Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Cybercrime Goes Unreported in Greece: Experts

ATHENS – Cybercrime attacks are going unreported in Greece with companies either unaware of incidents or trying to sweep them under the carpet, experts told a security conference on Thursday.

ATHENS – Cybercrime attacks are going unreported in Greece with companies either unaware of incidents or trying to sweep them under the carpet, experts told a security conference on Thursday.

A cybersecurity study by PricewaterhouseCoopers, the London-based services firm, has found that a suspiciously-high 61 percent of Greek businesses had not detected a single security incident over the past year.

Another 27 percent reported 1-2 incidents while 11 percent reported more than three incidents.

The eurozone average was 26 percent for no attacks, 20 percent for 1-2 attacks and 43 percent for more than three attacks, said Socratis Katsikas, a digital systems professor at the University of Piraeus who presented the data.

“It’s more likely that some companies did not even realise the attack, which is worse, or don’t want to report it,” Katsikas told a conference organised by the Greek cybercrime police squad.

Professor Costas Lambrinoudakis, who teaches at the same department, added that from 2007 onwards financial fraud has replaced viruses as the main threat for computer users.

“Only a small number of companies will announce an incident. Most will try to conceal it to avoid bad publicity,” he said.

“The most significant source of industrial espionage are insiders who are responsible for over 70 percent of information theft according to recent US surveys,” said Massimiliano Michenzi, a Europol chief inspector specialising in credit card fraud.

Advertisement. Scroll to continue reading.

Some internal threats are rather benign.

Lambrinoudakis spoke of a large corporation that was baffled to see its Web server inexplicably crash every day at 7 in the afternoon.

It turned out that the building cleaner had been unplugging the server to connect her vacuum cleaner, he said.

But generally the threat is serious.

“It used to be about fame among hackers, but now it’s proper organised crime,” said Sotiris Ioannidis from the Foundation for Research and Technology (Forth) institute of computer science.

“(The perpetrators) use social networks, search engines and even innocent-looking PDF and word files to spread malware (malicious software),” he said.

According to research from software security firm Symantec, 431 million adults around the world fell victim to cybercrime attacks in 2010.

The cost measured in money and lost time was $388 billion (284 billion euros) when the global market for cannabis, cocaine and heroin that year was worth 288 billion euros, Ioannidis said.

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.