May 8, 2017 By Douglas Bonderud 2 min read

Cybercrime events are on the rise. According to Dark Reading, security company ThreatMetrix detected 130 million attacks in the first quarter of 2017, up 23 percent from the same period last year.

While the U.S. — along with the U.K. — topped the list of intended targets, the biggest volume of cyberthreats came from Europe at large, with double the volume of U.S. attacks. Why the disparity, and what does it mean for IT security?

A Collaborative Effort?

Across the U.S., malicious actors are looking for ways to defeat corporate systems and breach databases. Despite a subpar security culture, the shared application of laws, regulations and federal practices make it relatively easy to track emerging threats and target particular malware strains.

As noted by the Dark Reading piece, meanwhile, Europe is a different story. Open borders allow residents of the European Union (EU) to freely travel between member countries, but financial cybercrime, ransomware and other threats are only naturally segregated by language, culture and current corporate practice. Toss in the recent uncertainty surrounding Brexit, and it’s no surprise that the volume of attacks originating in Europe is double that of the U.S.

Among European countries, Italy, France, Germany and the U.K. accounted for half of all recorded attacks, with Germany and the U.K. at the forefront. Not surprisingly, all attacks — regardless of origin — prioritize both the U.S. and U.K. as targets.

Bad Actors Without Borders?

The shift to more foreign cyberattacks shouldn’t come as a surprise. While Brexit and other factors certainly influenced the production of cyberthreats in Europe, increasing technical proficiency across the globe make international borders a weak defense against cyberattacks.

Country-based cybercrime is just the beginning. As noted by The Guardian, security researchers have discovered serious vulnerabilities in the superyachts often owned by billionaires, which are used as combination living and corporate spaces.

For example, security expert Campbell Murray was able to take complete control of one yacht in just a few hours. He could have easily sailed the boat off into the sunset, then disappeared without a trace. Given the amount of money and power held by many of these billionaires, this kind of oceanic attack could have far-reaching global consequences.

Back on land, meanwhile, CSO Online pointed out that well-meaning employees, rather than globetrotting cyberattacks, are responsible for most financial cybercrime experienced by banks. In an effort to accommodate customers and subvert the notion of uncaring institutions, many frontline staff aren’t properly authenticating identification or vetting transactions, resulting in millions lost.

Stemming the Tide of Global Cybercrime

European cyberattacks are on the rise, outstripping the U.S. in production even as it remains a high-priority target. But focusing in on the EU — or any global region — misses the larger point: Attacks now originate from anywhere, and are often spread via unintentional human help rather than sophisticated code.

To help stem the tide of cyberthreats, companies must adopt both global vigilance and improved local oversight to ensure attacks are quickly detected and immediately addressed.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today