Sunteți pe pagina 1din 7

https://www.pandasecurity.

com/mediacenter/panda-security/types-of-cybercrime/

https://searchsecurity.techtarget.com/definition/cybersecurity

.What is Cybercrime?
Cybercrime is defined as a crime where a computer is the object of the
crime or is used as a tool to commit an offense. A cybercriminal may
use a device to access a user’s personal information, confidential
business information, government information, or disable a device. It is
also a cybercrime to sell or elicit the above information online.

Cybercrimes can generally be divided into two categories:

Crimes that target networks or Crimes using devices to participate in criminal


devices activities

Viruses Phishing Emails

Malware Cyberstalking

DoS Attacks Identity Theft

Categories of Cybercrime

There are three major categories that cybercrime falls into: individual,
property and government. The types of methods used and difficulty
levels vary depending on the category.

 Property: This is similar to a real-life instance of a criminal


illegally possessing an individual’s bank or credit card details.
The hacker steals a person’s bank details to gain access to
funds, make purchases online or run phishing scams to get
people to give away their information. They could also use a
malicious software to gain access to a web page with
confidential information.
 Individual: This category of cybercrime involves one individual
distributing malicious or illegal information online. This can
include cyberstalking, distributing pornography and trafficking.
 Government: This is the least common cybercrime, but is the
most serious offense. A crime against the government is also
known as cyber terrorism. Government cybercrime includes
hacking government websites, military websites or distributing
propaganda. These criminals are usually terrorists or enemy
governments of other nations.

Types of Cybercrime
DDoS Attacks

These are used to make an online service unavailable and take the
network down by overwhelming the site with traffic from a variety of
sources. Large networks of infected devices known as Botnets are
created by depositing malware on users’ computers. The hacker then
hacks into the system once the network is down.

Botnets

Botnets are networks from compromised computers that are


controlled externally by remote hackers. The remote hackers then
send spam or attack other computers through these botnets. Botnets
can also be used to act as malware and perform malicious tasks.

Identity Theft

This cybercrime occurs when a criminal gains access to a user’s


personal information to steal funds, access confidential information, or
participate in tax or health insurance fraud. They can also open a
phone/internet account in your name, use your name to plan a criminal
activity and claim government benefits in your name. They may do this
by finding out user’s passwords through hacking, retrieving personal
information from social media, or sending phishing emails.

Cyberstalking

This kind of cybercrime involves online harassment where the user is


subjected to a plethora of online messages and emails. Typically
cyberstalkers use social media, websites and search engines to
intimidate a user and instill fear. Usually, the cyberstalker knows their
victim and makes the person feel afraid or concerned for their safety.

Social Engineering

Social engineering involves criminals making direct contact with you


usually by phone or email. They want to gain your confidence and
usually pose as a customer service agent so you’ll give the necessary
information needed. This is typically a password, the company you
work for, or bank information. Cybercriminals will find out what they
can about you on the internet and then attempt to add you as a friend
on social accounts. Once they gain access to an account, they can sell
your information or secure accounts in your name.

PUPs

PUPS or Potentially Unwanted Programs are less threatening than


other cybercrimes, but are a type of malware. They uninstall
necessary software in your system including search engines and pre-
downloaded apps. They can include spyware or adware, so it’s a good
idea to install an antivirus software to avoid the malicious download.

Phishing

This type of attack involves hackers sending malicious email


attachments or URLs to users to gain access to their accounts or
computer. Cybercriminals are becoming more established and many of
these emails are not flagged as spam. Users are tricked into emails
claiming they need to change their password or update their billing
information, giving criminals access.

Prohibited/Illegal Content

This cybercrime involves criminals sharing and distributing


inappropriate content that can be considered highly distressing and
offensive. Offensive content can include, but is not limited to, sexual
activity between adults, videos with intense violent and videos of
criminal activity. Illegal content includes materials advocating
terrorism-related acts and child exploitation material. This type of
content exists both on the everyday internet and on the dark web, an
anonymous network.
Online Scams

These are usually in the form of ads or spam emails that include
promises of rewards or offers of unrealistic amounts of money. Online
scams include enticing offers that are “too good to be true” and when
clicked on can cause malware to interfere and compromise
information.

Exploit Kits

Exploit kits need a vulnerability (bug in the code of a software) in order


to gain control of a user’s computer. They are readymade tools
criminals can buy online and use against anyone with a computer. The
exploit kits are upgraded regularly similar to normal software and are
available on dark web hacking forums.

History of Cybercrime

The malicious tie to hacking was first documented in the 1970s when
early computerized phones were becoming a target.

Crime and cybercrime have become an increasingly large problem in


our society, even with the criminal justice system in place. Both in the
public web space and dark web, cybercriminals are highly skilled and
are not easy to find.

Impact of Cybercrime on Society


Cybercrime has created a major threat to those who use the internet,
with millions of users’ information stolen within the past few years.

Cyber security works Dynamic Penetration Test (DPT) provides an in-depth and


comprehensive testing of information systems (desktops and servers), network peripherals
(routers, switches, and gateways), information security devices (firewalls and intrusion
detection and prevention systems), and web applications (
Common types of cyber threats
Malware – Malicious software such as computer viruses, spyware, Trojan horses, and
keyloggers.

Ransomware – Malware that locks or encrypts data until a ransom is paid.

Phishing Attacks – The practice of obtaining sensitive information (e.g., passwords,


credit card information) through a disguised email, phone call, or text message.

Social engineering – The psychological manipulation of individuals to obtain


confidential information; often overlaps with phishing.
Advanced Persistent Threat – An attack in which an unauthorized user gains access
to a system or network andremains there for an extended period of time without being
detected.

Cyber-security is the practice of defending computers, servers, mobile


devices, electronic systems, networks, and data from malicious
attacks. It's also known as information technology security or
electronic information security. The term applies in a variety of
contexts, from business to mobile computing, and can be divided into
a few common categories.

 Network security is the practice of securing a computer network


from intruders, whether targeted attackers or opportunistic malware.
 Application security focuses on keeping software and devices
free of threats. A compromised application could provide access to the
data its designed to protect. Successful security begins in the design
stage, well before a program or device is deployed.
 Information security protects the integrity and privacy of data,
both in storage and in transit.
 Operational security includes the processes and decisions for
handling and protecting data assets. The permissions users have when
accessing a network and the procedures that determine how and
where data may be stored or shared all fall under this umbrella.
 Disaster recovery and business continuity define how an
organization responds to a cyber-security incident or any other event
that causes the loss of operations or data. Disaster recovery policies
dictate how the organization restores its operations and information to
return to the same operating capacity as before the event. Business
continuity is the plan the organization falls back on while trying to
operate without certain resources.
 End-user education addresses the most unpredictable cyber-
security factor: people. Anyone can accidentally introduce a virus to
an otherwise secure system by failing to follow good security
practices. Teaching users to delete suspicious email attachments, not
plug in unidentified USB drives, and various other important lessons is
vital for the security of any organization.

The three pillars of data security


Robust cyber security addresses people, processes and technology.
People:

Every employee needs to be aware of their role in preventing cyber


threats. Cyber security staff need to stay up to date with the latest
risks, solutions and qualifications.

Processes:

Documented processes should clearly define roles, responsibilities and


procedures. Cyber threats are constantly evolving, so processes need
to be regularly reviewed.

Technology:

From access controls to installing antivirus software, technology can be


utilized to reduce cyber risks.

S-ar putea să vă placă și