More online crime as a result of war?

SophosNews

Share post

As a result of the war between Russia and Ukraine: will we see more or less online crime? Digital isolation and economic sanctions could reduce or increase Russia's contribution to global cybercrime. An assessment by Chester Wisniewski , Principal Research Scientist, Sophos.

There is growing speculation in the cybersecurity community about how Russia's military offensive against Ukraine could impact online crime. Russia is becoming increasingly isolated, both by Russia itself and by foreign companies going out of business with the federation. The isolation is not only economic, but also digital in nature. Two major Internet backbone operators have stopped routing traffic in and out of the Russian Federation, and Russia's internal censorship apparatus blocks access to many Western services.

Cybercrime is a global business

There is no doubt that many cybercriminals operate out of the Russian Federation, but most groups are by no means exclusively Russian. Cyber ​​criminals have been arrested from all over the world, including Canada, the United States, Latvia, Germany, and even Ukraine. Cybercrime is a truly global business.

Even groups with Russian members, like the recently hacked Conti ransomware gang, rarely have their infrastructure located in Russia. These groups use proxies, Tor, and virtual private server infrastructures hosted in Europe, North America, and Asia. Even if Vladimir Putin decides to flip the "Internet kill switch," it's unlikely that it will actually stop much of this activity. It is more likely that it only temporarily hinders cyber criminals' work.

Qualified unemployment or the dark side of power

Indeed, if Russia stays online, we could see an increase in malicious cyber activity as skilled workers become unemployed within Russia's borders in an increasingly flagging economy.

Most member states of the Commonwealth of Independent States (CIS) have traditionally had strong computer science education offerings, resulting in a highly skilled workforce with limited legal employment opportunities.

Recently, many have sought well-paid contract work for Western companies, while others have turned to cybercrime. As IT contract work dries up, more technology professionals could turn to the dark side to make ends meet. A ransom payment in Bitcoin unhindered by sanctions goes a long way.

It's up to us

The reality we must face is that it is up to us to protect our users, networks and data. Ransomware and other forms of online crime will not go away even if we disrupt the ability of one of our most potent adversaries to communicate across the free and open Internet.

Online crime is global, and cryptocurrencies are intentionally not easily controlled, so with or without Russia's involvement, these activities will continue to grow. The best time to update security strategies is always the same. And now.

More at Sophos.com

 


About Sophos

More than 100 million users in 150 countries trust Sophos. We offer the best protection against complex IT threats and data loss. Our comprehensive security solutions are easy to deploy, use and manage. They offer the lowest total cost of ownership in the industry. Sophos offers award-winning encryption solutions, security solutions for endpoints, networks, mobile devices, email and the web. In addition, there is support from SophosLabs, our worldwide network of our own analysis centers. The Sophos headquarters are in Boston, USA and Oxford, UK.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more