July 12, 2016 By Douglas Bonderud 2 min read

It’s finally happened: According to a new cybercrime report from the U.K.’s National Crime Agency (NCA), digitally enabled fraud and computer misuse now outstrip traditional crime in the country. As noted by ComputerWeekly, cybercriminals are “outpacing the U.K.’s collective response to cybercrime.” Can businesses make up lost ground in the technology arms race?

Cybercrime Report Outlines Evolving Threat

A recent Trend Micro piece broke down the numbers: Cybercrime accounted for 53 percent of all U.K. criminal activity in 2015, with cyberfraud making up 36 percent and computer misuse the other 17 — traditional criminals own just 47 percent. The U.K. isn’t alone; ENCA noted that 8.8 million South Africans were victims of cybercrime last year, while increasingly sophisticated malware deployments are making the rounds worldwide.

So what’s driving this increased cyber risk and the shift from physical to digital lawbreaking? According to Information Age, part of the problem for companies lies in the “perfect storm” of third-party vendors and suppliers. While these businesses may excel at providing a specific product or service, their cybersecurity is often lacking, giving cybercriminals an easy route in if they want to compromise critical files.

For end users, meanwhile, the rise of sophisticated phishing scams and targeted ransomware attacks has engendered a culture of fear and worry over online ID protection — yet many are still willing to open unsolicited and unknown attachments.

Reporting also plays a role. According to the cybercrime report, less than half of all cybercrimes are reported to law enforcement agencies, making it difficult to compile accurate statistics or assess the overall impact.

Gaining Ground

So how can businesses take the fight to malware-makers? As discussed by SC Magazine, a new report from BT and KMPG encouraged firms to share threat information not just internally, but also with relevant third parties such as telecom companies, ISPs, banks, credit card providers, insurers and the security industry at large.

The theory here is that if more IT pros get the chance to examine emerging threats, companies can respond more quickly. It’s worth noting that cybercriminals are perfectly willing to sell exploit kits at bargain prices and swap stories about how they bypassed specific security measures. Reticence from companies tends to fuel rather than frustrate threat actors.

Infosecurity Magazine, meanwhile, noted that the NCA report also called for more board-level involvement with cybercrime response. It makes sense: While security professionals can give presentation after presentation about new threats and potential vulnerabilities, IT security efforts won’t get off the ground without C-suite support. If executives across the U.K. and worldwide made it their mission to share and solve cybercrime issues, it’s a safe bet attackers would feel the pressure and the good guys might just steal a march.

It’s no surprise that some businesses are reluctant to give up all the dirty details to law enforcement agencies. What if security data is misused or public trust is damaged? As it stands, however, the bad guys are winning because businesses prefer isolation to cooperation. While it may not be possible to stamp out cybercrime, the fact that traditional lawbreakers have been left in the dust by digital deviants makes it clear that without significant change, cybercriminals rule the roost.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today