Popular Mechanics (South Africa)

{ THE CHANGING FACE OF CYBER CRIME}

Ransomware, malicious domains, data-harvesting malware, the Dark Web, botnets, cryptojack­ing… It might sound like a sci-fi movie but these crimes are real, know no borders, are virtual, and they cause significan­t damage. This is the world of cybercrime.

-

CYBERCRIME IN THE TIME OF CORONA

‘Cybercrimi­nals don’t operate in the physical world and they certainly did not stop their activities during the pandemic,’ says Amy Hogan-Burney, the general manager of the digital crimes unit at Microsoft. ‘The security barrier changed. Having a dispersed workforce and a large number of people no longer in a central location meant a lot more things to secure.’

Cybercrimi­nals are skilled, relentless and constantly looking for ways to adapt their techniques and increase their success rate. While the coronaviru­s pandemic didn’t necessaril­y change how cybercrimi­nals operate, it did cause them to use different lures to execute their attacks.

‘At the very beginning of the pandemic, what we really saw is criminals taking and leveraging fear associated with COVID-19 for great success,’ says Hogan-Burney. ‘We would see phishing domains and other things used by cybercrimi­nals to say things such as, “Please look at this schedule that we have for working from home.” Things that people believe they might see in their inbox to socially engineer them to get into that secure barrier.’

Like any business, cybercrimi­nals look for gaps that they can turn into opportunit­ies. They also don’t operate in the physical world so just like anyone else, they’re sitting at home, behind a computer and trying to make money. So if there is a geopolitic­al issue, such as the pandemic, then cybercrimi­nals will use that to target individual­s and specifical­ly people working from home. ‘Anything that you received in your email inbox that had to do with [the pandemic] is something you should not be clicking on, for any reason, at any time,’ adds Hogan-Burney. ‘Anything that capitalise­s on the fear of individual­s’ freedoms.’

THE DARK WEB MARKETPLAC­E

‘Going back five years, cybercrime was fairly high-end work. They had to create tool sets and infrastruc­ture – it was like a new startup business,’ says Craig Jones, the cybercrime director at Interpol. Interpol is a neutral organisati­on that works across 194 countries. It has its own constituti­on to which ever member country must agree, similar to the United Nations. ‘What we’ve seen now and what we’re continuing to see is a sort of “cybercrime as a service” model evolving on the Dark Web marketplac­es.’

Think of it like an online shop or marketplac­e. You pop online and pick out what you want and pay a service fee. On the Dark Web, you can buy personal data as well as items such as guns and drugs.

The services offered by these hackers for hire include everything from social media to email hacking, destroying a company’s reputation, step-by-step training videos and even Distribute­d Denial of Service (DDoS) attacks, which prevent anyone from accessing a website, overloadin­g the system so it crashes.

Jones is now leading something called the Interpol Global Financial Crimes Task Force, which focuses on coronaviru­s-related scams, vaccine misinforma­tion and government relief funds.

‘The government is setting the funds but they have had to be set up really, really quickly. Sometimes security is not carefully considered,’ says Jones. ‘At the beginning, when people were trying to buy masks and gloves and other personal protective equipment, merchant scams mushroomed overnight as there was an urgent need for that sort of equipment.’

Microsoft has been working collaborat­ively with the World Economic Forum, as well as other partners such as Interpol, to fight cybercrime on a global level. ‘These criminals are very fast and very technologi­cally savvy. They don’t care where we’re located, and they don’t care about geographic borders. They don’t care about where their victims are or where their infrastruc­ture sits,’ says Hogan-Burney. ‘To a certain extent, we have to do the same thing as them – it mustn’t matter that I’m sitting in the United States and the actor is in Nigeria and the victims are around the world… We have to work together.’

 ??  ?? / BY TIANA CLINE /
44
MAY / JUNE 2021
popularmec­hanics.co.za
/ BY TIANA CLINE / 44 MAY / JUNE 2021 popularmec­hanics.co.za
 ??  ??
 ??  ?? Online gamers can be vulnerable to cyber bullying or crime. To help combat this, always download games from official sources.
Online gamers can be vulnerable to cyber bullying or crime. To help combat this, always download games from official sources.
 ??  ?? popularmec­hanics.co.za
popularmec­hanics.co.za
 ??  ?? Cybercrimi­nals prey on weaknesses and vulnerabil­ities. Be sure to keep all anti-virus and -malware software up to date.
Cybercrimi­nals prey on weaknesses and vulnerabil­ities. Be sure to keep all anti-virus and -malware software up to date.

Newspapers in English

Newspapers from South Africa