Cybercrime and Identity Theft

Cybercrime and Identity Theft
(Shutterstock)
Rodd Mann
Updated:
0:00
Computer crime encompasses a broad range of activities, including computer fraud, financial crimes, scams, cybersex trafficking, and ad-fraud. This article will deal with cybercrime, more specifically with fraud, hacking, identity theft, malware, and ransomware.
  • The global cost of cybercrime is expected to reach almost $24 trillion in four years, up from over $8 trillion in 2022, according to Statista.
  • No entity is cyberattack-proof—for example, there was a major cyberattack on the U.S. Department of State in 2023.
(Source: Statista Market Images)
(Source: Statista Market Images)

Cybercrimes are criminal acts involving a computer, tablet, or other internet-connected digital device. The most common cybercrime is identity theft, with criminals using various techniques to steal a person’s private information. Social Security numbers, credit cards, bank accounts, or other financial information is stolen and used to make purchases or open accounts. Extracting as much value from these stolen credentials as possible before the theft is caught and accounts frozen.

Cybercrimes generally involve hacking or other methods to commit fraud. Phishing is used to lure unsuspecting victims into providing their personal information. Malicious software can be cleverly installed on someone’s device, and personal information and passwords obtained simply by an unwitting individual reading a text or email and then clicking on the link provided in the text. Cybercriminals may even download ransomware that takes control of an individual’s device, demanding a ransom if they are to regain control of their device.

The rise of cybercrime is an increasing threat to Americans. According to Javelin Strategy & Research, identity theft cost over $43 billion in losses for U.S. victims in 2022 alone. These losses have a devastating impact on Americans, resulting in adverse credit scores, and hindering their ability to qualify for loans that they may need to financially recover.

Five Major Cyberattacks in 2023

There are 2,220 cyberattacks every day, including these:
U.S. State Department—Microsoft Exchange breached, and numerous State Department employee emails were taken from Outlook.
DarkBeam—This is a digital-protection firm, from which 3.8 billion emails and passwords were accessed.
Royal Mail—The UK’s Royal Mail suffered a ransomware cyberattack that disrupted their mail services.
MOVEit—Cybercriminals were able to access Progress Software’s MOVEit file transfer software to then grab data from the MOVEit databases. Approximately 2,000 organizations were affected, along with 60 million individuals’ data.
Indonesia—Passport records for 34 million citizens were extracted from the Indonesian Immigration Director General. This data included names, passport numbers, and birth dates.

Protecting Yourself From Cybercrime

Links and Attachments From Unknown Sources

You can unwittingly download malware or provide access to your computer and its contents just by clicking on an innocuous-looking link. No matter how friendly or official the notification may appear, don’t just trust it: first be sure to verify. If you cannot verify it, then delete the notification.

Software and Operating System

Always keep both your operating system and software up to date with the current revisions, downloading these as soon as you get notified. The patches contain important malware protection updates. Down-rev software (which carries out the process of saving a file in an earlier version file format) is more vulnerable to new hacking and malware schemes and tactics.

Strong Passwords

If your password can be easily guessed, it can’t do the job you assume it’s doing in terms of protecting your personal information. Cybercriminals take full advantage of this using brute-force methods to guess your password, often quite quickly. Use strong, varied passwords, along with good, solid password managers to organized and secure all your passwords. Here is a list of the top password manager products:
(Source: PC Magazine July 2024)
(Source: PC Magazine July 2024)
Don’t write your passwords down. Get a password manager!

Antivirus Software

The best antivirus software protects against and blocks rootkits, ransomware, spyware, Trojans, and dangerous websites. Some worth looking into include Bitdefender, Norton and McAfee.

Identity Theft Protection

Identify fraud and identity theft are two sides of the same coin, thus theft protection services deserve a good look. They can monitor your credit reports and search your personal information to alert you of attempts to use your information for fraudulent purposes. Perhaps consider these highly rated products from a U.S. News and World Report July 2024 article: https://www.usnews.com/360-reviews/privacy/identity-theft-protection

Two-Factor Authentication

The popularity of two-factor authentication has grown in recent years. When a new login to your account is detected, especially from an unrecognized device, a one-time password is sent via email or text. This additional layer of security alerts you if someone else is trying to access one of your accounts.

Credit Reports and Bank Statements

You may already have identity theft protection and a credit monitoring service, yet you should regularly check your credit report and financial statements. Reviewing every transaction may seem tedious, but it is a good habit that could mean charges and fees that don’t belong there don’t end up being paid by you!

In the United States, the FBI and the Department of Homeland Security are the two primary government agencies that combat cybercrime. Combatting cybercrime and the protection of financial institutions such as banks has required a significant number of resources.

As the world becomes more dependent on technology, cyber-attacks and cybercrime are expanding and increasing, new threats are continuing to exploit weaknesses in protection along with other latent existing system vulnerabilities. The U.S. Secret Service maintains an Electronic Crimes Task Force beyond the United States, helping to locate bad actors globally. The United States Immigration and Customs Enforcement operates the Cyber Crimes Center on behalf of federal, state, local, and international agencies.

For each of us, we must be diligent and thorough, taking all the precautions we should, and getting the tools and software to foil these criminal attempts, as our financial protection and well-being depends upon it.

The Epoch Times copyright © 2024. The views and opinions expressed are those of the authors. They are meant for general informational purposes only and should not be construed or interpreted as a recommendation or solicitation. The Epoch Times does not provide investment, tax, legal, financial planning, estate planning, or any other personal finance advice. The Epoch Times holds no liability for the accuracy or timeliness of the information provided.
Rodd Mann writes about carving out a creative and unique new career in a changing world. His own career has taken him all over the world, working in accounting, finance, materials, logistics and manufacturing operations. Author, teacher, writer, consultant, Rodd has worked in many high-tech roles. Follow him here: www.linkedin.com/in/roddyrmann
Related Topics