Cybercrime

Europol Analyzes Cybercrime Services Industry

The European Cybercrime Center (EC3) at Europol has published its Internet Organised Crime Threat Assessment (iOCTA) for 2014. The role of the report is to keep decision makers informed on the cybercrime threats affecting governments, businesses and citizens in the European Union.

<p class="MsoNormal"><span><span><strong>The European Cybercrime Center (EC3) at Europol has published its Internet Organised Crime Threat Assessment (iOCTA) for 2014. The role of the report is to keep decision makers informed on the cybercrime threats affecting governments, businesses and citizens in the European Union.</strong></span></span></p>

The European Cybercrime Center (EC3) at Europol has published its Internet Organised Crime Threat Assessment (iOCTA) for 2014. The role of the report is to keep decision makers informed on the cybercrime threats affecting governments, businesses and citizens in the European Union.

According to the EC3, the EU will remain a key target for cybercriminals as it offers numerous opportunities. EU member states are relatively wealthy, they have a lot of Internet users, and their economies and payment systems are increasingly dependent on the Web.

One of the main advantages of cybercrime is that the perpetrators don’t need to be physically present in the targeted countries. In fact, the report shows that most attacks originate in countries outside of the EU’s jurisdiction, where a lot more money can be made through online crime than from legitimate activities.

“The trans-national nature of cybercrime creates challenges for law enforcement to secure and analyse electronic evidence in countries from where the attacks originate, where there may be no or ineffective legal tools in place or insufficient capacity,” the report says.

The iOCTA also focuses on the Crime-as-a-Service business model, which facilitates a wide range of cybercriminal activities. The widespread availability of DDoS, botnet, malware, data theft and password-cracking services has led to the increasing involvement of traditional organized crime groups in cybercriminal operations.

One perfect example is the operation in which a Netherlands-based drug smuggling ring hired hackers to infiltrate the computer systems used to control shipping containers at a port in Belgium. By hacking into the port’s systems, the group was able to identify the location of containers loaded with drugs, and had its drivers pick them up before the legitimate hauler got to them.

“The inherently transnational nature of cybercrime, with its growing commercialisation and sophistication of attack capabilities, is the main trend identified in the iOCTA. It means that issues concerning attribution, the abuse of legitimate services, and inadequate or inconsistent legislation are among the most important challenges facing law enforcement today,” said Europol Director Rob Wainwright.

“These days, almost anyone can become a cyber-criminal. This puts an ever increasing pressure on law enforcement authorities to keep up. We need to use our new knowledge of how organised crime operates online to launch more transnational operations. We need to ensure that investigations into payment card fraud and online child abuse don’t stop at national borders,” commented Cecilia Malmström, EU Commissioner of Home Affairs.

Advertisement. Scroll to continue reading.

The complete iOCTA report can be browsed online or downloaded in PDF and ePub formats.

 

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version