What is cybercrime?

Cybercrime is defined as any crime that involves a computer or network of computers, including connected mobile devices such as phones and tablets.

What is cybercrime?

Cybercrime is defined as any crime that involves a computer or network of computers, including connected mobile devices such as phones and tablets.

In markets where financial products and services are increasingly delivered online, cybercrime poses a serious threat to financial institutions and organisations around the world. Research suggests that the average cost of a criminal data breach is $3.92 million, while the cost of global cybercrime is expected to reach $10.5 trillion by 2025.

With significant financial and reputational damage at stake, it is vital that businesses understand the cybercrime threat they face, and how to protect themselves in a complex and evolving risk landscape.

How is cybercrime defined?

Cybercrime is defined as any crime that involves a computer or network of computers, including connected mobile devices such as phones and tablets. 

Cybercrimes may involve the use of computers to perpetrate a criminal act, such as drug dealing or fraud, or may involve illegal access to a computer (or network) and the data held within. Cybercrimes may also involve the malicious use of a computer to carry out a hacking attack, for example, which shuts down another network or damages a business or organisation financially. 

The ubiquity of online services and products has significantly increased opportunities for criminals to commit cybercrimes and has seen the emergence of new criminal methodologies that reflect the technology used to facilitate them. With that in mind, criminals may seek to hack into computer networks by exploiting software vulnerabilities, infect a network with a malicious computer virus, use phishing emails to trick account holders into handing over login details, or steal personal information (or even physical devices) in order to impersonate account holders.

Examples of specific types of cybercrime include:

  • Identity theft: Criminals may seek to illegally obtain personal information from a computer in order to access bank accounts or retail service accounts. Similarly, personal information may be sold to other cyber-criminals on the dark web.
  • Card fraud: The anonymity of online financial services is an advantage for credit card fraudsters. Criminals may infiltrate bank networks or use phishing emails to obtain card information from customers, and then pose as those customers to carry out fraudulent transactions.
  • Extortion: Criminals may hack, or threaten to hack, a computer network unless an individual or organisation pays them a ransom. In some cases, criminals may seek to infect computers with viruses which they can use to restrict access to important files and documents until a ransom is paid.
  • Espionage: Cyber-espionage involves the use of computers to steal, alter, or destroy sensitive government or corporate information. Beyond stealing data, criminals may seek to infiltrate a network without being noticed and monitor user activity on an ongoing basis, harvesting information from emails, messaging services, or CCTV.
  • Piracy: Computers can be used to illegally download and distribute restricted materials, including intellectual property such as music and video content, software, or other illegal online materials.

What are the effects?

Cybercrime affects individuals and organisations and in some cases, government agencies. Examples of cyber-attacks range from the theft of money from individual bank accounts, to large-scale extortion and fraud perpetrated by criminal organisations or even state actors. Since financial services are increasingly reliant on computer networks, cybercrime is often targeted at FinTech products including digital banking and cryptocurrency service providers.

Examples of recent high-profile cybercrimes include:

  • A hack of Sony Pictures Entertainment in 2011 that saw around 100 terabytes of data stolen, including unreleased films, confidential corporate data, and the personal information of 47,000 employees.

  • The 2017 ‘WannaCry’ ransomware attack in which over 200,000 computers around the world, including hospital, transport, and government networks, were infected with a virus that encrypted their data and then demanded a ransom for its release. The attack was thought to have been orchestrated by the North Korean government.

  • A data breach of the Starwood hotel group (a subsidiary of Marriott) in 2018 in which the personal data of up to 327 million customers was compromised. That data included customer names and addresses, emails, phone numbers, passport numbers, and even banking information.

  • A hack of the Japanese cryptocurrency exchange Coincheck in 2018 in which around $400 million was stolen. Another high-profile Japanese cryptocurrency exchange, Bitpoint, was hacked in 2019 with a loss of around $32 million.

  • A 2020 cyber-espionage attack primarily targeting US federal networks and compromising hundreds of key government organisations including the Department of Commerce and the Treasury Department. The hack went undetected for months and was linked to Russian intelligence services.

How can cybercrime be prevented?

Cyber-criminals target weaknesses in cybersecurity, including inadequate network protections and poor security protocols. Accordingly, financial institutions should address their cybersecurity vulnerabilities by implementing suitable digital security solutions, such as antivirus software and firewalls, capable of managing the threats they face. As cybercrime becomes more prevalent, global financial regulators are moving to implement greater regulation in this field. Financial institutions will need to be aware of these growing regulations, and adhere to them accordingly, in order to mitigate cyber risks.

However, effective cybersecurity goes beyond a reliance on technology and extends to the behaviour of employees who should be trained to understand and detect threats. In practice this means that employees should:

  • Scrutinize the origin and content of unfamiliar emails
  • Be careful with their personal information.
  • Monitor their active logins and personal network-connected devices.
  • Refresh their passwords on a regular basis.

Similarly, institutions play an important role in the fight against cybercrime and in addition to integrating robust network protections should encourage a culture of vigilance and cybersecurity best practice. In the financial sector, companies should monitor for a range of characteristic red flags that indicate an elevated criminal threat, these include: 

  • Customers that receive emails requesting password and account information
  • Sudden changes in expected financial behaviour, such as an increased volume of online transactions or transactions in unusually large amounts.
  • High frequencies of online transactions involving prepaid credit cards.
  • Transactions involving large amounts of cryptocurrency.
  • Online transactions into and out of high-risk countries.
  • Discrepancies in customer identity verification during onboarding.

Find out how CUBE solves for cybersecurity.


Related resources

Regulatory Risk Management: How will Executive Order 14028 change the cybersecurity landscape?

Regulatory Risk Management: How will Executive Order 14028 change the cybersecurity landscape?

What is Executive Order 14028 and who must comply with the US regulation? And will it affect the cyb...

What is the US’ Community Reinvestment Act?

What is the US’ Community Reinvestment Act?

Are you aware of the latest updates to the Community Reinvestment Act in the US? Learn more about fi...

What regulations are there for the payment services industry?

What regulations are there for the payment services industry?

Discover the regulations shaping payment services, from PSD2 to AMLD6. Stay compliant with CUBE's in...

What is the CISO (Chief Information Security Officer) responsible for?

What is the CISO (Chief Information Security Officer) responsible for?

CISO's face a number of challenges with regulations constantly changing. Learn more about some of th...

View More