May 8, 2017 By Douglas Bonderud 2 min read

Cybercrime events are on the rise. According to Dark Reading, security company ThreatMetrix detected 130 million attacks in the first quarter of 2017, up 23 percent from the same period last year.

While the U.S. — along with the U.K. — topped the list of intended targets, the biggest volume of cyberthreats came from Europe at large, with double the volume of U.S. attacks. Why the disparity, and what does it mean for IT security?

A Collaborative Effort?

Across the U.S., malicious actors are looking for ways to defeat corporate systems and breach databases. Despite a subpar security culture, the shared application of laws, regulations and federal practices make it relatively easy to track emerging threats and target particular malware strains.

As noted by the Dark Reading piece, meanwhile, Europe is a different story. Open borders allow residents of the European Union (EU) to freely travel between member countries, but financial cybercrime, ransomware and other threats are only naturally segregated by language, culture and current corporate practice. Toss in the recent uncertainty surrounding Brexit, and it’s no surprise that the volume of attacks originating in Europe is double that of the U.S.

Among European countries, Italy, France, Germany and the U.K. accounted for half of all recorded attacks, with Germany and the U.K. at the forefront. Not surprisingly, all attacks — regardless of origin — prioritize both the U.S. and U.K. as targets.

Bad Actors Without Borders?

The shift to more foreign cyberattacks shouldn’t come as a surprise. While Brexit and other factors certainly influenced the production of cyberthreats in Europe, increasing technical proficiency across the globe make international borders a weak defense against cyberattacks.

Country-based cybercrime is just the beginning. As noted by The Guardian, security researchers have discovered serious vulnerabilities in the superyachts often owned by billionaires, which are used as combination living and corporate spaces.

For example, security expert Campbell Murray was able to take complete control of one yacht in just a few hours. He could have easily sailed the boat off into the sunset, then disappeared without a trace. Given the amount of money and power held by many of these billionaires, this kind of oceanic attack could have far-reaching global consequences.

Back on land, meanwhile, CSO Online pointed out that well-meaning employees, rather than globetrotting cyberattacks, are responsible for most financial cybercrime experienced by banks. In an effort to accommodate customers and subvert the notion of uncaring institutions, many frontline staff aren’t properly authenticating identification or vetting transactions, resulting in millions lost.

Stemming the Tide of Global Cybercrime

European cyberattacks are on the rise, outstripping the U.S. in production even as it remains a high-priority target. But focusing in on the EU — or any global region — misses the larger point: Attacks now originate from anywhere, and are often spread via unintentional human help rather than sophisticated code.

To help stem the tide of cyberthreats, companies must adopt both global vigilance and improved local oversight to ensure attacks are quickly detected and immediately addressed.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today