September 21, 2017 By Shane Schick 2 min read

The opportunity to commit cybercrime is becoming cheaper than ever, thanks to malware-makers who have adopted the software-as-a-service (SaaS) model, according to a research report from SecureWorks.

Cybercrime Aided by Affordable Malware

In its “2017 State of Cybercrime Report,” SecureWorks highlighted the emergence of malware, which is relatively affordable and available through a wide variety of underground markets.

Even those without a particular skill set in breaching IT systems can now buy tools that could steal information or cause other damage to an individual or organization, the report said. Some of the malware products on offer include spam botnets, binaries that have been precompiled and other tools.

As ZDNet reported, some of the findings in the SecureWorks report suggested that you can access stolen information for less than most people spend on coffee every week. For instance, in some cases it only costs $10 to acquire personal records or credit card data that was lost in a data breach.

Social Engineering and Ransomware Emerge as Largest Threats

Of course, cybercrime can come in many different forms from a variety of malicious actors, but business email compromise (BEC) was among the to threats SecureWorks tracked.

BEC refers to techniques whereby threat actors send a message as though it were coming from a senior executive within an organization demanding the transfer of funds, information or both. It’s a form of fraud based on social engineering that has skyrocketed since last year, based on FBI data cited in the SecureWorks research.

Ransomware continues to gain traction as well, with SecureWorks experts discovering 200 different forms of the cybercrime threat in 2016, SC Magazine pointed out. Some of the variants are better designed than others, of course, but the research pointed to Android smartphones as a growing target.

In its coverage of the SecureWorks report, the Business Standard said that consumers would likely be horrified to find out how inexpensive it has become to carry out cybercrime or purchase data. They would probably be equally alarmed at the complexity of the underground internet of various threat actors.

A low price point and plenty of wares? That’s a bad combination for cybercriminals’ next potential victims.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today