December 2, 2015 By Martin McKeay 3 min read

Being the inspiration for “CSI: Cyber” is not likely an honor many people in the security field would be happy to claim. But this is exactly the tag line that cyberpsychologist Professor Mary Aiken is often given. As the director of the CyberPsychology Research Center (CPRC) in Dublin, she has an interesting viewpoint on cybercriminals and hackers around the world.

Aiken is one of the leaders looking into the motivations and psychology of the people who are committing crimes using computers and the Internet. It’s criminal psychology specializing in crimes carried out via technology. Without a doubt, the type of work she is doing is needed in today’s society.

The Psychology of Hackers

We live in an age in which many if not most crimes involve a computer at some point, so it stands to reason that research on how the involvement of computers changes both the nature of the crime and the criminal is necessary. Reading about Aiken’s recent presentation at the 2015 Web Summit in The Guardian, it’s interesting to see her comments about hacking as a Freudian “cyber-sexual urge to penetrate,” especially seeing the term cyber once again added to the mix.

Research into particular psychology that marks hackers isn’t actually all that new. There have been studies that started as far back as 2005 trying to link hacking culture with neurological conditions. But to see something that’s receiving attention in a mainstream event like the Web Summit and to see it covered by publications such as The Guardian is something new.

Beware of Stereotypes

The potential danger resulting from the attention Aiken is receiving is that it further fuels the stereotype of a hacker as a young adult male, wearing a hoodie and living in his parents’ basement. It puts nice, intellectual words and psychology jargon around the description, but despite the polysyllabic pronouncements, it’s the same stereotype we’ve seen in the news since the press took control of the word hacker. No matter how pretty the veneer her talks put on the term, what she’s telling the world is the same story we’ve heard again and again, and that’s disappointing.

That said, stereotypes generally exist for a reason: If you go to DEF CON in Las Vegas or Chaos Computer Club in Europe, you’ll see hundreds of examples of the lone hacker, tattooed and wearing a dark hoodie. But for every one of those people putting on a public show, there are tens if not hundreds of people who spend their time breaking systems for fun and profit. Many of them are successful businesspeople, wearing a suit to work every day, looking and acting no different from everyone else. To some people, committing crimes using a computer is as much a 9-to-5 job as protecting computer systems is.

It’s almost certain that Professor Aiken’s research extends beyond the stereotypes. Unfortunately, what comes out in shows like “CSI: Cyber” and the press is that preconceived notion of a hacker. The idea that it’s a 15-year-old kid in his basement is further reinforced by events like the recent TalkTalk hack, but this type of event is now the outlier and less of a threat than the press makes it seem.

The bigger worry is attacks that last for weeks, months and even years, undetected until an external entity calls to notify the victim that they’ve been compromised. Hackers who go unnoticed and undetected aren’t attacking for fun or to fulfill some cyber-sexual urge; they’re attacking because it’s how they make their living, and they’re good at it.

More to Be Done

We need to see more research into the criminal motivations of the people who are compromising networks and businesses around the world. But the model of the lone hacker no more applies to the psychology of modern cybercriminals than the profile of a single serial killer could be generalized to all murderers. We need to broaden the research, move beyond the old model and understand the larger populace of criminal behaviors that happen to involve computers and the Internet. We’ll probably find that it’s not all that different from any other type of crime.

Unfortunately, it appears that Aiken won’t be the one to do broader research into computer-related criminals, at least in Ireland. Shortly before her talk at the Web Summit, it was announced that the Royal College of Surgeons Ireland (RSCI), the home of her organization, would be shutting down the CPRC.

It seems that the research being done there no longer aligns with the direction the RCSI believes it needs to take. Hopefully Aiken and the CyberPsychology Research Center can find a new home and broaden their research from the stereotypes and into the real world of cybercriminals. The need for this information won’t be going away any time soon.

More from Threat Intelligence

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Phishing kit trends and the top 10 spoofed brands of 2023

4 min read -  The 2024 IBM X-Force Threat Intelligence Index reported that phishing was one of the top initial access vectors observed last year, accounting for 30% of incidents. To carry out their phishing campaigns, attackers often use phishing kits: a collection of tools, resources and scripts that are designed and assembled to ease deployment. Each phishing kit deployment corresponds to a single phishing attack, and a kit could be redeployed many times during a phishing campaign. IBM X-Force has analyzed thousands of…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today