IAS online test series
 Home » Current Affairs » Articles » Types and prevention of cyber crime

Types and prevention of cyber crime

In technically driven society, people use various devices to make life simple. Globalization results in connecting people all around the world. The increasing access to and continuous use of technology has radically impacted the way in which people communicate and conduct their daily lives. The internet connects people and companies from opposite sides of the world fast, easily, and relatively economically. Nevertheless, the internet and computer can pose some threats which can have disparaging impact on civilisations. Cybercrime is a hazard against different organisations and people whose computers are connected to the internet and particularly mobile technology.

Cybercrime is a dangerous crime involving computers or digital devices, in which a computer can be either a target of the crime, a tool of the crime or contain evidence of the crime. Cybercrime basically defined as any criminal activity that occurs over the Internet. There are many examples such as fraud, malware such as viruses, identity theft and cyber stalking. In present environment, since most information processing depends on the use of information technology, the control, prevention and investigation of cyber activities is vital to the success of the Organizations, Government's agencies and individuals. The procurement and maintenance of highly skill cybercrime expert by Government and Business Enterprises cannot be exaggerated.

Earlier, cybercrime was committed mainly by individuals or small groups. Presently, it is observed that there is highly complex cybercriminal networks bring together individuals at global level in real time to commit crimes.

Today, criminals that indulge in cybercrimes are not motivated by ego or expertise. Instead, they want to use their knowledge to gain profits promptly. They are using their capability to snip, deceive and exploit people as they find it easy to generate money without having to do an honest work. Cybercrimes have become major threat today.

Cybercrimes are broadly categorized into three groups such as crime against

  1. Individual
  2. Property
  3. Government

1. Individual:

This type of cybercrime can be in the form of cyber stalking, distributing pornography, trafficking and "grooming". In present situation, law enforcement agencies are considering such cybercrime very serious and are joining forces worldwide to reach and arrest the committers.

Property:

Same as in the real world where a criminal can steal and pickpocket, even in the cyber world, offenders resort to stealing and robbing. In this case, they can steal a person's bank details and drain off money; misuse the credit card to make frequent purchases online; run a scam to get naive people to part with their hard earned money; use malicious software to gain access to an organization's website or disrupt the systems of the organization. The malicious software can also damage software and hardware, just like vandals damage property in the offline world.

Government:

Crimes against a government are denoted to as cyber terrorism. If criminals are successful, it can cause devastation and panic amongst the citizen. In this class, criminals hack government websites, military websites or circulate propaganda. The committers can be terrorist outfits or unfriendly governments of other nations.

Types of Cyber Crimes:

There are many types of cybercrimes:

Hacking:

In this category, a person's computer is broken into so that his personal or sensitive information can be accessed. In the United States, hacking is categorized as a wrongdoing and punishable as such. This is different from ethical hacking, which many organizations use to check their Internet security protection. In hacking, the criminal uses a variety of software to enter a person's computer and the person may not be aware that his computer is being accessed from a remote location. Many crackers also try to gain access to resources through the use of password cracking soft wares. Hackers can also monitor what users do on their computer and can also import files on their computer. A hacker could install several programs on to their system without their knowledge. Such programs could also be used to steal personal information such as passwords and credit card information.

Theft:

This type of cybercrime occurs when a person violates copyrights and downloads music, movies, games and software. There are even peer sharing websites which encourage software piracy and many of these websites are now being targeted by the FBI. Nowadays, the justice system is addressing this cybercrime and there are laws that avert people from unlawful downloading.

Cyber Stalking:

This is a type of online harassment wherein the victim is endangered to a barrage of online messages and emails. Normally, these stalkers know their victims and instead of resorting to offline stalking, they use the Internet to stalk. However, if they notice that cyber stalking is not having the desired effect, they begin offline stalking along with cyber stalking to make the victims' lives more dejected.

Identity Theft:

This is a major problem with people using the Internet for cash transactions and banking services. In this cybercrime, a criminal accesses data about a person's bank account, credit cards, Social Security, debit card, full name and other sensitive information to drain off money or to buy things online in the victim's name. The identity thief can use person's information to fraudulently apply for credit, file taxes, or get medical services. It can result in major financial losses for the victim and even spoil the victim's credit history.

Malicious Software:

This software, also called computer virus is Internet-based software or programs that are used to disrupt a network. The software is used to gain access to a system to gather sensitive information or data or causing damage to software present in the system.

Child soliciting and Abuse:

This is also a type of cybercrime in which criminals solicit minors via chat rooms for the purpose of child pornography. The FBI has been spending a lot of time monitoring chat rooms visited by children in order to reduce and prevent child abuse and soliciting.

Virus dissemination: Malicious software that attaches itself to other software. (virus, worms, Trojan Horse, web jacking, e-mail bombing etc.).

Computer vandalism:

It is a type of cybercrime that Damages or destroys data rather than stealing. It transmits virus.

Cyber terrorism: It is a use of Internet based attacks in terrorist activities. Technology savvy terrorists are using 512-bit encryption, which is impossible to decrypt.

Software piracy: It is a theft of software through the illegal copying of genuine programs. Distribution of products intended to pass for the original. If an individual with a single user license loads the software onto a friend's machine, or if a company loads a software package onto each employee's machine without buying a site license, then both the single user and the company have broken the terms of the software license agreement and are therefore guilty of software piracy. Software piracy involves the unauthorized use, duplication, distribution, or sale of commercially available software. Software piracy is often labelled as soft lifting, counterfeiting, Internet piracy, hard-disk loading, OEM unbundling, and unauthorized renting.

Denial of service attacks: This crime is committed by the criminal, who floods the bandwidth of the victim's network or fills his e-mail box with spam mail depriving him of the services he is entitled to access.

Figure: Elements to protect from cyber crime

Prevention of cybercrimes:

Computer users can adopt various techniques to prevent cybercrime.

- Computer users must use a firewall to protect their computer from hackers. Most security software comes with a firewall. Turn on the firewall that comes with their router as well.

- Computer users are recommended to purchase and install anti-virus software such as McAfee or Norton Anti-Virus. AVG offers free anti-virus protection if they do not want to purchase software.

- It is advised by cyber experts that users must shop only at secure websites. Look for a Truste or VeriSign seal when checking out. They should never give their credit card information to a website that looks suspicious or to strangers.

- Users must develop strong passwords on their accounts that are difficult to guess. Include both letters and numerals in their passwords. They must continuously update passwords and login details. By changing login details, at least once or twice a month, there are less chances of being a target of cybercrime.

- It is suggested to monitor children and how they use the Internet. Install parental control software to limit where they can surf.

- Make sure that social networking profiles such as Facebook, Twitter, YouTube, MSN are set to private. Check their security settings and be careful what information users post online. Once it is on the Internet, it is extremely difficult to remove.

- Secure mobile devices. More often than not, people leave their mobile devices unattended. By activating the built-in security features, they can avoid any access to personal details. Never store passwords, pin numbers and even own address on any mobile device.

- Protect Data to avoid criminals to hack. Use encryption for most sensitive files such as tax returns or financial records, make regular back-ups of all important data, and store it in a different location.

- Users must be alert while using public Wi-Fi Hotspots. While these access points are convenient, they are far from secure. Avoid conducting financial or corporate transactions on these networks.

- Protect e-identity. Users must be careful when giving out personal information such as name, address, phone number or financial information on the Internet. Make sure that websites are secure.

- Avoid being scammed: It is suggested that users must assess and think before they click on a link or file of unknown origin. Do not open any emails in inbox. Check the source of the message. If there is a doubt, verify the source. Never reply to emails that ask them to verify information or confirm their user ID or password.

In brief, Cybercrime is evolving as a serious threat. A cyber-attack is an attack originated from a computer against a website, computer system or individual computer that compromises the confidentiality, integrity or availability of the computer or information stored on it. It is major and perhaps the most complicated problem in the cyber domain. Worldwide governments, police departments and intelligence units have begun to react against cybercrime. Many efforts are being taken at international level to curb cross border cyber threats. Indian police has started special cyber cells across the country and have started educating the peoples so that they gain knowledge and protect themselves from such crime.