Need a perfect paper? Place your first order and save 5% with this code:   SAVE5NOW

Cybercrime and the Need for Cyber Security

Introduction

Cybercrime has forced e-commerce enterprises to alter their business practices. The term “cybercrime” describes any action carried out in cyberspace to commit a crime. It’s been less than a year since the GAO found that malicious software versions targeting mobile devices have reportedly increased from roughly 14,000 to 40,000 or approximately 185%. Cybercrimes fall into three broad categories: crimes against individuals, crimes against businesses and non-profits, and crimes directed at the government. Credential phishing, socially engineered malware, unpatched software, social media attacks, and advanced threats, are the top five cybercrimes (Grimes, August 2017). Examples of cybercrime abound, numbering in the thousands, websites selling illegal goods, internet gambling, email spoofing, cyber defamation, and stalking are just a few. Theft of electronic information, mail bombing, data diddling, salami assaults, and virus attacks are all technological cybercrime. There are many examples of cybercrime, such as the unlawful sale of drugs, guns, and medication. Posting the content on websites and bulletin boards accomplishes this goal. An email that appears to be from someone familiar but is sent by someone else to gain access to the systems or collect data from various systems are sent. This is known as e-mail spoofing.

Cybersecurity

There has been a rise in the importance of cybersecurity in recent years, yet many people still do not get it. It was about 1994 when “cyber security” was first used for “actions taken to defend a computer or computer system from unauthorized access or assault. Interconnected computer networks employ the internet protocol suite connect billions of devices around the world through the Internet. Currently, the Internet is a vital element of daily life. The internet revolution has brought two fundamental functions with it. On the one hand, it has made a constructive contribution to society. Conversely, it has created a host of issues that put society’s stability at risk and ushered in a new era of global crime. Cyber security aids and protects the daily activities. If a site has no cyber security measures, these cyber attacks could collect crucial information such as credit card numbers, addresses, and even ages. Keeping up with the ever-increasing sophistication of cyber security threats is becoming increasingly challenging. The governments and the corporate sectors’ initiatives to undermine civil rights and go beyond official secrecy have increased to their all-time high, and people are increasingly questioning if they are working correctly (Choudhury, 2016). Cyber security has been both a friend and foe to the United States government and its citizens throughout the ages. People increasingly rely on the internet to carry out various tasks. Organizations and people trust the internet as a safe place to keep their most important data. As a result, information is now more readily available, and it is also moving more quickly. While technology has made great strides, some people have taken advantage of it for their own ends, whether stealing private information or causing havoc in a company. As a result, rules defending corporate data and systems against criminals must be implemented.

Data tampering is known as preventing the system from processing raw data and restoring it after the system has done so. Salami slayings are considered a form of financial robbery. Data diddling is a similar practice in which someone adjusts the computer to go undiscovered. To prevent or migrate this type of crime, firms should ensure that their firewalls are effective and monitored to see what kind of traffic is passing through the system. All computers must have antivirus software installed for the safety and security of a company’s network. This software should also be updated regularly. Data encryption in storage or transit can also be accomplished using cryptographic techniques by business organizations. Preventing unauthorized access is as simple as locking the system when it is not in use, using access cards, biometric devices, or any combination of these.

Illegal access

Unauthorized in terms of computer-related crimes, “hacking” is one of the most common. Due to the proliferation of computer networks, this type of crime has spread (particularly the internet). This includes NASA, the US Air Force (USAF), the Pentagon (USAF), Yahoo (Google), eBay (Yahoo), eBay (Ebay), the German Government (Germany), are all well-known hacker targets. For instance, hacking charges include breaking passwords on password-protected websites and tampering with computer passwords. More so, obtaining passwords through the use of faulty hardware or software implementation, hacking also includes preparatory actions like creating “spoofing” websites to coerce users into disclosing their login information or installing keylogging methods for instance the key loggers. They track every keystroke and, therefore, any passwords used on the computer or device. In August 2007, over 250 million attempted to access computer systems worldwide illegally. An increasing number of hacking assaults has been fueled by three main factors: poor and incomplete computer system protection, the automated attacks are becoming more common, and private computers are becoming a key target.

Inadequate and incomplete protection of computer systems

Many computer systems have inadequate security measures to prevent unauthorized access to their data. Unprotected computer systems connected to the internet are vulnerable to assault in less than a minute. Systems that have already been hacked can be protected by precautions, but they are still vulnerable which, show that they will never be stopped by technology (Choudhury, 2016).

Advancement of software tools that systematize the cyber attacks

Recent years have seen a rise in the use of software to automate attacks. Software and installation attacks allow hackers to take down tens of thousands of computers every day. For example, an offender’s crimes can be expanded if they use a botnet to gain access to additional devices. Predetermined attack strategies are used by most software programs; hence, not all attacks will succeed. Security companies are continually improving their solutions to stay up and the ever threat landscape and protect users from succumbing to these massive attacks. Individually-designed attacks frequently form the basis of high-profile attacks.

Illegal data acquisition (data espionage)

Private and confidential information is regularly stored on computers. Criminals can gain access to networked computers from almost anywhere in the world. The internet is increasingly becoming a source of commercial secrets. Data espionage is appealing because of the high worth of sensitive information and the ease with which it may be accessed remotely. Several German hackers were successful in the 1980s in breaking into computer systems of the US government and military, collecting sensitive information, and selling it to operatives from other countries.

Illegal interception

An offender can record information transferred by intercepting user interactions (such as emails) in addition to more conventional means of transferring data such as when users upload files to webservers or utilize web-based external storage devices. A wide range of communication infrastructure such as wired or wireless networks and Internet services can be targeted in this scenario (e.g., email, chat, or VoIP communications).

Cyber security

For cyber crimes, companies need to implement a system with a firewall. The perpetrators ” used a network switch that wasn’t protected by a firewall to get access to the network before the incident occurs in the company. Even before the money is exchanged, confirmation letters would also help prevent this crime. A confirmation letter needs to be printed because criminals can prevent it from being done. A day after the system is rectified, the notice is written out indicating where the money is going. A financial forensic analysis needs to uncover all scams after the discoverer of a malware on the system throughout the probe.

Litigation, support, investigation, and disputes all fall under the umbrella of forensic investigation. All this is done to watch for and catch signs of fraudulent activity. Companies face a high risk of fraud since they do not give it the attention it deserves. Various elements need to undergo a review, improve, and monitor their systems, anti-fraud systems must be integrated into a company’s internal control structure. Forensic accountants in financial crime investigate the various theories of fraud. They use a tool to help them decide whether or not offenders have committed fraud. They look at the data and devise feasible solutions to the system’s flaws. In comparison to an audit of a collection of financial accounts, a single, highly targeted (forensic) examination necessitates significantly more time, effort, money, and resources (Okoye and Gbegil, 2013).

Anti-cybercrime strategies

Security plays a significant role in advancing information technology and the internet. Internet safety has become a primary consideration in the development of new services and government policy, as well. To limit the danger of cybercrime, cybersecurity methods, such as developing technical protection systems or educating users, can be implemented. “With more than 150,000 viruses and other forms of malicious code in circulation worldwide and 148,000 computers hacked per day, the unprecedented scope of the problem threatens the ability of authorities to respond” (global solutions, 2017). To combat this type of criminal activity, the general public must take stock of the messages they post on the internet and the methods they use to convey them. Any cybersecurity plan should include an anti-cybercrime strategy. It is a framework for discourse and international collaboration that builds on existing efforts, projects, and partnerships to offer global strategies to solve these connected concerns in order to better align the international response to expanding cybersecurity threats.

The Cyber Intelligence Sharing and Protection Act (CISPA)

Congress debated this policy as part of an effort to combat cybercrime. Security agencies, including those from private industries like technology and manufacturing, will be able to share information with government authorities under the new law. Private companies and government intelligence agencies will collaborate to share better information about possible and future cyber security threats (Choudhury, 2016)). The goal is to give the government the necessary tools to protect its systems from cyber threats.

Advantages

Due to CISPA, cyber security attacks will be more easily detected and less likely to be perpetrated. CISPA also covers intellectual property, the most dangerous substance, in its definition. The United States’ critical systems need security from hackers, and this act accomplishes that goal in a big way (Choudhury,2016). Additionally, the act aims to boost public and business confidence in the internet and other services.

Disadvantages

Despite this, most government and business members are opposed to the legislation. Because intellectual property is one of the grounds for sharing information, some people have a problem with it. The law is so ambiguous in this regard that it could violate a person’s right to privacy. As a result of this latitude, security authorities have the option of monitoring the communications of citizens to detect any potential cyber dangers. The act’s detractors contend that the lack of legal consequences for security personnel interfering or even fiddling around with people’s personal information provides them an excuse to do perform it (Choudhury, 2016).

Conclusion

In conclusion, internet fraud and cybercrime will only get worse in the following years. This type of criminal act has become more common in our high-tech age. Law enforcement cannot keep up with the pace of technological change. Persons or groups of people who have a criminal reason to harm the status of their victims by intentionally harming the victim’s physical or mental well-being, using modern communication digital media such as Social (Chat rooms, e-mail-mails, and notice boards) and mobile phones (SMS/MMS) are considered to be victims of cybercrime. A nation’s safety and economic well-being may be jeopardized due to these acts. Cracking, child pornography and copyright infringement are all hot topics when it comes to this type of criminal activity. The loss or interception of confidential information, whether legally or illegally, raises privacy issues. In some cases, a computer can be used as evidence. Even if it is not used for criminal activity, a computer nevertheless has data that can be useful to investigators. The network must be completely secure to prevent unauthorized access to the computer’s data.

References

Choudhury, Z., (March 2016)., CEO Fraud and Bangladesh Bank. Retrieved from https://www.dawn.com/news/1245844

Global Solutions, (2017). Cybercrime, Cybersecurity and the Future of the Internet. Retrieved from http://www.global-economic-symposium.org/knowledgebase/the-globalpolity/cybercrime-cybersecurity-and-the-future-of-the-internet

Grimes, R.A., (August 2017), The 5 Cyber Attacks You’re Most Likely To Face. Retrieved from https://www.csoonline.com/article/2616316/data-protection/security-the-5-cyberattacks-you-re-most-likely-to-face.html

Kranacher, M.J., Riley, R., & Wells, J. (2011). Forensic Accounting and Fraud Examination, Hoboken, NJ.

Okoye, E.I., and Gbegi, D.O., (2013). Forensic Accounting: A Tool for Fraud Detection and Prevention in the Public Sector, Volume 3 (No. 3). Retrieved from https://www.scribd.com/document/233913122/International-Journal-Accounting-Research

PYMNTS, (September 2017). Bangladesh Central Bank Continues Heist Recovery Efforts In Philippines. Retrieved from https://www.pymnts.com/news/security-andrisk/2017/bangladesh-central-bank-cybercrime-stolen-cash-philippines/

Quadir, Serajul, (December, 2017). How a hacker’s typo helped stop a billion-dollar bank heist. Retrieved from https://www.sopawards.com/wp-content/uploads/2017/03/TheBangladesh-Bank-Heist.pdf

Rahman, S., (May 27, 2013). Cyber Crime, Cyber Security and Bangladesh. Retrieved from http://teletechblog.blogspot.com/2013/05/cyber-crime-cyber-security-and.html

Sommer, R., (July 21, 2016). Cybercrime 2016 and 2017/The Worst Cases. Retrieved from https://www.boxcryptor.com/it/blog/post/cybercrime-2016-the-worst-cases-so-far/

Thomson, L., (April 25, 2016). Meet The Malware That Screwed A Bangladeshi Bank of $81 M. Retrieved from http://www.theregister.co.uk/2016/04/25/bangladeshi_malware_screwed_swift/

 

Don't have time to write this essay on your own?
Use our essay writing service and save your time. We guarantee high quality, on-time delivery and 100% confidentiality. All our papers are written from scratch according to your instructions and are plagiarism free.
Place an order

Cite This Work

To export a reference to this article please select a referencing style below:

APA
MLA
Harvard
Vancouver
Chicago
ASA
IEEE
AMA
Copy to clipboard
Copy to clipboard
Copy to clipboard
Copy to clipboard
Copy to clipboard
Copy to clipboard
Copy to clipboard
Copy to clipboard
Need a plagiarism free essay written by an educator?
Order it today

Popular Essay Topics