July 12, 2016 By Douglas Bonderud 2 min read

It’s finally happened: According to a new cybercrime report from the U.K.’s National Crime Agency (NCA), digitally enabled fraud and computer misuse now outstrip traditional crime in the country. As noted by ComputerWeekly, cybercriminals are “outpacing the U.K.’s collective response to cybercrime.” Can businesses make up lost ground in the technology arms race?

Cybercrime Report Outlines Evolving Threat

A recent Trend Micro piece broke down the numbers: Cybercrime accounted for 53 percent of all U.K. criminal activity in 2015, with cyberfraud making up 36 percent and computer misuse the other 17 — traditional criminals own just 47 percent. The U.K. isn’t alone; ENCA noted that 8.8 million South Africans were victims of cybercrime last year, while increasingly sophisticated malware deployments are making the rounds worldwide.

So what’s driving this increased cyber risk and the shift from physical to digital lawbreaking? According to Information Age, part of the problem for companies lies in the “perfect storm” of third-party vendors and suppliers. While these businesses may excel at providing a specific product or service, their cybersecurity is often lacking, giving cybercriminals an easy route in if they want to compromise critical files.

For end users, meanwhile, the rise of sophisticated phishing scams and targeted ransomware attacks has engendered a culture of fear and worry over online ID protection — yet many are still willing to open unsolicited and unknown attachments.

Reporting also plays a role. According to the cybercrime report, less than half of all cybercrimes are reported to law enforcement agencies, making it difficult to compile accurate statistics or assess the overall impact.

Gaining Ground

So how can businesses take the fight to malware-makers? As discussed by SC Magazine, a new report from BT and KMPG encouraged firms to share threat information not just internally, but also with relevant third parties such as telecom companies, ISPs, banks, credit card providers, insurers and the security industry at large.

The theory here is that if more IT pros get the chance to examine emerging threats, companies can respond more quickly. It’s worth noting that cybercriminals are perfectly willing to sell exploit kits at bargain prices and swap stories about how they bypassed specific security measures. Reticence from companies tends to fuel rather than frustrate threat actors.

Infosecurity Magazine, meanwhile, noted that the NCA report also called for more board-level involvement with cybercrime response. It makes sense: While security professionals can give presentation after presentation about new threats and potential vulnerabilities, IT security efforts won’t get off the ground without C-suite support. If executives across the U.K. and worldwide made it their mission to share and solve cybercrime issues, it’s a safe bet attackers would feel the pressure and the good guys might just steal a march.

It’s no surprise that some businesses are reluctant to give up all the dirty details to law enforcement agencies. What if security data is misused or public trust is damaged? As it stands, however, the bad guys are winning because businesses prefer isolation to cooperation. While it may not be possible to stamp out cybercrime, the fact that traditional lawbreakers have been left in the dust by digital deviants makes it clear that without significant change, cybercriminals rule the roost.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today