Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Report: Security Firm Examines Russian Cybercrime Markets

Firm Estimates Total share of Russian Cybercrime Market Doubles to Nearly $2.3 Billion

Group-IB, a Russian cybercrime investigations and forensics company with offices in New York and Moscow, recently released a report that examines the Russian cybercrime market and its existence in 2011. The 28-page report looks at the risks, trends, and financial performance of the criminal element, and includes forecasts for the coming year.

Firm Estimates Total share of Russian Cybercrime Market Doubles to Nearly $2.3 Billion

Group-IB, a Russian cybercrime investigations and forensics company with offices in New York and Moscow, recently released a report that examines the Russian cybercrime market and its existence in 2011. The 28-page report looks at the risks, trends, and financial performance of the criminal element, and includes forecasts for the coming year.

In addition to looking at the risks associated with various criminal activities online, and the main trends in the development of the Russian cybercrime market, Group-IB examines the financial performance for these criminal enterprises.

Russian Cybercrime MarketAccording to the figures, the Russian cybercrime market in 2011 nearly doubled its totals from the previous year ($1.2 billion) to $2.3 billion. Most of this gain seems to come from the fact that traditional organized crime elements are taking control of the cybercrime elements, organizing what was a chaotic and disorganized criminal segment. Moreover, these crime syndicates are working together, sharing compromised data, botnets, and more.

In 2011, the report notes, the largest type of Russian cybercrime was online fraud at $942 million; followed by spam at $830 million; cybercrime to cybercrime, or C2C (including services for anonymization and sale of traffic, exploits, malware, and loaders) at $230 million; and DDoS at $130 million.

Group-IB analysts suggest that Russian laws are critical in getting traction against the global Russian Cybercrime market. Although they feel there has been progress with recent laws introduced, they note that these laws don’t go far enough to make a serious impact in decreasing the amount of cybercrime or the money made from it.

“The cybercrime market originating from Russia costs the global economy billions of dollars every year,” said Ilya Sachkov, Group-IB’s CEO.

“Although the Russian government has take some very positive steps, we think it needs to go further by changing existing law enforcement practices, establishing proper international cooperation and ultimately improving the number of solved computer crimes.”

The full report is available here.

Advertisement. Scroll to continue reading.
Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.