Traditional crooks and violent offenders are turning to the cybercrime

According to data provided by British law enforcement, at least a 25 percent of organised criminals in the country is converting themselves to cybercrime.

Cybercrime is becoming even more attractive to traditional crooks, including violent offenders. According to data provided by British law enforcement traditional crimes were continuing to fall while the number of online crimes continues to grow.

“If you ask a room full of people who has been a victim of some sort of fraud or financial crime, half of them will put their hand up. You would have difficulty finding any other area of crime with similar statistics,”  explained Adrian Leppard, the Commissioner of the City of London Police. “But we estimate that as much as 80 per cent of this sort of crime is not reported, so while we know there is a big problem, we can’t put a scale on it and that is one of our biggest challenges,” .

The data confirms concerns expressed by the Director of the Europol Rob Wainwright early this year, he also added that the cybercrime is a dangerous and attractive lifestyle for young cyber talents.

Mr. Wainwright said that kingpins behind principal cyber criminal syndicates are protected by the lack of an official law framework that is written with the intent to persecute online crimes, for this reason cybercrime is considered by crooks as a “low-risk, high yield” offense.

“Organised crime is motivated by money. Whichever criminal activity delivers the most money that is where they will go” Adrian Leppard told to The Telegraph. “We estimate that around 25 per cent of the organised crime groups in this country are now involved in financial crime in one shape or another, but that intelligence only relates to this country. We can’t tell what the picture is internationally.”

As a direct consequence, more than half of digital thieves have a criminal record in ‘real world,’ according to data provided by the law enforcement.

The report said: “The study shows those traditional offenders are changing their behaviour and moving to the Internet.” It added that criminals who were often technical amateurs perceived cybercrime as a “low-risk, high-reward type of offending”. explained Jon Boutcher, deputy chief constable of Bedfordshire Police.

The majority of cybercriminals has a background in more traditional violent offending, more than 60% of them committed crimes not related to online activities, including theft, burglary, and shoplifting.

“The research by Bedfordshire police found those convicted of cyber crimes also had a history of offences such as theft, burglary, shop lifting in the “real world.” A number were violent criminals with convictions for battery and assault.” continues The Telegraph. “Researchers at Cambridge University who drew on the police data said the evidence suggested that the nation’s analogue crooks are going digital.”

This drift of crime is difficult to counter with a traditional approach due to the nature of the electronic means used for committing the crimes.

“It is very difficult to attack this in a traditional way, to gather intelligence, identify the core problem and then address it through enforcement and prosecution.” said Mr Leppard.

Cyber crime could become more lucrative than drugs and the perception of the offense is minor respect of traditional crimes, for this reason, the number of online crimes will continue to increase also thanks to model of sale as crime-as-a service that allow traditional criminals to buy anything they need to operate illegal activities in the cyberspace.

Pierluigi Paganini

(Security Affairs –  cybercrime, traditional crime)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

MITRE revealed that nation-state actors breached its systems via Ivanti zero-days

The MITRE Corporation revealed that a nation-state actor compromised its systems in January 2024 by…

3 hours ago

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

16 hours ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

18 hours ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

1 day ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

1 day ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

2 days ago

This website uses cookies.