cryptocurrency, a type of digital currency created
and encrypted on the data-keeping technology called blockchain.
Blockchain transactions generate complex mathematical puzzles that must be solved before
the transaction can be authenticated and completed and Cryptocurrency miners are the people
who solve the encrypted puzzles, while they validate the transaction and earn cryptocurrency
for their efforts. Hence, the crypto mining process is the only way to create and encrypt new
coins on the blockchain.
Crypto jacking uses the victim's computing power to perform the complex mathematical
operations needed to mine cryptocurrency and send the results to the crypto jacker's server.
Unlike some types of malware that damages victims devices or data, crypto jacking is
designed to exploit its victims' resources as long as possible without being detected. Crypto
jackers use a small amount of a victim's processing resources, while targeting many victims.

10
The malware runs in the background, quietly redirecting victims' processing power toward
illegitimate crypto mining tasks and they use two main attack modes: web browser and host
based. Web browser attacks implant crypto mining software on a website that runs when a
victim visits that site. Whereas, Host-based attacks use malware that gets downloaded onto a
victim's device.
Mining for cryptocurrency is not a crime, but it is a high-cost, nonstop operation that requires
substantial electricity and expensive mining network nodes. Many cryptocurrencies have
market caps that limit the supply of coins that can be mined, and they are designed to be
harder to mine as they approach their market cap, in order to extend the mining process as
long as possible, while simultaneously driving up the price of the currency.
Rising mining competition and high electricity costs mean the cost of mining can
outweigh the profits. For instance, the most well-known cryptocurrency Bitcoin, uses
nearly 100 terawatt hours a year, which is more than many countries use in a year,
according to Cambridge University's Bitcoin Electricity Consumption Index.
Mining just one bitcoin costs, on average, $35,000, according to Visual Capitalist
calculations. One bitcoin requires nearly 1,400 kilowatt hours, equivalent to the average
amount of energy consumed by an American family in 50 days, according to Digiconomist.
Cryptocurrency prices are quite unstable. As a result, the cost of mining a single bitcoin can
be higher than the price of that one bitcoin.
Crypto jackers target victims' computing resources to offload the mining expenses to as many
entities as possible an through there it is designed to be undetectable, over time, its high
processing demands can damage victims' devices and cause poor device performance, high
electricity bills and eventually shorter device life spans.

11
Cyber Bullying

Cyberbullying is bullying always that takes place over digital platforms like cell phones,
computers, and tablets. Cyberbullying can be done through SMS, Text, and apps, or online in
social media, forums, or gaming where people can view, share in, or share out content.
Cyberbullying includes transferring, posting, or forwarding negative, dangerous, false, or
mean content about someone. It can include giving out personal or private information about
someone else causing embarrassment or embarrassment and some cyberbullying crosses the
line into unlawful or felony.
The most common places where cyberbullying occurs are:

 Social Media, such as Facebook, Instagram, Snapchat, and Tik Tok


 Text messaging and messaging apps on mobile or tablet devices
 Instant messaging, direct messaging, and online chatting over the internet
 Online forums, chat rooms, and message boards, such as Reddit
 Email
 Online gaming communities

When bullying usually happens online, it can feel as if you’re being assaulted everywhere,
even inside your own home. It can seem like there’s no escaping and the effects can last a
long time and affect a person in different ways:

12
 Mentally – feeling upset, embarrassed, stupid, or angry
 Emotionally – feeling ashamed or losing interest in the things you love
 Physically – tired (loss of sleep) or experiencing symptoms like stomach aches
and headaches.

The feeling of being laughed at or being harassed by others, can prevent people from
speaking up or even trying to deal with the problem. In extreme cases, cyberbullying can
even lead to people taking their own lives and it can affect us in many ways, but these can be
overwhelmed, and yet people can regain their confidence and health.
Being online has so many benefits. However, like many things in life, it comes with risks that
you need to protect against. If you experience cyberbullying, you may want to delete certain
apps or stay offline for a while to give yourself time to recover, but getting off the Internet is
not a long-term solution. You did nothing inappropriate, so why should you be at
disadvantage? It may even send the bullies the wrong signal which will end up encouraging
their unacceptable behaviour.
We all want cyberbullying to stop, which is one of the reasons reporting cyberbullying is so
important, but creating the Internet we want goes beyond calling out bullying. We need to be
thoughtful about what we share or say that may hurt others and we need to be kind to one
another in online and in real life, but It's up to all of us to change!
However, all states have laws that require schools to respond to bullying. As cyberbullying
has become more prevalent with the use of technology, many states now include
cyberbullying, or even mention cyberbullying offenses, under these regulations. Schools may
act how it is required by the law, or with local or school policies that allow them to discipline
or take other action. Some states also have strict provisions to address bullying if it affects
school performance and you can learn about the laws and policies in each state, including
cyberbullying.
Most Importantly to remember that punishment is not always the most effective way to
change the behaviour of bullies, but it is often better to concentrate on repairing the harm and
mending the relationship.

13
Online Harassment

Online sexual harassment is very much different from cyber bullying as it encompasses a
wide range of behaviours that use digital content (images, videos, posts, messages, pages) on
a variety of different platforms (private or public). It can make a person feel threatened,
exploited, bullied, humiliated, upset, sexualised, or discriminated against. However, it is
important to keep in mind that any behaviour constituting stalking or harassment “in real life”
does not become acceptable even if it occurs online.
There are four types of sexual harassment involving cyberbullying:

1. Non-consensual sharing of intimate images and videos


A person’s sexual images and videos being shared without their consent or taken
without their consent. This includes a range of behaviours, such as:

 Sexual images/videos taken without consent (‘creep shots’ or ‘up skirting’).

 Sexual images/videos taken consensually but shared without consent (‘revenge porn’).

 Non-consensual sexual acts (e.g., rape) recorded digitally (and potentially shared).

2. Sexualised bullying
A person being targeted by, and systematically excluded from, a group or community

14
with the use of sexual content that humiliates, upsets or discriminates against them.
This includes,
 Gossip, rumours or lies about sexual behaviour posted online either naming someone
directly or indirectly alluding to someone.
 Offensive or discriminatory sexual language and name calling online.
 Impersonating someone and damaging their reputation by sharing sexual content or
sexually harassing others.
 Personal information shared non-consensually online to encourage sexual harassment.
 Being bullied because of actual or perceived gender and/or sexual orientation
 Body shaming.
 ‘Outing’ someone where their individual’s sexuality or gender identity is publicly
announced online without their consent.

3. Unwanted sexualisation
A person receiving unwelcome sexual requests, comments, and content. It includes,
 Sexualised comments (e.g., on photos).
 Sexualised viral campaigns that pressurise people to participate.
 Sending someone sexual content (images, messages) without them consenting.
 Unwelcome sexual advances or requests for sexual favours.
 ‘Jokes’ of a sexual nature.
 Rating peers on attractiveness/sexual activity.
 Altering images of a person to make them sexual.

4. Impact of online sexual harassment


Sexual harassment of this kind can make a person feel any of the following:
 Threatened or scared.
 Exploited.
 Coerced.
 That their dignity is violated.
 Humiliated or degraded.
 Shamed or judged.
 Upset.
 Sexualised.

15
 Discriminated against because of their gender or sexual orientation.
 Feel guilty or that they are to blame.

The experience and impact of online sexual harassment is unique to individuals and can be
felt both in short-term but also can have long-term effects on mental health and wellbeing.
Long term impacts can be amplified because of being attacked again if content is re-shared
online, or because the initial trauma of the incident resurfaces much later. It is important to
recognise that there is no single way that a young person may experience online sexual
harassment and that it might also affect others who witness it.

Wire fraud

The international nature of cybercrime is mostly evident with wire fraud. One of the major
and best-organized wire fraud schemes was orchestrated by Vladimir Levin, a Russian
programmer with a computer software firm in St. Petersburg. In 1994, with the aid of dozens
of co-conspirators, Levin began transferring $10 million from subsidiaries of Citibank, N.A.,
in Argentina and Indonesia to bank accounts in San Francisco, Tel Aviv, Amsterdam,
Germany, and Finland. According to Citibank, only $400,000 was eventually recovered as
Levin’s accomplices attempted to withdraw the funds. Levin himself was arrested in 1995
while in transit through London’s Heathrow Airport (at the time, Russia had no extradition
treaty for cybercrime).

16
The key difference between mail fraud and wire fraud is the type of communication that is
used to further the fraudulent scheme. Mail fraud uses the U.S. Postal Service or any private
or commercial interstate carrier, while wire fraud uses electronic communications.
Another difference between mail fraud and wire fraud is the potential penalty if convicted.
Mail fraud is typically punishable by up to 20 years in prison, while wire fraud is punishable
by up to 30 years in prison.
In 1998 Levin was finally extradited to the United States, where he was sentenced to three
years in jail and ordered to reimburse Citibank $240,015. Exactly how Levin obtained the
necessary account names and passwords has never been disclosed, but no Citibank employee
has ever been charged in connection with the case. Because a sense of security and privacy
are paramount to financial institutions, the exact extent of wire fraud is difficult to ascertain.
In the early 21st century, wire fraud remained a worldwide problem.
Both wire fraud and mail fraud are federal crimes, with the Department of Justice
claiming jurisdiction either on the basis that the fraudulent activity effectively crossed
state lines by using interstate wire communications, or on the basis that the services of the
U.S. Postal Service were used in the perpetration of the crime.
While the investigation and prosecution of wire fraud crimes normally fall under the
jurisdiction of the Department of Justice and the Federal Bureau of Investigation, someone
committing wire fraud may also be in violation of state and/or local laws and, therefore, are
subject to arrest and prosecution in state criminal courts.

17
Child pornography

With the advent of almost every new media technology, pornography has been its “killer
app,” or the application that drove early deployment of technical innovations in search of
profit. The Internet was no exception, but there is a criminal element to this business bonanza
—child pornography, which is unrelated to the lucrative business of legal adult- oriented
pornography. The possession of child pornography, defined here as images of children under
age 18 engaged in sexual behaviour, is illegal in the United States, the European Union, and
many other countries, but it remains a problem that has no easy solution. The problem is
compounded by the ability of “kiddie porn” Web sites to disseminate their material from
locations, such as states of the former Soviet Union as well as Southeast Asia, that lack
cybercrime laws. Some law-enforcement organizations believe that child pornography
represents a $3-billion-a-year industry and that more than 10,000 Internet locations provide
access to these materials.
The Internet also provides paedophiles with an unprecedented opportunity to commit
criminal acts through the use of “chat rooms” to identify and lure victims. Here the virtual
and the material worlds intersect in a particularly dangerous fashion. In many countries, state
authorities now pose as children in chat rooms; despite the widespread knowledge of this
practice, paedophiles continue to make contact with these “children” in order to meet them
“off-line.” That such a meeting invites a high risk of immediate arrest does not seem to deter
paedophiles. Interestingly enough, it is because the Internet allows individual privacy to be

18
breached that the authorities are able to capture paedophiles.
The federal government has the sweeping jurisdiction to prosecute crimes involving interstate
commerce, and due to the nature of child pornography crimes, this means that the federal
government typically investigates and prosecutes those crimes.
This means that if a person uses a computer to transmit an illegal image to a server located
out of their home state, their case would fall under federal investigation. The federal
government can also get involved if any of the materials used in the crime were produced
out of state, including computer hard drives or CD-ROMs.
Federal offenses typically carry significant penalties. In the case of child pornography, a first-
time conviction for distribution or possession of child pornography carries a mandatory
minimum of five years in federal prison. For a second offense, the mandatory minimum rises
to 40 years.
In cases where there is no federal jurisdiction, individuals can be tried for child pornography
crimes on the state level.

Software piracy

Simply put, software piracy is the unapproved copying of a purchased software. When you
buy a software from a company, you are considered to be a “licensed user” and not the
“owner” of that software. Let’s assume you buy an Office 365 software pack from Microsoft.
You will be considered to be a licensed user of the Office 365 software and not the owner.

19
Many software creators provide buyers or users of their software with a number of licenses.
The license may be for one computer, two, or ten; it all depends on the company’s decisions.
Now, as a licensed user, you are permitted to make copies of your purchased software. But
only as backups. This is to ensure that you don’t have to purchase it again in the event that
you delete the software, or your machine gets stolen or damaged.
Copying the software and sharing it with other people for free is considered as an act of
copyright violation.
Many software companies have tried stopping software piracy. In fact, they once copy-
protected software in order to stop the illegal copying of software. But this proved to be
ineffective and many users complained that it wasn’t convenient for them.
Most software companies now require that every potential user registers with them at the time
of purchasing the software. This is in a bid to help them clamp down on the problem.
Additionally, since there are laws protecting software companies, individuals or users who
are caught violating copyright laws can be sued and made to face justice.
Copyright laws were originally put into place so that the people who develop software
(programmers, writers, graphic artists, etc.) would get the proper credit and compensation for
their work. When software piracy occurs, compensation is stolen from these copyright hol
Computer piracy is illegal and constitutes a federal crime. The monetary penalties for those
who break this law can reach up to $150,000 per instance of copyright violation.

20
Hacking

While breaching privacy to detect cybercrime works well when the crimes involve the theft
and misuse of information, ranging from credit card numbers and personal data to file sharing
of various commodities—music, video, or child pornography—what of crimes that attempt to
wreak havoc on the very workings of the machines that make up the network? The story of
hacking actually goes back to the 1950s, when a group of phreaks (short for “phone freaks”)
began to hijack portions of the world’s telephone networks, making unauthorized long-
distance calls and setting up special “party lines” for fellow phreaks. With the proliferation of
computer bulletin board systems (BBSs) in the late 1970s, the informal phreaking culture
began to coalesce into quasi-organized groups of individuals who graduated from the
telephone network to “hacking” corporate and government computer network systems.
Although the term hacker predates computers and was used as early as the mid-1950s in
connection with electronic hobbyists, the first recorded instance of its use in connection with
computer programmers who were adept at writing, or “hacking,” computer code seems to
have been in a 1963 article in a student newspaper at the Massachusetts Institute of
Technology (MIT). After the first computer systems were linked to multiple users through
telephone lines in the early 1960s, hacker came to refer to individuals who gained
unauthorized access to computer networks, whether from another computer network or, as

21
personal computers became available, from their own computer systems. Although it is
outside the scope of this article to discuss hacker culture, most hackers have not been
criminals in the sense of being vandals or of seeking illicit financial rewards. Instead, most
have been young people driven by intellectual curiosity; many of these people have gone
on to become computer security architects. However, as some hackers sought notoriety
among their peers, their exploits led to clear-cut crimes. In particular, hackers began
breaking into computer systems and then bragging to one another about their exploits,
sharing pilfered documents as trophies to prove their boasts. These exploits grew as hackers
not only broke into but sometimes took control of government and corporate computer
networks.
One such criminal was Kevin Mitnick, the first hacker to make the “most wanted list” of the
U.S. Federal Bureau of Investigation (FBI). He allegedly broke into the North American
Aerospace Defence Command (NORAD) computer in 1981, when he was 17 years old, a feat
that brought to the fore the gravity of the threat posed by such security breaches. Concern
with hacking contributed first to an overhaul of federal sentencing in the United States, with
the 1984 Comprehensive Crime Control Act and then with the Computer Fraud and Abuse
Act of 1986.
The scale of hacking crimes is among the most difficult to assess because the victims often
prefer not to report the crimes—sometimes out of embarrassment or fear of further security
breaches. Officials estimate, however, that hacking costs the world economy billions of
dollars annually. Hacking is not always an outside job—a related criminal endeavour
involves individuals within corporations or government bureaucracies deliberately altering
database records for either profit or political objectives. The greatest losses stem from the
theft of proprietary information, sometimes followed up by the extortion of money from the
original owner for the data’s return. In this sense, hacking is old-fashioned industrial
espionage by other means.
One of the largest known case of computer hacking was discovered in late March 2009. It
involved government and private computers in at least 103 countries. The worldwide spy
network known as GhostNet was discovered by researchers at the University of Toronto, who
had been asked by representatives of the Dalai Lama to investigate the exiled Tibetan leader’s
computers for possible malware. In addition to finding out that the Dalai Lama’s computers
were compromised, the researchers discovered that GhostNet had infiltrated more than a
thousand computers around the world. The highest concentration of compromised systems
were within embassies and foreign affairs bureaus of or located in South Asian and Southeast

22
Asian countries. Reportedly, the computers were infected by users who opened e-mail

23
attachments or clicked on Web page links. Once infected with the GhostNet malware, the
computers began “phishing” for files throughout the local network—even turning on cameras
and video-recording devices for remote monitoring. Three control servers that ran the
malware were located in Hainan, Guangdong, and Sichuan provinces in China, and a fourth
server was located in California.

Phishing

One of the most common cybercrime activities is called phishing and it refers to the form of
fraud in which the cybercriminal impersonates a reputable entity (organization) or individual,
tricking the victim into revealing personal or sensitive information.
An attack can have devastating results. For individuals, this includes unauthorized
purchases, the stealing of funds, or identify theft.
Moreover, phishing is often used to gain a foothold in corporate or governmental networks as
a part of a larger attack, such as an advanced persistent threat (APT) event. In this latter
scenario, employees are compromised in order to bypass security perimeters, distribute
malware inside a closed environment, or gain privileged access to secured data.
An organization succumbing to such an attack typically sustains severe financial losses in
addition to declining market share, reputation, and consumer trust. Depending on scope, a
phishing attempt might escalate into a security incident from which a business will have
a
24
difficult time recovering.
Phishing traditionally happens over email as a type of email fraud, but it can also happen on
other forms of communications (text messages, social media DMs, etc.)
The main objective of a phishing attack is to steal personal or confidential information (i.e.,
credit card numbers), and the cybercriminal can then monetize the stolen information in many
different ways.

There are other variations of phishing attacks:

 Spear phishing: phishing attempts targeting a specific individual (i.e., a CEO of a


company). The cybercriminal will conduct in-depth research about the target victim
before starting the phishing attack and will use the collected information to
convince them or find weaknesses in the information they can exploit.
Example a perpetrator researches names of employees within an organization’s
marketing department and gains access to the latest project invoices.
Posing as the marketing director, the attacker emails a departmental project manager
(PM) using a subject line that reads, Updated invoice for Q3 campaigns. The text,
style, and included logo duplicate the organization’s standard email template.
A link in the email redirects to a password-protected internal document, which is in
actuality a spoofed version of a stolen invoice.
The PM is requested to log in to view the document. The attacker steals his
credentials, gaining full access to sensitive areas within the organization’s network.

 HTTPS phishing: a variation of phishing attacks in which the cybercriminal sends a


link to a fake HTTPS website, mainly via email. This site will trick the visitor into
divulging sensitive information, for example, via a fake login page resembling a
legitimate website.

 Pharming: a portmanteau of “phishing” and “farming” is a form of phishing attack in


which the cybercriminal redirects internet users trying to reach a specific website
towards a fake website instead. A typical pharming technique is to first infect a user’s
computer with malware, and when this computer’s user is browsing, this malware will
direct traffic away from an intended website into a fake one.

 Email Phishing: Email phishing is a numbers game. An attacker sending out


thousands of fraudulent messages can net significant information and sums of money,
even if only a small percentage of recipients fall for the scam. As seen above, there

25
are some techniques attackers use to increase their success rates.
For one, they will go to great lengths in designing phishing messages to mimic actual
emails from a spoofed organization. Using the same phrasing, typefaces, logos, and
signatures makes the messages appear legitimate.
In addition, attackers will usually try to push users into action by creating a sense of
urgency. For example, as previously shown, an email could threaten account
expiration and place the recipient on a timer. Applying such pressure causes the user
to be less diligent and more prone to error.
Lastly, links inside messages resemble their legitimate counterparts, but typically
have a misspelled domain name or extra subdomains. In the above example, the
myuniversity.edu/renewal URL was changed to myuniversity.edurenewal.com.
Similarities between the two addresses offer the impression of a secure link, making
the recipient less aware that an attack is taking place.

Computer viruses

The deliberate release of damaging computer viruses is yet another type of cybercrime. In
fact, this was the crime of choice of the first person to be convicted in the United States under
the Computer Fraud and Abuse Act of 1986. On November 2, 1988, a computer science
student at Cornell University named Robert Morris released a software “worm” onto the

26
Internet from MIT (as a guest on the campus, he hoped to remain anonymous). The worm
was an experimental self-propagating and replicating computer program that took advantage
of flaws in certain e-mail protocols. Due to a mistake in its programming, rather than just
sending copies of itself to other computers, this software kept replicating itself on each
infected system, filling all the available computer memory. Before a fix was found, the worm
had brought some 6,000 computers (one-tenth of the Internet) to a halt. Although Morris’s
worm cost time and millions of dollars to fix, the event had few commercial consequences,
for the Internet had not yet become a fixture of economic affairs. That Morris’s father was the
head of computer security for the U.S. National Security Agency led the press to treat the
event more as a high-tech Oedipal drama than as a foreshadowing of things to come. Since
then, ever more harmful viruses have been cooked up by anarchists and misfits from
locations as diverse as the United States, Bulgaria, Pakistan, and the Philippines.

Cyber Sabotage

Another type of hacking involves the hijacking of a government or corporation Web site.
Sometimes these crimes have been committed in protest over the incarceration of other
hackers; in 1996 the Web site of the U.S. Central Intelligence Agency (CIA) was altered by
Swedish hackers to gain international support for their protest of the Swedish government’s

27
prosecution of local hackers, and in 1998 the New York Times’s Web site was hacked by
supporters of the incarcerated hacker Kevin Mitnick. Still other hackers have used their skills
to engage in political protests: in 1998 a group calling itself the Legion of the Underground
declared “cyberwar” on China and Iraq in protest of alleged human rights abuses and a
program to build weapons of mass destruction, respectively. In 2007, Estonian government
Web sites, as well as those for banks and the media, were attacked. Russian hackers were
suspected because Estonia was then in a dispute with Russia over the removal of a Soviet war
memorial in Tallinn.
Sometimes a user’s or organization’s computer system is attacked and encrypted until a
ransom is paid. The software used in such attacks has been dubbed ransomware. The ransom
usually demanded is payment in a form of virtual currency, such as Bitcoin. When data are of
vital importance to an organization, sometimes the ransom is paid. In 2016 several American
hospitals were hit with ransomware attacks, and one hospital paid over $17,000 for its
systems to be released.
Defacing Web sites is a minor matter, though, when compared with the specter of
cyberterrorists using the Internet to attack the infrastructure of a nation, by rerouting airline
traffic, contaminating the water supply, or disabling nuclear plant safeguards. One
consequence of the September 11 attacks on New York City was the destruction of a major
telephone and Internet switching centre. Lower Manhattan was effectively cut off from the
rest of the world, save for radios and cellular telephones. Since that day, there has been no
other attempt to destroy the infrastructure that produces what has been called that
“consensual hallucination,” cyberspace. Large-scale cyberwar (or “information warfare”) has
yet to take place, whether initiated by rogue states or terrorist organizations, although both
writers and policy makers have imagined it in all too great detail.
In late March 2007 the Idaho National Laboratory released a video demonstrating what
catastrophic damage could result from utility systems being compromised by hackers.
Several utilities responded by giving the U.S. government permission to run an audit on their
systems. In March 2009 the results began to leak out with a report in The Wall Street Journal.
In particular, the report indicated that hackers had installed software in some computers that
would have enabled them to disrupt electrical services. Homeland Security spokeswoman
Amy Kudwa affirmed that no disruptions had occurred, though further audits of electric,
water, sewage, and other utilities would continue.

28
Bad Effects of Cyber Crime in Today’s World

Cybercrime is a criminal activity involving a computer, devices, and networks. It can include
many different types of criminal activity, but the first effect of cybercrime is financial;
cybercrime has many effects on marketing, production and operations, human resource, and
investment activities within the digital organization. The world that runs on data flows is also
vulnerable to cyber-attacks. Weak cyber-security can result in high costs to businesses and
pose privacy, public safety, and national security risks. There are several million cyber-
attacks every day. Also, there is a pretty new kind of cybercrime. It approached just a couple
of years ago. It is called ransomware, and in the essence of the matter, it is an attack gaining
quick popularity among cybercriminals. These attacks are becoming more frequent and create
danger as they can cause loss of business or personal data privacy, confidentiality, security,
and actual reputational and financial loss. Paying the ransom is a two-edged sword, as the
same cybercriminals can repeat this attack. There was a mention in the media that the global
economic loss of millions of dollars a year due to ransomware attacks. So that to remain one
step ahead of cybercrime, it is a great import to remain watchful and make processes to help

29
put a stop to cyber-attacks. Here are some ways how a cyber-attack can have an impact on
business and privacy.

Loss of Revenue

The worst outcome of a cyberattack is an unexpected drop in revenue and companies lose
money for several reasons in the course of fewer operations. One of the main effects of
cybercrime on a company is a loss of revenue. This loss may be caused by a stranger person
who receives sensitive financial information, using it to and from an organization. It can also
come about when a business site becomes undermined; costly income is lost when users
utilize it. Small businesses need to make more money than they spend to be successful in a
long time. Businesses use different ways to quantify this flow of money. Net income and cash
flow are financial measurements that are both normally used to evaluate the company's
finances. Small business owners should notice the difference between net income and cash
flow and how average arrangements like sales and capital expenditures can affect them.
For example, A massive cyberattack on May 1 cost Scripps Health $112.7 million through
the end of June, with lost revenue bearing most of the cost.
The non-profit San Diego-based hospital system reported the impact during its second-
quarter earnings filed Tuesday. The attack led to a major disruption in patient care and forced
providers to use paper records. Scripps said at the time that its facilities remained open for
care but hasn’t until now divulged the financial impact of the attack.

30
Scripps restored all its systems May 26 after hiring computer consulting and forensic firms
to help investigate the attack and restore its systems.
“As of June 30th, we estimate total lost revenues to be $91.6 million and incremental costs
incurred to address the cyber security incident and recovery were estimated at $21.1 million,”
the earnings report said.

Increased Costs

Thinking about how want to you protect your house, community, assets, and anything
important to you? the same should go for your business. You will need to buy a safe to store
valuables, lock the office doors or install CCTV to monitor your premises, especially during
after-hours. So, what's stopping you from taking the same security measures to protect your
valuable data and digital assets from cyber threats?
Companies that want to protect themselves from online thieves have to pull out their wallets
to do so. Firms may incur any number of outlays, including:

 Cybersecurity technology and expertise

 Notifying affected parties of a breach

 Insurance premiums

 Public relations support

31
Ransomware, which can prevent workers from accessing IT systems unless the company
pays off a hacker, can also create a major financial burden. According to Hiscox, 6% of
companies paid a ransom in 2019, creating $381 million in losses.1
In addition, businesses may have to hire lawyers and other experts to remain compliant with
cybersecurity regulations. And if they’re the victim of an attack, they may have to shell out
even more for attorney fees and damages as a result of civil cases against the company.
Equifax, one of the top three credit bureaus, learned this the hard way after a 2017 data
breach that compromised the personal data of 147 million customers. As a result of
subsequent litigation, the company agreed to pay up to $425 million to assist affected
individuals.
If it were measured as a country, then cybercrime — which is predicted to inflict damages
totalling $6 trillion USD globally in 2021 — would be the world’s third-largest economy
after the U.S. and China.
Cybersecurity Ventures expects global cybercrime costs to grow by 15 percent per year over
the next five years, reaching $10.5 trillion USD annually by 2025, up from $3 trillion USD in
2015. This represents the greatest transfer of economic wealth in history, risks the incentives
for innovation and investment, is exponentially larger than the damage inflicted from natural
disasters in a year, and will be more profitable than the global trade of all major illegal drugs
combined.
The damage cost estimation is based on historical cybercrime figures including recent year-
over-year growth, a dramatic increase in hostile nation-state sponsored and organized crime
gang hacking activities, and a cyberattack surface which will be an order of magnitude
greater in 2025 than it is today.

32
Reputational Damage

The company's reputation is a huge selling point to buyers when choosing where they want to
buy. When users' records are compromised by security conflict associated with cybercrime, a
company's reputation can take a major batter. The client whose credit cards or other monetary
information become grabbed by hackers or other infiltrators drop assurance in an
organization and often begin taking their business elsewhere. Even though tough to fully
quantify, some companies that fall victim to a bigger cyber-attack might discover their brand
significantly tarnished. Clients, and even suppliers, may feel uncomfortable and less secure
leaving their sensitive data in the hands of a company whose Information Technology
infrastructure was broken at least once or twice before. In addition, to decrease institutional
trust, researchers suggest that publicly traded companies are likely to see a short-term drop in
organization market value.
Of course your customers will leave, it’s not just the shareholder value that is a target of
reputation and brand which has been hit. What do the customers think? One of the UK’s
highest profile cyber-attacks in recent years was on telecommunications firm TalkTalk which
revealed that the personal details of over 150,000 customers had been hacked. In addition to
the immediate cost of dealing with the incident, the company lost over 100,000 customers (as
well as over a third of its company value). That is some reputational damage to repair and for
many businesses that damage can be terminal.

33
The most painful reputational cost of a data breach is to see your brand take a nosedive in the
public eye. Few companies can overcome the hit, most needing to rebrand or call it quits.
According to a Forbes Insight Report, 46% of organizations suffered reputational damage due
to a data breach. Large corporations have a better chance to withstand the blow, but it seems
to depend on how they handle the incident.
When Uber was hit by a data breach in 2016, they chose to keep it secret and break numerous
data laws and regulations. The details came out a year later, and customer perception dropped
by 141% in the same period.
Target’s 2013 data breach also resulted in a damaged reputation and revenue loss, but the
retail franchise learnt a few things too. Years later, it has managed to gain back much of its
brand image and customer loyalty. Remember, how an organization responds to a data
breach ultimately affects its public image.

Financial damage

The financial losses run up by the victims of cybercrime can be anything. The psychological
damage caused by these losses can be significant, especially in cases where the perpetrator
first began a relationship with the victim online and then went on to blackmail them. Besides
the financial result, the victim can experience feelings of shame and self-reproach, as well as
misery over the loss of what they had taken to be a genuine relationship.
Another possible side effect is 'victim blaming' in which the social environment and even

34
strangers can persecute, insult, or abuse the victim. The victim might then feel that their only
option is to withdraw from online society in all. These negative consequences are increased
if it turns out that the police are not actively trying to find the criminal or if officers at the
police station make derogatory or critical remarks.
cybercrimes can cause major financial damages in various forms:

 Breached security may result in the loss of businesses since your customers no longer
trust you as a security brand.

 Loss of competitive advantage, for example, if your pricing strategy is leaked


to competitors.

 Disrupted day-to-day operations can result in indirect financial repercussions.

 Extortions, for example, in the form of ransomware.

 Hiring lawyers, cybersecurity experts, and other relevant parties to fight


against cybercriminals may require substantial costs.

Impact on Society

35
Without exaggeration, one can say that the lives of most people are stored in computers: lists
of relatives, friends, and acquaintances, videos and photos, information about where people
were, what do they like and do not like secrets, and confidentiality. Given that society is
becoming more and more dependent on information and communication technologies, the
protection and accessibility of these technologies are becoming a critical point and a vital
topic for national interests.
The scenarios that society can experience may be various. One scene can be associated with
security in the transmission of medical information. When people visit the doctor while
traveling or even in the hometown, doctors get access to the patients’ data via the Internet. In
this case, the doctor who treats a patient continually communicates with the system on the
Internet, and at this stage, the data of the patient may be under attack. If a doctor gets false
information from the system, it can physically affect the patient, as there may be prescribed
the wrong medicine.
For example, a person has security sensors at home, a temperature sensor, and a climate
control system that regulates the temperature in the house to track the state of a residence or
check how children are doing, then everything becomes interconnected. This information
flows from sensors are usually monitored by a security company. What if the flow of this
data will be threatened, and hackers may have control over it? A hacker can disable all
cameras and sensors to rob a person, use the data to commit illegal actions, and so on.
On an individual level, a cyber-attack can lead to a variety of consequences, ranging from
theft of personal information to extortion of money or loss of valuable data, such as family
photos. Society and systems depend on critical infrastructures, such as power plants,
hospitals, and financial services companies. The protection of these and other organizations is
essential for the maintenance of our society and support of the relations between countries
and international organizations.
When it comes to cybercrime, nothing is private — be it our geolocation, our conversations
on social media, or even our bank account. With over 60% of the world’s population now
accessing the internet, it is easy for hackers to find vulnerable people and attack them.
Children and the elderly are often cited as common victims of cybercrime, but they certainly
aren’t the only groups at risk. Even teens face cybercrime in forms like cyberbullying and
solicitation. Cybercrime has a psychological impact on those affected, causing feelings of
anxiety, depression, and even trauma.

36
Forced changes in Business Practices

Effects of cybercrimes or even threats of being impacted by cyberattacks may force


businesses to alter their day-to-day operations in many different ways. They are pretty much
being forced to change their own way of doing business due to the pressure of security
changes.
Cyberattacks like DDoS and malware infection, among others, may cause major interruptions
to your business’s day-to-day operations, which can result not only in lost revenue but also
potential damage to your brand reputation.
There are cybercriminals specializing in attacks to disrupt business as usual, and there are
hacktivist groups that are actively targeting government agencies or established enterprises in
an attempt to protest against a perceived wrong of the target company or government agency.
The threat of data breaches, as well as legislative acts like GDPR, for example, may force
businesses to rethink how they collect and store sensitive customer information. Because with
no proper security framework, it will be very easy for hackers to get access to the
information. Given that cyber security is a complex, multifaceted business risk, it is important
to involve directors and management in ensuring a comprehensive business-led approach that
embeds cybersecurity issues into all decision making and operations involving the company’s
information networks and data.
In terms of dealing with substantial gaps in cybersecurity levels, it is important to identify the
most critical information assets, and get the basics right. For many organizations, this means

37
dealing with fundamental security practices including boundary firewalls and internet
gateways; secure configuration; access control; malware protection; and patch management.
Basic discipline involves responding to new standards and regulation, understanding the
weaknesses in legacy systems, and identifying where investment in technologies can help.
Supporting smaller businesses is an important opportunity for firms to provide useful
business advice. The professional accountant advisor can be particularly important in:

 Helping clients assess their governance and risk management - smaller businesses
tend not to have strong risk management and control expertise. Accountants can
ensure adequate business continuity and disaster recovery planning, particularly in
the face of ransomware threats.

 Helping clients quantify risks and return on investment based on cost of breaches
and stolen data and factors that impact cost; and

 Helping to mitigate risks with effective controls.

On the other hand, today’s consumers are getting more aware and concerned about how the
brands they deal with handle security issues, because most trades are now done through
online channels and they will prioritize purchasing things only from businesses they can trust
to not be a victim of scam.
In short, today’s businesses in 2022 are forced to take cybersecurity into account in various
elements of their day-to-day operations.

e facts you have need. You can effectively explore, organize and apply any case.

How much does Cyber Crime cost the economy?


Cyber-attacks often result in a substantial financial loss arising from:

 theft of corporate information


 theft of financial information (bank details or payment card details)
 theft of money
 disruption to trading (inability to carry out transactions online)
 loss of business or contract

In dealing with the breach, businesses will also generally incur costs associated with repairing
affected systems, networks and devices.
Cyber Crime cost global economies around $787,671 per hour in 2021. Over the course of
the year, this amounts to $6,899,997,960 lost worldwide to cyber criminals.

38
Global Statistics

 The UK had the highest number of cybercrime victims per million internet users
at 4783 in 2022 – up 40% over 2020 figures.

 The country with the next highest number of victims per million internet users in
2022 was the USA, with 1494, a 13% decrease over 2020.

 1 in 2 North American internet users had their accounts breached in 2021.

 The UK and USA have disproportionately more victims of cybercrime per million
internet users compared to other countries – the USA had 759% more victims in 2021
than the next-highest country, Canada.

 The Netherlands has seen the greatest rise in victims – 50% more than in 2020.

39
 Greece has seen the largest decrease in victims – down 75% over 2020.

 In 2021, there were an average of 97 data breach victims every hour worldwide.

 2021 saw an average of $787,671 lost every hour due to data breaches.

 The top country on the National Cyber Security Index (NCSI) in January 2023 is
Greece, with a score of 96.10%. The countries with the 5 highest scores on the NSCI
are:

o Greece (96.10%)

o Lithuania (93.51%)

o Belgium (93.51%)

o Estonia (93.51%)

o Czech Republic (92.21%)

 Between Q2 and Q3 of 2022, the countries that have suffered the largest increases
in data breaches are:

o China (4852% amounting to 14,157,775 breached accounts)

o Japan (1423% amounting to 1,246,373 breached accounts)

o South Korea (1007% amounting to 1,669,124 breached accounts)

 The countries with the largest decreases in data breaches between Q2 and Q3 2022
are:

o Sri Lanka (-99% amounting to 1,440,432 fewer breached accounts)

o Myanmar (-82% amounting to 17,887 fewer breached accounts)

o Iraq (-78% amounting to 16,113 fewer breached accounts)

 76% of respondents in a 2022 case study covering the US, Canada, UK, Australia and
New Zealand say their organisation has suffered at least 1 cyber-attack this year. This
is a large increase over the 55% figure in 2020.

 From the same study, only 30% have cyber insurance, with 69% fearful that a
successful cyber-attack could put their SMB out of business entirely.

40
 In 2021, Asian organisations suffered the most attacks worldwide. The percentage of
attacks against organisations by continent in 2021 is as follows:

o Asia (26%)

o Europe (24%)

o North America (23%)

o Middle East and Africa (14%)

o Latin America (13%)

 In 2021, there was some variance in the attack types used when breaching
organisations:

o In Asia, the main attack type experienced was server access, with 20% of
observed attacks. This was ahead of ransomware (11%) and data theft
(10%).

o In Europe, ransomware was the main attack type, accounting for 26% of
attacks in the continent. Server access attacks (12%) and data theft (10%) were
the next most common attack types.

o In North America, the main attack type was also ransomware, with 30% of
attacks. This was ahead of business email compromise (12%) and server
access attacks (9%).

o In the Middle East and Africa, the main attack type observed was server
access, making up 18% of attacks. Server access attacks were also seen
in 18% of attacks, followed by misconfiguration (14%).

o In Latin America, the main attack type was ransomware, making up 29%
of attacks. This was ahead of business email compromise and credential
harvesting (both seen in 21% of attacks).

 The US IC3 department received reports from 24,299. This amounted to more than
$956 million lost.

 Romance scams and confidence fraud are prevalent in the US – IC3 received reports
from 24,299 victims in 2021, with losses amounting to more than $956 million.

o 32% of the victims were over 60 – the largest proportion of victims in 2021.
41
o 16% were aged between 50-59.

o Just 2% were under 20.

 Sextortion is another prevalent issue in the US. Cyber criminals threaten to release
sensitive photos, videos or information involving sexual acts of the victim if their
demands are not met.

o The IC3 department received more than 18,000 complaints in 2021 relating to
sextortion. Victim losses amounted to more than $13.6 million.

Conclusion
In Today’s world physical crime may be decreasing due to increased security but as we go
forward to a world where cash would just be an old term used for money, where everything is
becoming digitalized, and life is becoming easier. Cybercrime as is also increasing at a rapid
rate due to the changes of our world and generation. Soon we will see that the highest crime
will be cybercrime which we might not be even able to stop unless we ourselves take the
necessary precautions needed to not fall into their traps.
However, the bright side would be reading this article. Which is filled with the
encyclopaedia of what Cybercrime is and its negative effect to our world, to make sure you
never become a victim of Cybercrime.

Sources
Deep Instinct, Surf shark, IBM, World Economic Forum, ConnectWise, Statista, Gartner,
Bulletproof, Kaspersky, Atlassian, BitSight, Verizon, NCSI, UK government, Pakistan
Federal Investigation Agency, CERT-IN, Statistics Canada, Cyber Edge, Savvy, Optus,
Credit Suisse, Imperva, Deloitte, EFCC, Bloomberg UK, JBS, BBC, Uber, Nvidia,
Bloomberg, ZDNet, CPS, NCSC, National Fraud Intelligence Bureau, Action Fraud, Crowe,
Microsoft, Sophos, Business Today, Commercial Crime Investigation Department
(Malaysia), Indian Cyber Crime Coordination Centre, Nepal Police Cyber Bureau, Meta,
OSAC, ZM-CIRT, GCI, Reuters, IC3.

42

You might also like