Categories: Cyber Crime

Cyberespionage and new opportunities for cybercrime

The continued technology push that is shaping our society during the last decade has brought an exponential increase in computer crimes,  every technology innovation has in fact represented an opportunity for industry of crimeto make profitable frauds and business. The cyber crime has many facets, cybercrime fact manifests itself in countless forms and contextualized in relation to the scope that uses computer techniques to perform criminal acts. Computer fraud, phishingmalware development to steal sensitive information to users (e.g. banking), advanced persistent threats (APTs), ramsonware, Cyberespionage, they are all activities united by the intent to profit from the improper use of technological tools and techniques.

The Cyberespionage is one of the most common forms of cybercrime in this period of great concern to the world of private industry and military, and according Uri Rivner, head of new technologies at RSA, one of the most common and dangerous cybercrime in Asia-Pacific.

A growing number of companies around the world are victims of computer attacks with purposes of cyber espionage to steal corporate secrets and intellectual property with the intent to benefit in economic terms. The information acquired may in fact be resold by criminals to competitors companies and governments interested to the strategic know-how. The line between cyber crime and cyber warfare is thin, we have understood that one of the main strategies pursued by governments around the world is to make intelligence operations through technology to gather sensitive information relating to private industry and military sectors that somehow represent the backbone of the nation victims of attacks. The cyber espionage is a terrible cyber threat can have devastating effects on the social fabric of a nation as well as on the actions of every private company, is sneaky and silent, and for this reason, unlike other crimes may be conducted for years without the victim being aware of it with serious consequences, as happened in the case of Notartel company.

Some months ago the Office of the National Counterintelligence Executive has just published a report to Congress that presents a frightening picture of the degree to which other countries use cyber espionage to attempt to gain business and industrial secrets from US companies. The biggest threat in term of cyber-espionage against American business  are China and Russia  engaged in efforts to obtain sensitive business and technology information as well. The report projects that China and Russia will “remain aggressive and capable collectors of sensitive US economic information and technologies, particularly in cyberspace.”

“National boundaries will deter economic espionage less than ever as more business is conducted from wherever workers can access the Internet,” the report states. “The globalization of the supply chain for new—and increasingly interconnected—IT products will offer more opportunities for malicious actors to compromise the integrity and security of
these devices.”

The report classified the Chinese government as a “persistent collector,” the most active one and shows that Russia’s intelligence services are conducting a range of activities to collect economic information and technology from US targets.

Uri Rivner is convinced that we are in the age of cyberespionage were criminals stealing trade secrets from other nations and companies for their own benefit. Consider also another phenomenon, the impressive growth of internet availability in Asia Pacific, an event that has brought in this part of the world an increase of cybercrime and in particular of cyber espionage.
In this area we have a growing demand for information technology which corresponds a technology offer more thrust but often vulnerable to all sorts of cyber attack, these conditions make the market attractive to criminal organizations that in the absence of effective regulations often see their crimes unpunished.

The RSA executive also declared that in the 2012 will see a merging of nation-sponsored attacks, cybercrime and hacktivism. Let me add that the evolution of mobile market will contribute significantly to the explosion of cyber crime.  Country all over the world consider really seriously the cyber threats of espionage for this reason they are developing and implementing effective cyber strategies to defend the infrastructures considered critical. We are assisting an epocal change in security matter, many nations in fact in the past have focused their cyber strategy on offense instead defense, actually there is an high interest on defense, that is an important change.

In Asia more than anywhere else in the world, in my opinion, it is adopting a very profitable approach to cyber security, the involvement of masses of young people that can bring the freshness of their minds, a strategic contribution to an sector with continuous changing .

In my opinion this form of crime must be fought on many fronts, on government side through appropriate strategies of defense while on the private front with targeted campaigns awareness on the issue … No one is safe.

Pierluigi Paganini

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

9 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

13 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

18 hours ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

21 hours ago

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to…

1 day ago

TheMoon bot infected 40,000 devices in January and February

A new variant of TheMoon malware infected thousands of outdated small office and home office…

2 days ago

This website uses cookies.