Journal of Advanced Forensic Sciences

  • Editorial Board
  • Aims & Scope
  • Current Issues
  • Previous Issues
  • Proposing a special issue
  • Submit to Special Issue
  • Ongoing special issue
  • Published special issues
  • Submit Paper
  • Instructions for Author
  • Data Archiving Permissions
  • Copyright and License
  • Article Processing Charges
  • Language Editing Service
  • Editorial Policies
  • Call For Papers
  • Editors Guidelines
  • Editor Benefits
  • Reviewer guidelines
  • Reviewer Benefits
  • Submit Manuscript

Journal of Advanced Forensic Sciences

Current Issue Volume No: 1 Issue No: 1

Term Paper on The Nature of Cyber Crime and Cyber Threats: A Criminological Review

Ashraful mozid  1 ,   nelufer yesmen  2  .

1 Department of Criminology and Police Science, Mawlana Bhashani Science and Technology University, Santosh, Tangail -1902, Bangladesh

2 Assistant Professor, Department of Criminology and Police Science, Mawlana Bhashani Science and Technology University, Santosh, Tangail -1902, Bangladesh

Cybercrime is one of the fastest-growing criminal activities in contemporary age. The first recorded cybercrime happened in France in the year 1820. It was not as sophisticated as cybercrime we know in our world today, but, still, that was a crime. Cybercrime has evolved globally as the online platform is progressing. While progress is made in the battle against cybercrime there still remains a wide gap in the consistency of laws across international borders. The main objectives of this study are to explore the nature of cybercrime in developing countries, find out the cyber threats for terrorist activities and explain cybercrime and threats from criminological aspects. This is a descriptive study which is based on secondary data. This study is based on previous researches & studies. this paper discusses the nature of cybercrime in developing countries. It could allow developed countries to understand better the national and international effects of that cyber threats, to determine the conditions of current regional and international agreements, and to help countries create a sound legal framework. And then we notice the impact of cyber threats all over the world. At last, we discuss cybercrime from criminological point of view. Cybercrime is not limited to two neighboring countries and cross-border conflicts; an attempt could be conducted from another world. It is fearful to see cyber wars as the easiest way to carry out sabotaging rather than wars such as cold war, chemical and biological wars, terrorist wars or jihadist attacks. The international legal framework aims by the International Criminal Court to keep offenders accountable for their actions. The government has by far the biggest burden and obstacle in raising knowledge of cybercrime among the people.

Author Contributions

Academic Editor: Suleyman Korkut, Department of Forest Industrial Engineering, Forestry Faculty, DĂŒzce University, 81620 DĂŒzce, Turkey.

Checked for plagiarism: Yes

Review by: Single-blind

Copyright ©  2020 Ashraful Mozid, et al.

Creative Commons License

The authors have declared that no competing interests exist.

Download as RIS , BibTeX , Text (Include abstract )

Introduction and Background of the Study

Cybercrime is one of the fastest-growing criminal activities in contemporary age. The first recorded cybercrime happened in France in the year 1820. It was not as sophisticated as cybercrime we know in our world today, but, still that was a crime. The fact is that the sophistication of crime in cyber space has grown very rapidly from time to time. If ten years ago people committed cybercrime in a much simpler activity known as computer crime, now people committed cybercrime in a much complicated crime such as phishing, carding, probing, stalking, virus attacking and many other illegal activities with unfamiliar names 1 , 2 , 3 . Cybercrime may include conventional criminal activities such as stealing, fraud, falsification, slander, and mischief, all of which are subject to a country's criminal laws. Computer misuse has also given birth to a range of new age offenses that the special laws introduced to penalize such crimes are combating. For example, Bangladesh describes those offenses which are not protected by the penal code in Tatha O Jogajog Projukty Ain,2006 4 . And so it is possible to say that the 1860 Penal Code is insufficient to counter cybercrime. One of the emerging problems of today's world is combating cyber crime with a global population of up to 7,5 billion and an Internet population of 42 percent. Users also may be puzzled about how cybercrime is classified. While this definition is rather vague, cybercrime refers to illegal actions performed using an online means or directed at a computer-based platform because of the relative area of creativity or lack of a measurable existence. Similar definitions are used for cybercrime identification. It can be broadly defined by the introduction of computer technology as a criminal offense created or made possible. Although it seems to be a simple task, it is not easy to define cybercrimes. The difficulty lies in determining clearly what cybercrimes should be treated as. No globally accepted cybercrime concept exists 5 .

Girasa (2002:68) provides a slight different definition on cybercrime. Girasa defines cybercrime as a criminal activity in which computer is used as the main component. This definition is indeed similar with the previous definition. The only difference here is the use of computer as the main component, not as the main tool as what Forester and Morison suggested. The word component is not far in its meaning with the word tool. Both mean part of something which is used to help people doing thing. Therefore, the first and second definition is considered not clear enough to define cybercrime 6 . Tavani defines cybercrime as a criminal activity which is only possible to be done with cyber technology in a cyber space. This definition gives clearer boundaries of cybercrime. Activities such as making computer viruses and spreading them through internet is definitely a cybercrime, meanwhile pornography through internet is not purely a cybercrime. Based on the definition, it is still possible for people to spread pornography by using other media such as CD or DVD 7

Cybercrime has evolved globally as the online platform is progressing. While progress is made in the battle against cyber crime (especially with the Cyber Crime Agreement of the Council of Europe), there still remains a wide gap in the consistency of laws across international borders. The bombing in Times Square in 2010 would be a good example of the extremist use of the internet as a powerful tool. Central to this plot was Faisal Shahzad. Shahzad used public web cameras to conduct reconnaissance of his targets 8 . In 2005, Younis Tsouli, a London-based Moroccan immigrante imprisoned for distributing bombs and propaganda from al Qaeda, used cybercrime to fund his work. A web of websites and forums of Jihadist propaganda were developed by Tsouli and his associates on servers which Tsouli compromise 9 .

 For one individual case, ISIL supporters in the United Kingdom have been using social engineering to get pensioners off £ 160,000. The proceeds from this project is believed to be used to finance their journeys to Syria and Iraq to enter and fight ISIL  10 . U.S. companies spend about $67 billion every year struggling with electronic fraud and malware systems like viruses and spyware, according to federal Bureau of Investigation's figures. The Irs, the Justification and National Crime Center also reports a gross $559 million per year for a variety of frauds, including defrauds seeking advance viability in conjunction with substantial returns from the bogus lottery or assets, non-fulfillment of goods or payments, and other opponents. The FC3 also calculates a loss amount of $559 million per month for fraud. The figure has dramatically doubled by an additional $265 million in 2008 each year, as in 2009 11 .

As a poor country like Bangladesh face this problem seriously. Recently this problem is increasing rapidly. Although various steps are taken by the government to stop this crime, they cannot become successful. The subject matter of the study is to explain how criminals helps\ increases cyber crime. Now cyber crime has become a crucial problem in Bangladesh. It is increasing day by day. Though this is a serious problem in Bangladesh, there are a few people on this topic. So, it is essential to work on Cybercrime. It will help us to know about the causes of cybercrime in Bangladesh 12 . The Police Headquarters have confirmed that from 2012 to June 2017, there were 1417 cases brought under the Cyber Security Act 2006. In 748 these incidents, the police brought complaints and issued final reports for 179. Of these 19 cases, 48 in 2013, 149 in 2014, 303 in 2015, 546 in 2016 and 352 in 2017 were filed by June 2012, 19 were filed in 2012. According to the Police Criminal Investigation Centre (CID), various police departments are focused on cybercrime. Moreover, CID alone has a forensic laboratory to help detect or prosecute these crimes. When it opened in 2013, the unit registered 25 complaints. Then it rose to more than 70 in 2014. In 2015, there were 217 complaints, in 2016 there were 575 and until July there were more than 600. The bulk of the alleged victims were women. The counter-terrorism and transnational crime (CTTC) cybercrime unit stated that they have received over 500 complaints since the unit was launched, including cases filed after 150 inquiries. Another 55 cases were under investigation 13 . There are several theories in the area of criminology which attempt to explain why some people have deviated, while others refrain from it. While these ideas were originally intended to describe crimes in the "real world," they can still be used in the field of cybercrime. These include theory of social learning, poor self-control theory, general pressure theory, concept of anger, daily task theory, and theory of avoidance of crime. In this article, elements of these hypotheses are explored in order to determine the best explains cybercrime. According to a study performed by Shirley McGuire (McGuire,1997:47) a specialist in psychology of the University of San Francisco, the majority of teenagers who hack and invade computer systems are doing it for fun rather than with the aim of causing harm. Shirley McGuire said that the motives of teens are often unclear to adults. In the region of San Diego, she carried out an open project and asked about 4,800 graduates 14 . At the American Psychological Association Convention her findings were discussed.

38% of teenagers were involved in software piracy;

18% of all children who have admitted that they are accessing and using the data stored on other personal computers or websites

13% of all respondents said that device or data file changes have been made.

The study revealed that just 1 in 10 hackers wished to do some damage or earn money. Many youth carry out illicit machine excitement acts to get excited. Now, many cyber policemen worry more about Orkut as many fake profiles are generated and therefore contribute to crime 14 .

To investigate the actions of cyber criminals, Kshetri (2005) uses psychology, culture, international relations and warfare. He notes that the various kind of network attacks vary from countries worldwide in terms of regulative, legal and cognitive validity. Symbolic significance and criticality, the digital value degree and defense defense weakness are part of the cyber criminal's selection criteria for the target networkThe most serious risks to information protection have been identified by Riem (Anthony Riem, 2001:37) not outside criminals wanting entry but by employees, consultants and contractors working within the organization 15 .

Freda Adler(1991:79) said that, technology criminals creates their own forms of crime by using computer as an instrument of crime tool to commit attacks on the information: such as thefts of information thefts of services and even traditional crimes such as child pornography, confidence schemes and illegal gambling 15

N.V.paranjape (2008-09:141) expressed that, Intellectual property crimes and also indicated on blackmailing based on information gained from computerized files such as personal history, sexual preferences, financial data, medical information and so on.

This research helps to find out how cyber crime become a new threat to security and cyber criminals enhances cyber crime. And it may be expected that the research findings will describe the perfect scenario of cyber crime which is caused due to many problems. The research has a great socioeconomic and policy value as well as in the practical application 16 .

Objective of the Study

The main objectives of this study are-

To explore the nature of cybercrime in developing countries.

To find out the cyber threats for terrorist activities

To explain cyber crime and threats from criminological aspect

Methodology

Methodology is a set of step to perform a particular task. Methodology involves with the sources of data, analytical review, findings and recommendation. This is a descriptive study which is based on secondary data. This study is based on previous researches & studies. Data has been collected from journals, articles, books, reports, newspapers, publications and some authentic websites. All information are collected according to research objectives.

Findings of the study describes according to their objectives. At first, this paper discuss about the nature of cyber crime in developing countries. It could allow developed countries to understand better the national and international effects of that cyber threats, to determine the conditions of current regional and international agreements, and to help countries create a sound legal framework. And then we notice the impact of cyber threats all over the world. At last we discuss about the cyber crime in criminological point of view.

The Nature of Cybercrime in Developing Countries

The quick digitalization has taken place in developing countries such as Botswana, Bangladesh, Kenya, Mozambique, Myanmar, Rwanda, and Tanzania. In Asia the rapid growth in internet use, including 10 times or more access increases in China, Indonesia and India since 2002, has also been associated with significant cybercrime increases. The majority of the UN Sustainable Development Goals now include digitalization. International organizations and donor countries continually utilize digital technology as their development goals–social, political and economic. In the background of the Budapest Convention of 2001, the law-enforcement reaction is quickly analyzed throughout Asia. They describe the nature of cybercrime, and equate the laws and regulations in Asian countries with the terms of the Convention. It covers the' beard' or the material and the illegal products such as botnets. While issues arise around cloud computing, social media, wireless / smart phone apps, and other developments in digital technologies, the difficulties of creating successful cross-border cyber criminal’s surveillance in Asia also are dealt with 17

As most cybercrimes are transnational, disparity in legislation and regulations across the country's frontiers renders collaboration in cross-border cybercrimes particularly difficult for governments. As Katyal (2003:180) pointed out, it is increasingly difficult for many countries to extend their national legislation to practices that are considered offensive or detrimental to local taste or community. The world's Internet users in March 2011 were projected to be 2,95 billion (Miniwatts Marketing Group, 2011). Throughout Asia and the Pacific area (i.e. Asia and Oceania) among all Internet users, 45 percent are based. In the Asian and Pacific world, China is home to nearly half of internet users 18 . India is the second largest, currently 100 million Internet user, led by China, Korea (South Korea) and the Philippines. Countries like Japan, South Korea, Taiwan, Singapore, Australia and New Zealand have over 70% of their total internet users online, while fewer than 10% of the people are involved in developing countries such as India, Pakistan, Sri Lanka, Bangladesh and Nepal. The finding of strategies to respond and solutions to cybercrime threats, especially for developing countries, is a major challenge. A comprehensive anti-cybercrime strategy generally contains technical protection measures, as well as legal instruments 19 . Developing countries will implement protection measures into the Internet roll out from the outset, as while the expense of the Internet services may initially increase, the long-term benefits in mitigating cybercrime costs and disruption are substantial and far exceed any potential spending on technological protection measures and network protections 20 . Nevertheless, because of their lower standards of security and safety, the risks associated with the weaker legislation may impact developing countries more significantly (ITU Anti-Spam Legislation Survey 2005, "p. 5). Customers and businesses must not only be covered by conventional firms, but also by online companies or Internet companies. Failure to secure the internet may contribute to significant problems in developing countries fostering the development and inclusion of e-business in online services. For both advanced countries and developing countries, the implementation of strategic initiatives to support cyber security and effective anti-crime regulation is important. Developing countries have to put their counter-cybercrime policies in line from the start with international standards (Spam Issue in Developing Countries 2005, page 4).

Developing countries such as Bangladesh lack sufficient natural resources and try to achieve economic development by using the ICT sector. Throughout recent years, a growing number of countries have explored ICT resources, established guiding principles and developed a national ICT plan as part of the overall National Development Strategy. In particular, ICT has been a key player. ICTs are the main drivers of socio-economic development for Bangladesh (Clause 1.3 of the National Information and Communication Technology (ICT) Policy October, 2002). Experts from IT say nearly 90% of cybercrimes remain unreported. The condition is deteriorating every day for Bangladesh. Bangladesh reports the most recent cyberattacks and crimes:

1. Blackmailing girl by capturing their nude photographs and video on the sly and threatening to expose publicly. Such incidents are caused frequently by their boyfriends and others.

2. There have been various Community platforms used by girls and boys to share telephone numbers for sharing secret video or even nude images, and so on.

3. Hacking in the website of Bangladesh Computer Society, which took place after a few days of a 3 day-long ‘Regional Seminar on Cyber Crime’ in Dhaka (www.cnewsvoice.com).

4. E-mail threatening the current Prime Minister Sheikh Hasina from a cybercafe (www.thedailystar.net).

5. Hacking into the Internet account of Barisal DC office in 2003 AD, the incident was revealed after the DC office received a heavily bloated Internet bill and lodged a complaint with the Bangladesh Tar and Telephone Board (BTTB) The Daily Star Sunday July 13 2003

6. Hacking took place in the website of Bangladesh Rapid Action Battalion (RAB) in 2008, during the access to www.rab.gov.bd, the website read: "Hacked by Shahee_Mirza.” (www.thedailystar.net).

7. Hacking the mail of BRAC Bangladesh.

8. Stealing the transaction report of Dhaka Stock Exchange through hacking.

Once the internet was established, the founding fathers of the internet had little idea that the internet was also misused for crime. Nonetheless, it's happening all over the world, loosely and mostly. The problem now is whether such offenses can be dealt with using traditional or exceptional approaches.

Cyber Threats for Terrorist Activities

In the 90ies, a discussion focused on network based attacks on critical infrastructure ("cyber terrorism"), such as the use of information technology and transport and energy supply in armed conflicts, took the form of "cyberwar" network use by terrorist organisations. The use of computer technology as well as cyber-dependent violence has become more common challenges from terrorist groups. The notion that terrorists might result in a massive death loss, global economic mess or destruction of the world through piracy of critical infrastructure networks caught public imagination. national imagination. Cyber terror acts are known to be a potential target for air traffic control facilities, nuclear power plants, electricity grids, schools and equity markets. The notion is not simply to create a new generation of cyber terrorism, but to strengthen the capacity to conduct a destructive cyber-attack, for example by Islamic State, Al-Qaeda or a certain known terror organization. “In today’s world”, according to former US President Barack Obama, “acts of terror could come not only from a few extremists in suicide vests but from a few key strokes on the computer—a weapon of mass disruption.” What we do know, on the other hand, is that terrorist organization’s use the internet on a daily basis for a range of activities including propaganda, recruitment and communication. Islamic State has shown particular prowess in using social media to inspire vulnerable individuals around the world to join its cause. These uses of technology by terrorist groups pose major challenges and should remain the focus of cyber security efforts in counter-terrorism 21 . Network protection vulnerabilities have been demonstrated clearly by the proliferation of viruses and botnet assaults. Successful militant internet attempts are probable, but the significance of risks is hard to assess (Terrorist Capabilities for Cyberattack, 2007, page 13). Typically, the style of terrorist activity which characterized the beginning of the 21st century was planned to prepare high-mortality incidents, to attain radical groups ' targets and both the power of the attackers and the weakness of the fired population. Such attacks often attract lawmakers ' attention to and goad acts that could be used to boost the group's credibility and recruit new members for radical causes. The social and political success of such efforts in post-9/11 environment has only increased the trend (The Future of Terror, Crime, and Militancy, page 239 etseq ). Everything shifted after the bombings on September 11, which contributed to the beginning of an extensive discourse on the use of ICTs for attackers. Saying that the perpetrators were using the Internet to plan the assault encouraged everything debate (http://www.aci.net/kalliste/electric.htm.). While the assaults were not cyber-attacks, the Web played a role in the planning of the 9/11 assault as the party who did not perpetrate a web-based attack. Different ways terrorist organizations use the Internet have been found in this context (CNN, News, 04.08.2004) 22 Today, it is known that terrorists use ICTs and the Internet for:

Information gathering

Preparation of real-world attacks

Publication of training material

Communication

Terrorist financing

Attacks against critical infrastructures

Many terrorist organizations depend on third-party financial resources. Following the 9/11 attacks, tracking this financial transaction has become one of the main ways of combating terrorism. The reality that financial means required to conduct attacks are not inherently high is one of the main problems in this regard (CRS Report for Congress, Terrorist Financing: The 9/11 Commission Recommendation, page 4). Web services can be used in many forms to fund terrorism. Terrorist organizations may use electronic payment systems to make donations online (Terrorists, propaganda and the Internet, Aslib Proceedings, Vol. 53, No. 7 (2001), page 253). You can use websites to publish information about donations such as which bank accounts for transactions should be used. The Hezbollah Tahrir organization, which publishes bank account data for potential donors, was an example of this approach. ( Weimann in USIP Report, How Terrorists use the Internet, 2004, page 7). The Irish Republican Army (IRA) was one of the first terrorist organizations, which collected donations through credit cards. Another approach is to donate credit card online (Terrorist Use the Internet and Fighting Back, Information and Security, 2006, page 4) 23 . All methods involve finding and monitoring financial transactions using the information published. Anonymous electronic payment systems are therefore likely to become increasingly popular. The fact that cyber warfare is an evolving danger must be mitigated. The population of digital devices is growing rapidly, rendering them the first-line susceptible to a cyber-attack. A prerequisite assumption therefore is that our own enemies have to reassess cyber-attack on a regular basis over time because of the emergent existence of the digital economy, technology technologies, and skills (The Future of Terror, Crime, and Militancy, 2001, page 42).

Cybercrime and Threats from Criminological Aspects

Cyber-reality is extremely paradoxical from a criminological perspective. Deviancy and violation of "normal" practices and values is part of all phases of cyber-space development. Professional innovation has achieved primary importance among hackers only because the idea of exclusivity, anonymity and copyright transcended their community. Cyberspace transparency has always been culturally determined and an intrinsic feature of the hacker culture. Cyber crime is committed electronically, and is often not clearly linked to any geographical position, unlike conventional crime committed in one geographical location. A concerted global solution to the cybercrime issue is therefore required. This is mainly because there are a number of problems that hinder effective cybercrime reduction. The weaknesses in technology, law and cyber criminology present some of the major issues (   Professor Hamid Jahankhani ,2003:13).

Most criminal viewpoints describe criminality on the physical, economic and environmental aspects, and see crime as happening in a single geographical location 24 . The description of crime allowed crime to be identified and ultimately adapted for the specific target group for crime prevention, monitoring and calculating approaches. This function, however, cannot be conducted. As a consequence, it is virtually impossible to identify areas of identifiable offenses that cause cybercrimes. In addition, this makes the criminal viewpoint worthless on the grounds of spatial variations (Brvar, 1982:92). Criminology thus encourages the motives of offenders to be identified by examining the social traits and position of perpetrators, which helps explain whether crimes committed by individuals with particular characteristics are widespread (Computer Crime: A Criminological Overview,2001:35). But in the case of cybercrimes the association of widespread acceptance of conventional crime with social exclusion and criminality can not be valid and cyber criminals, like traditional criminal perceptions, are quite' atypical.' There are therefore no useful explanations for cybercrimes from the current perspectives of criminology which connect marginalization and social exclusion to crime. Unless the causes are known, effective measures to combat cybercrime can difficultly be implemented by law enforcement agencies and the government (Levi, S. 1984). Hackers: Heroes of the Computer Revolution).

Self-Control and Space Transition Theory

K. Jaishankar has developed a theory called ‘Space Transition Theory’in order to explain the causation of crimes in the cyberspace. I felt the need for a separate theory of cyber crimes because the general theoretical explanations were found to be inadequate as an overall explanation for the phenomenon of cybercrimes (Jaishankar 2008). He published this theory as a chapter in a book titled “Crimes of the Internet” edited by Frank Schmalleger& Michael Pittaro, published by Prentice Hall (2008: 283-301). "Space Transition Theory" is an interpretation of the essence of people's behavior in physically and on a cyberspace which demonstrates their conformity and non-conformity (Jaishankar 2008). Space transition involves the movement of persons from one space to another (e.g., from physical space to cyberspace and vice versa). Theory of space transfer suggests that when they shift from place to room, people act differently. The concept is nowadays, as is probably the most widely discussed in cyber crimeology, a significant scientific principle in criminal literature. This hypothesis discusses the creation of cyberspace as a new venue for criminality and describes the origin of cyberspace crimes (Jaishankar, 2008). The advancement of the concept of space transfer played a key role in the creation of cybercrime hypotheses. Because it came at a time when no other social scientist was able to explain as clearly as Jaishankar the overarching trend of cybercrime.

Propositions of Space Transition Theory

1. Persons, with repressed criminal behavior (in the physical space) have a propensity to commit crime in cyberspace, which, otherwise they would not commit in physical space, due to their status and position.

2. Identity Flexibility, Dissociative Anonymity and lack of deterrence factor in the cyberspace provides the offenders the choice to commit cybercrime.

3. Criminal behavior of offenders in cyberspace is likely to be imported to Physical space which, in physical space may be exported to cyberspace as well.

4. Intermittent ventures of offenders in to the cyberspace and the dynamic spatiotemporal nature of cyberspace provide the chance to escape.

5. (a) Strangers are likely to unite together in cyberspace to commit crime in the physical space. (b) Associates of physical space are likely to unite to commit crime in cyberspace.

6. Persons from closed society are more likely to commit crimes in cyberspace than persons from open society.

7. The conflict of Norms and Values of Physical Space with the Norms and Values of cyberspace may lead to cybercrimes.

Because criminology has begun to see the rise of cyberspace as a major focal point for criminal activity, a new theory is needed to explain why cybercrime is happening. The above principle of spatial transformation outlines the criminal conduct in cyberspace. The Space Transformation Theory needs to be tested to figure out if it addresses cybercrime 25 . The second issue of the paper includes a wide range of articles written by emerging and established experts in the field of cyber criminology. The first essay by Russell Smith explores how developments in ICTs have created new crime problems, but also helped to prevent, track, evaluate, prosecute and execute abuse. Michael L. Pittaro's second article is a guide to online harassment and intimidation, which is called cyberstalk. In this article he addressed how the internet has encouraged violence. He claims that cyberstalking is not so simplistic but an evolution of online harassment as conventional stalking. The author gives several examples of cyber stalking and how the suspect is quickly abused. Each problem includes two book reviews. Nicholas Chantler, of Queensland University of Technology reviewed the book titled "CYBERCRIME–The Reality of the Threat by Nigel Phair. He believes that this book is an easy-to-read document for addressing cybercrime, based on the experience of the writer as a federal agency at the Australian Crime Centre and an Australian Federal Police. He notes that Internet users who get filmed on the site of on-line crime will decrease their trust in e-commerce 14 . The profile of cybercrime criminals is also mentioned briefly. Often identified are the global analyses of the elements of cyber crime. The book discusses cybercrime under a broad range of headings-recommendations for and expectations for the law enforcement action-such as unauthorized malware, crime of identification, phishing, critical infrastructure security, intellectual property, messaging, terrorism and compliance.

In fact, versatility, dissociative privacy, easy online communication and lack of protection are attracting more and more conventional offenders to the Web. In this analysis also the theory that cyberspace is used by cyber criminals if there is a discrepancy between the principles and values of physical space 26 . Although few scholars test the theory of space transformation, there are some issues with the feasibility of testing the theory and several scholars have underlined this (Holt, Bossler, &Spellar, 2015; Holt &Bossler, 2016). It is to be noted that getting data of the cyber crime offenders is an onerous task and hence the difficulty of testing the space transition theory ensued. Even, Kethineni, Cao and Dodge (2017, pp-13-14) note that: While case studies provide some evidence for space transition theory, further data is needed to empirically evaluate these ideas. "Having a large population of cyber criminals will be challenging at this point and this problem may be addressed in the future 27 . Cybercrimes will continue to grow, and in the future there is a thin line between offline and Web criminals, which will allow more cyber offenders and will make testing the hypothesis of the space transformation far simpler than is currently the case.

Cyber crime is not limited to two neighboring countries and cross-border conflicts; an attempt could be conducted from another world. It is fearful to see cyber wars as the easiest way to carry out sabotaging rather than wars such as cold war, chemical and biological wars, terrorist wars or jihadist attacks. Crime involving a machine or a cybercrime includes any crime involving a device and a network. The machine may or may be the subject of the crime committee. Dr. DebaratiHalder and Dr. K. Jaishankar (2011) defines Cybercrimes as: "Offences that are committed against individuals or groups of individuals with a criminal motive to intentionally harm the reputation of the victim or cause physical or mental harm to the victim directly or indirectly, using modern telecommunication networks such as Internet (Chat rooms, emails, notice boards and groups) and mobile phones (SMS/MMS)" 28 . These offenses that endanger the protection and financial health of a country. Issues related to these types of crimes have become popular, particularly ones related to breaking, copyright violations, child pornography and childcare. Privacy problems also occur when confidential information is legally or otherwise lost or intercepted. Internationally, cybercrimes are perpetrated by both states and non-state actors, including hacking, financial fraud, and other cross-border offences. Operation that crosses international borders and affects the desires of at least one nation state is sometimes referred to as cyber warfare 29 . The international legal framework aims by the International Criminal Court to keep offenders accountable for their actions. The government has by far the biggest burden and obstacle in raising knowledge of cybercrime among the people.

  • 1. . http://thedailynewnation.com Search at Google Scholar
  • 2. . http://www.thedailystar.net Search at Google Scholar
  • 3. . http://www.bangladeshobserver.com Search at Google Scholar
  • 4. (2006) . Information and Communications Technology Act . Search at Google Scholar
  • 5. (2009) Lessons from the Identity Trail: Anonymity, Privacy, and Identity in a Networked Society. New York:OxfordUniversityPress. Search at Google Scholar
  • 6. Grabosky Peter, Smith Russell. (1998) . Crime in the Digital Age:Sydney:Federation Press,(co-published with the Australian Institute of Criminology) . Search at Google Scholar
  • 7. Levi M. (2001) Between the risk and the reality falls the shadow: evidence and urban legends in computer fraud. Crime and the Internet In: D. S. Wall (ed.) , London:Routledge . Search at Google Scholar
  • 8. . www.ticklethewire.com Search at Google Scholar
  • 9. . www.washingtonpost.com Search at Google Scholar
  • 10. . http://www.dailymail.com Search at Google Scholar
  • 11. (2010) . The IC3 2009 Annual Report on Internet Crime. Washington, DC: Federal Bureau of Investigation . Search at Google Scholar
  • 12. . http://daily-sun.com Search at Google Scholar
  • 13. . https://www.dhakatribune.com Search at Google Scholar
  • 14. R G Smith, Holmes M N &Kaufmann, P. (1999) Nigerian Advance Fee Fraud., Trends and Issues. in Crime and Criminal Justice, No. 121, Australian Institute of Criminology republished in The Reformer , Canberra . Search at Google Scholar
  • 15. O B Longe. Unpublished. Federal University of Technology (2004) Proprietary Software Protection and Copyright issues in contemporary Information Technology. (M.Sc Thesis) , Akure, Nigeria Search at Google Scholar
  • 16. . Paranjape.N.V.(2008). Criminology and Penology, 13th ed., Allahabad:CentralLawPublications . Search at Google Scholar
  • 17. . http://www.ejisdc.org Search at Google Scholar
  • 18. Grabosky P. (2001) Computer Crime: A Criminological Overview. V: Forum on Crime and Society. , New York:United Nations Publications 1(1), 35-53. Search at Google Scholar
  • 19. . http://www.osce.org Search at Google Scholar
  • 20. World Information Society Report (2007) . 95. Search at Google Scholar
  • 21. . http://www.internationalaffairs.org Search at Google Scholar
  • 22. . https://edition.cnn.com Search at Google Scholar
  • 23. Turkle S. (1997) Life on the Screen: Identity in the Age of the Internet. New York:Simon&Schuster.Wall,D.S.(2007).Cybercrime: The Trasformation of Crime in the Information Age. , Cambridge, Malden: Polity Search at Google Scholar
  • 24. E J Aghatise. (2006) . Level of Awareness of Internet Intermediaries Liability. (HND Project work) Unpublished. Auchi Polytechnic , Auchi, Edo State, Nigeria . Search at Google Scholar
  • 25. Jaishankar K. (2008) Space Transition Theory of cybercrimes. In Schmallager,F.,&Pittaro,M.(Eds.), Crimes of the Internet.Upper Saddle River, NJ:Prentice Hall 283-301. Search at Google Scholar
  • 26. K R.. Chaubey.(2009). An Introduction to Cyber Crime and Cyber Laws, 1st ed., Kolkata:KamalLawHouse . Search at Google Scholar
  • 27. Naughton J. (1999) A Brief History5 of the Future: The Origins of the Internet.London:. , Phoenix Search at Google Scholar
  • 28. Zulfiquar Ahmed. (2009) . A Text Book on Cyber Law in Bangladesh, 1st ed , Dhaka: NationalLawBookCompany . Search at Google Scholar
  • 29. Halim Abdul, Siddiki N E. (2008) . The Legal System of Bangladesh after Separation,( 1st ed.), Dhaka:UniversityPublications . Search at Google Scholar

Logo for College of DuPage Digital Press

Want to create or adapt books like this? Learn more about how Pressbooks supports open publishing practices.

Introduction to Cybercrime

Module 1 explores the intricacies of cybercrime, providing a comprehensive overview of its scientific study, classification, and the various issues, trends, and challenges it presents in the modern world. Students will learn the significance of studying cybercrime from a scientific perspective, understanding the methodologies and purpose behind such research. The course will cover a detailed classification of cybercrime, highlighting the diverse types of cyber offenses and the strategies used to categorize them. It will also explore current issues and trends within the realm of cybercrime, discussing the latest challenges faced by individuals, businesses, and governments. Key concepts related to cybercrime, such as cybersecurity measures, legal frameworks, and ethical considerations, will are thoroughly discussed to provide students with a well-rounded understanding of the subject. Finally, the module will examine the economic impact of cybercrime, assessing its costs to both victims and society at large. Furthermore, students will learn about various classification strategies, gaining the ability to distinguish between the different forms of cybercrime effectively. By the end of this module, students will have a deeper understanding of cybercrime, be equipped with the knowledge to analyze, classify, and potentially mitigate the effects of cyber activities.

Learning Objectives

After completing this module, you should be able to:

  • discuss why and how cybercrime is scientifically studied,
  • summarize the classification of cybercrime,
  • describe current issues, trends, and problems associated with cybercrime,
  • discuss key concepts related to cybercrime,
  • identify current issues, trends, and problems in cybercrime,
  • examine the cost of cybercrime, and
  • illustrate classification strategies for classifying cybercrime.

Key Terms/Concepts

Carter’s Classification Computer Abuse Computer crime Computer-related Crime Cybercrime Cyber Victimization IT-enabled deviance

Defining cybercrime presents several challenges, rooted in the complex, evolving nature of technology and the diverse forms of criminal behavior it facilitates. One primary challenge is the fluidity of the term “cybercrime” itself. The rapid pace of technological advancements continuously expands the scope of what constitutes cybercrime, making it difficult to establish a static definition. As new technologies emerge, so do new methods of committing crimes, necessitating frequent revisions of legal definitions and frameworks.

Another significant challenge is the diverse range of activities that fall under the umbrella of cybercrime. Cybercrime can encompass a wide array of illegal activities, from hacking and identity theft to cyberstalking and the distribution of illegal content. The broadness of this spectrum complicates efforts to develop a unified definition, as different stakeholders, such as law enforcement, legislators, and international bodies, may emphasize different aspects of cybercrime based on their priorities and jurisdictions.

Jurisdictional issues further complicate the definition of cybercrime. Cybercrimes often transcend national borders, making it challenging to apply a consistent legal definition across different legal systems. Variations in legal frameworks, cultural perspectives, and enforcement capabilities between countries can lead to inconsistencies in what is considered a cybercrime and how it is prosecuted. This lack of uniformity hinders international cooperation in combating cybercrime and creates loopholes that criminals can exploit.

Moreover, the distinction between cybercrime and traditional crime is increasingly blurred. Many crimes now involve a digital component, raising questions about whether they should be classified as cybercrimes or traditional crimes with cyber elements. This overlap challenges legal systems to adapt to a landscape where the digital and physical realms are increasingly intertwined, requiring nuanced and flexible definitions of cybercrime.

Computer crime refers to any illegal activity that is facilitated through the use of a computer or networked device. This type of crime may include a wide range of activities, such as hacking, computer fraud, identity theft, cyberstalking, online harassment, and the distribution of malicious software.

Some of the most common types of computer crime include:

  • Hacking: Unauthorized access to computer systems, networks, or websites.
  • Computer fraud: The use of technology to deceive individuals or organizations for financial gain, such as phishing scams, credit card fraud, and identity theft.
  • Malware: The use of malicious software to damage or disrupt computer systems, networks, or devices.
  • Cyberstalking: The use of technology to harass or threaten individuals, often through social media or other online platforms.
  • Cyberbullying: The use of technology to harass, intimidate, or bully individuals, often through social media or other online platforms.

Computer crime is a growing problem as more and more individuals and organizations rely on technology for their daily activities. To combat this type of crime, law enforcement agencies and cybersecurity professionals must work together to identify and prosecute offenders, as well as implement effective security measures to prevent future incidents.

Historically, cybercrime has been difficult to define precisely as it is a complex and evolving concept that encompasses a wide range of illegal activities conducted in the digital realm. Several factors contribute to the difficulty in pinning down a single, universally accepted definition of cybercrime:

Because technology is constantly evolving, and as new technologies emerge, so do new methods of crime and deviance. What may have been considered a cybercrime in the past may not fit the definition today, and new types of cybercrimes continually emerge.

Currently, cybercrime covers a broad spectrum of activities, including hacking, identity theft, online fraud, cyberbullying, cyberterrorism, and much more. Each of these activities involves different methods, motives, and legal implications, making it challenging to create a comprehensive definition that covers them all.

The ostensibly borderless nature of cybercrime makes it an international concern, which has implications on priority, investigative approaches, resources, etc. Consequently, there is no single legal framework that applies globally. Different countries may have different laws and definitions of cybercrime, which further complicates efforts to create a unified definition. In some cases, distinguishing between legal and illegal activities in the digital space can be challenging. Actions that may be considered benign in one context can become illegal when used with malicious intent. For example, the use of certain hacking tools for security research is legal, but using the same tools for unauthorized intrusion is illegal.

The motives behind cybercrime are diverse and can include financial gain, political activism, espionage, or simply malicious intent. These motives can change over time and may not always align with traditional criminal motivations. Therefore, the interdisciplinary approach involving criminology and social sciences is essential for comprehensively addressing cybercrime. It not only enhances our understanding of the motivations and behaviors behind digital offenses but also contributes to the development of effective legal frameworks, law enforcement strategies, and public policies to combat cyber threats in an increasingly interconnected world. In addition, what is considered a cybercrime can vary depending on cultural, ethical, and societal norms. Some activities that are seen as cybercrimes in one culture may not be viewed the same way in another.

According to the Federal Bureau of Investigation (FBI), many cybercrimes go unreported due to factors such as embarrassment, fear of retaliation, or a lack of awareness. This makes it difficult to quantify the extent of cybercrime and its various forms. In light of these challenges, various organizations, including governments and international bodies, have attempted to define and classify cybercrimes in ways that encompass the most common and damaging activities. However, these definitions are often adapted and revised to keep pace with the ever-changing landscape of technology and criminal tactics. As a result, cybercrime remains a dynamic and challenging area to define and combat effectively. Therefore, studying cybercrime is crucial in the modern era due to the pervasive role of technology in our daily lives. Despite the reluctance and arguably slow to develop research agenda, criminology and the social sciences play a vital role in understanding and addressing cybercrime, contributing to law enforcement and investigations. Those who work in both the public and private spheres, must continue to engage in data collection and develop frameworks that aid in understanding motivations for engaging in digital deviance and crime.

Criminology as a discipline uniquely positioned to help identify the motivations and behaviors behind cybercriminal activities. By examining the root causes and psychological aspects, researchers can develop profiles that aid law enforcement in anticipating and responding to cyber threats. Criminological research can provide insights into emerging trends and patterns in cybercrime. By analyzing data on past incidents, researchers can help law enforcement agencies predict future threats, enabling a proactive approach to cybercrime prevention. Social science research facilitates international cooperation by fostering a shared understanding of cyber threats, legal challenges, and collaborative solutions among different countries and cultures.

Generally, the social sciences contribute to the development of legal frameworks that govern cyberspace. Cybercrime laws are constantly evolving to keep pace with technological advancements, and criminologists help shape these laws by analyzing the social impact of cyber offenses. Understanding the sociological aspects of cybercrime helps officers develop the necessary skills to investigate and combat digital offenses effectively. Understanding the technical aspects of cybercrime and its implications on society is essential for developing effective investigative strategies and tools.

Beyond detection and enforcement, the ability to contribute to the domain of victimology is significant and should not be ignored. Studying cybercrime from a social science perspective allows for a better understanding of the impact on victims. This knowledge is crucial for developing support systems and interventions to assist individuals and organizations affected by cyberattacks.

Read, Review, Watch, and Listen

  • Read David L. Carter’s Computer Crime Categories: How Technology Criminals Operate (Carter, 1995) [FBI Law Enforcement Bulletin, Vol. 64 (7), pp. 21-27].
  • Read Lucas Coll’s What is Cybercrime? (U.S. News, Oct. 2022).
  • Read in its entirety, the Introduction of Nancy E. Marion and Jason Twede’s Cybercrime an encyclopedia of digital crime (Bloomsbury Publishing USA, 2020).
  • Review the Center for Strategic & International Studies (CSIS) Cybersecurity page.
  • Review Interpol’s  Cybercrime page (last accessed, August 2024)
  • Review the National Security Archive’s  Cyber Glossary   (last accessed, August 2024)
  • Watch What is Cyber Crime? (Academy, 2016) – located below [last accessed, August 2024].
  • Watch  Cybersecurity and Crime (Kahn Academy, July 2021) – located below.
  • Listen to CSIS Inside the State Department’s Cyber Strategy: A Conversation with Adam Segal Podcast Episode by James Andrew Lewis and Christopher Painter (July 26, 2024) [last accessed, August 2024].

Students should review the course syllabus to determine the assignment of this activity.

This is a copy of the module’s activity that students find within Blackboard. For that reason, refer to the Activities page to submit your work for review.

The purpose of this week’s activity is to explore the classification process associated with social science inquiry and consider how classification impacts understand of, in this case, cybercrime.

Definitions of cybercrime are intractably connected to the purpose of using the term and such produces challenges for those interested in measuring the phenomena. Interestingly, there are a limited number of acts against the confidentiality, integrity and availability of digital information systems that represent the core of cybercrime. Beyond this, however, acts using technology to facilitate financial gain or harm fall more broadly within the meaning of the term cybercrime. To that end, definitions are required for the core of cybercrime acts. Nevertheless, a definition of cybercrime is often less relevant when defining the scope or specialized investigative powers, which are largely focused on a comprehensive set of activities rather than a rather vague and artificial ‘cybercrime’ construct.

Instructions

  • From this week’s module readings, reflect on your review of David Carter’s rather visionary description of computer crime categories; that is, (1) the target of the crime, (2), the instrument of the crime, (3) incidental to the crime, and (4) crimes associated with the prevalence of computers ( https://www.ojp.gov/pdffiles1/Digitization/156176NCJRS.pdf ), and McQuade’s succinct overview of cybercrime ( https://issuu.com/sucatapopo/docs/encyclopedia_of_cybercrime_by_samuel_c._mcquade_ii ).
  • From this week’s module readings, reflect on your review of Gordon and Ford’s overview of definitions and the classification of cybercrime ( https://drive.google.com/file/d/1j3S0xuZ4aScLH3DcwiVswm2TP-G87bG5/view?usp=sharing ).
  • Review Table I – Contemporary Constructs of IT-Enabled Abuse and Crime :

Table I – Contemporary Constructs of IT-enabled Abuse and Crime

Use of computerized or telecommunications devices in ways that violate contemporary social norms
Use of computers to harm individuals, groups, or organizations
One or more computers required to commit a criminal act
Computer-related acts for personal or financial gain or harm, including forms of identity related crime, and computer content-related acts do not lend themselves easily to efforts

to arrive at legal definitions of the aggregate term

Computer and/or IT devices used to commit a criminal act via information systems and related infrastructure
  • Using a search engine of your choice, identify at least two publicized recent cases of ransomware or child sexual abuse material. *

* Since 2016, the reference of child pornography (CP) has become increasingly replaced with child sexual abuse material. The reasoning is scholars and authors of related publications determined that the latter more accurately describe the nature of the crime. This is a perfect example of how importance definitions are to understanding not only the nature and extent of the phenomena but has legal implications (National Center for Missing & Exploited Children, 2021).

Answer all four (4) questions from  one  of the following sets:

  • Using Carter’s classification scheme, do you believe that ransomware should defined as an “instrument”; explain.
  • In your opinion, what other classification scheme might better classify ransomware? Explain.
  • Why does the number of cybervictims continue to grow?
  • Why is computer crime often underreported?
  • Using Carter’s classification scheme, do you believe that child sexual abuse material should be defined as “incidental”; explain.
  • In your opinions, what other classification scheme might better classify child sexual abuse material? Explain.

Carter’s classification – (1) the target of the crime, (2) the instrument of the crime, (3) incidental to the crime, and also (4) crimes associated with the prevalence of computers

Computer Crime describes is a broad range of offenses that are like traditional forms of the same non-computer offense, e.g., larceny or fraud. Sam McQuade III (2006) describes computer crime as “Traditional crime committed in a non-traditional way” or as what Peter N. Grabosky refers to as, “The same old wine in new bottles” (OJP, 2000). Some of them are the same as non-computer offenses, such as larceny or fraud, except that a computer or the Internet is used in the commission of the crime. Others, like hacking, are uniquely related to computers. Read on to find out what kinds of activities are considered computer crimes and how to protect yourself from them.

Cybercrime is any criminal offense (e.g., fraud, theft, or distribution of child pornography [CP]) committed using a computer specially to access without authorization, transmit, or manipulate data via the Internet or otherwise aided by various forms of computer technology, such as the use of online social networks to bully others or sending sexually explicit digital photos with a smart phone.

Cyber victimization is one consequence of technology use. Cyber victimization is defined as experiencing aggressive behaviors via information and communication technologies, such as the internet, gaming consoles, and mobile phones. Gordon and Ford two-category scheme – a two-category scheme to classify cybercrimes into (a) Type I offenses and (b) Type II offenses.

Refer to the course learning management system (LMS); that is Blackboard (BB), for the correct due date. In addition, submit your work via BB for grading.

Discussion Questions

  • Considering that technology and digital platforms are constantly evolving, how do these changes impact the definition and scope of cybercrime? Discuss how the dynamic nature of technology challenges law enforcement and legal frameworks in identifying and prosecuting cybercrime activities.
  • Describe the implications of the borderless nature of cybercrime for international law enforcement cooperation. How do varying definitions and legal frameworks across countries complicate efforts to combat cybercrime on a global scale?
  • How can criminological theories and research help in identifying the motivations behind cybercriminal activities and aid in developing effective prevention strategies?
  • With cybercrime constantly evolving, what are some of the latest trends and emerging threats in the digital world? Also, discuss how law enforcement agencies can use criminological research to anticipate and prepare for future cybercrime tactics.
  • Discuss the importance of studying cybercrime from a victimology perspective. How can understanding the sociological aspects of cybercrime help in developing better support systems and interventions for victims?

Supplemental Resources

  • Cybersecurity & Infrastructure Security Agency ( CISA )
  • RAND Corporation – Cybercrime
  • Conceptualizing Cybercrime: Definitions, Typologies and Taxonomies – Phillips, Kirsty, Julia C. Davidson, Ruby R. Farr, Christine Burkhardt, Stefano Caneppele, and Mary P. Aiken. 2022. “Conceptualizing Cybercrime: Definitions, Typologies and Taxonomies” Forensic Sciences 2, no. 2: 379-398. https://doi.org/10.3390/forensicsci2020028
  • THE IMPACT OF COMPUTER VARIABLES ON THE VIEWING AND SENDING OF SEXUALLY EXPLICIT MATERIAL ON THE INTERNET: TESTING COOPER’S “ Triple A Engine ” by Lisa J. Byers, Ken S. Menzies, and William L. O’Grady Department of Sociology and Anthropology University of Guelph Guelph, Ontario.
  • The FBI’s annual reports on cybercrime trends and typologies, offering insight into how different types of cybercrimes are categorized and reported in the United States.
  • Journal of Cybersecurity   (last accessed, August 2024).
  • Cybersecurity Information Guide
  • U.S. Central Intelligence Agency (CIA)
  • U.S. Department of Defense (DOD), Cybersecurity
  • U.S. Department of Energy (DOE), National Security and Safety
  • U.S. Department of Homeland Security (DHS), Cybersecurity
  • U.S. Federal Bureau of Investigation (FBI)
  • U.S. National Institute of Standards and Technology (NIST), Computer Security Resource Center (CSRC)
  • U.S. National Security Agency (NSA)
  • U.S. National Security Council (NSC), Cybersecurity

Read, Review, Watch and Listen to all listed materials by the due date listed within the course LMS site.

Click HERE to report any needed updates, e.g., broken links.

Carter's classification includes: (1) the target of the crime, (2) the instrument of the crime, (3) incidental to the crime, and also (4) crimes associated with the prevalence of computers

Use of computers to harm individuals, groups, or organizations.

Describes is a broad range of offenses that are like traditional forms of the same non-computer offense, e.g., larceny or fraud. Sam McQuade III (2006) describes computer crime as “Traditional crime committed in a non-traditional way” or as what Peter N. Grabosky refers to as, “The same old wine in new bottles” (OJP, 2000). Some of them are the same as non-computer offenses, such as larceny or fraud, except that a computer or the Internet is used in the commission of the crime. Others, like hacking, are uniquely related to computers. Read on to find out what kinds of activities are considered computer crimes and how to protect yourself from them.

Computer-related acts for personal or financial gain or harm, including forms of identity related crime, and computer content-related acts do not lend themselves easily to efforts to arrive at legal definitions of the aggregate term.

Is any criminal offense (e.g., fraud, theft, or distribution of child sexual abuse material [CSAM]) committed using a computer specially to access without authorization, transmit, or manipulate data via the Internet or otherwise aided by various forms of computer technology, such as the use of online social networks to bully others or sending sexually explicit digital photos with a smart phone.

Is one consequence of technology use. Cyber victimization is defined as experiencing aggressive behaviors via information and communication technologies, such as the internet, gaming consoles, and mobile phones. Gordon and Ford two-category scheme – a two-category scheme to classify cybercrimes into (a) Type I offenses and (b) Type II offenses.

Use of computerized or telecommunications devices in ways that violate contemporary social norms.

Computers and Criminal Justice Copyright © 2021 by Eric R. Ramirez-Thompson, PhD is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License , except where otherwise noted.

Share This Book

Cyber Crime - Essay Samples And Topic Ideas For Free

Cyber crime encompasses any criminal activity that involves a computer, networked device or a network itself. Essays on cyber crime might explore various types of cyber crimes, the methodologies used by criminals, and the impact of these crimes on individuals, businesses, and nations. Discussions could also cover the challenges in cyber security, the role of governmental and international agencies in combating cyber crime, and the evolving legal frameworks designed to prosecute and prevent cyber crime. Analyzing the psychological and sociological factors contributing to cyber crime, and examining case studies of significant cyber criminal activities can provide a comprehensive insight into the digital underworld. We have collected a large number of free essay examples about Cyber Crime you can find at PapersOwl Website. You can use our samples for inspiration to write your own essay, research paper, or just to explore a new topic for yourself.

Cyber Security and how to Prevent Cyber Crime

Cybercrimes are interrupting normal computer functions and has brought many known companies and personal entities to their knees. Over the last decade, crime has entered into the world of information. Crime is developing gradually since the days when merchandise was transported by stagecoach, theft or extortion has changed to keep up, even to our modern-day equivalent-credit and debit cards. Stealing credit card number has become well known danger. In the present, internet has become a playing field for computer attackers. [
]

Problem of Cyber Crime and Security

Spam Spam, or the unsolicited sending of mass email for commercial purposes, is illegal to varying degrees. In relation to email, specific anti-spam laws are relatively new, however restrictions on unsolicited electronic communications have existed in various forms for some time. Spam originating from India accounts for one percent of all spam emanating from the top 25 spam-producing countries, making India the 18th ranked country globally for generating spam. Phishing Phishing is a system used by outsiders to "fish" for [
]

Importance of Teamwork in Healthcare

Introduction The ability of more than one person to interact professionally with a common goal of improving service delivery to patients is essential in achieving the objective of increasing patient satisfaction at places of work. The study indicates that the ability of healthcare professionals to work as a unit is a key component to better offer medical services to situations where populations that require health services are relatively larger compared to the workforce available to provide the medical services. The [
]

We will write an essay sample crafted to your needs.

Big Data and Cyber Crimes

In a universe full of high-technology, software is now available to predict future crimes, generate virtual "most wanted lists, and collect personal identifiable information. This new innovation of technology is called Big Data. Big data is an evolving term that describes any voluminous amount of structured, semi -structured, and unstructured data that has the potential to be mined for information (Bigelow). Big data generates value from large data cells that cannot be analyzed with traditional computing techniques. The quantity of [
]

Importance of Cyber Crime Management

It is the main motive of state and central government to identity theft, the network intrusions and software piracy. It is a criminal activity, it begun when the hackers starts illegally accessing high level networks. The paper which gives the elaborated form of information regarding cybercrime and security measures including the prevention how to deal with cyber crime. Though they listed the hierarchy of global rankings people may not be aware of. It deals with financial crimes, cyber pornography, online [
]

History of the Fireman in Fahrenheit 451

The book is shown in third-person through Guy Montag, a fireman. But, in the story, firemen do not put out fires, since every house is fireproof. Instead, they cause them, burning books and the houses of the people who own them. Montag is walking home one night when he meets Clarisse, a young girl who is different from everyone else. She talks to him about things that he, or anybody else, never think about, removing him from the monotony of [
]

Cyber Crime in Daily Life

In every law enforcement department, it is important for officers to work with Integrity and ethics can be fundamental.  According to U.S Department of Justice Police integrity and ethics are fundamental to effective policing and help build trust within communities. Building a transparency relation with the community can help the department by reducing the number of complaints and reduce the crime rate.  Finding ways to improve integrity by stopping cybercrime among officer's it is important for any department, like for [
]

Pecularities of Cyber Crime and Security

CAPABILITIES VS ACLS: Inside PC frameworks, the two key methods for implementing benefit partition are get to control records (ACLs) and abilities. The semantics of ACLs have been ended up being uncertain by and large (e.g., befuddled agent issue). It has additionally been demonstrated that ACL's guarantee of offering access to a question just a single individual can never be ensured practically speaking. Both of these issues are settled by abilities. This does not mean pragmatic imperfections exist in all [
]

Examples of Stereotyping in to Kill a Mockingbird

While racism is the most common form of discrimination in Harper Lee's To Kill a Mockingbird, there are many more forms of injustices in the book. From the beginning of the book, we read sly remarks about Scout's blatant tomboyish nature, from her brother Jem. Later, however, we hear the white citizens of Maycomb county use very offensive racial slurs towards the African American citizens; but racial slurs aside, the other forms of disrespect that most of the whites show [
]

Event that Sparked Personal Growth

One of the major events that sparked a period of personal growth and improved my understanding of myself and those around me related to an instance when my best friend Jones became diagnosed with a rare kidney condition. Having known him since we were five years old, we have spent a lot of time together and had been to the same learning institutions since childhood. At the time he was diagnosed with the ailment, he was living in a different [
]

The Role of Science in Frankenstein

Mary Shelley tells a story of a scientist who creates a hideous creature in the novel Frankenstein. Victor Frankenstein is an amazing, smart scientist who admired human anatomy, and soon decided to create his own creature. Who is more at fault for the monsters behavior, Victor or the monster? If you were in the monsters position would you become a murderer for revenge? The monster is often viewed as the antagonist, however is Victor Frankenstein the reason many people in [
]

Elements of Comedy in the Play Hamlet

Hamlet is one of Shakespeare's' most famous plays, for it revolves around external and internal conflicts or struggles within the main character, Hamlet, which makes it unique from a typical revenge story. Although the genre of the play is a tragedy it contains various elements of comedy throughout the darkest moments of the play. At the start of the play guardsmen at the royal palace have seen a ghost which seems to be former King Hamlet, and convinces noblemen Horatio [
]

About Feminism in Hamlet

Ophelia agrees to take Laertes’s advice. She agrees to take his advice because she knows nothing else than to listen a man. She is dependent on men and continues to do whatever they tell her. She saids “this is a good lesson keep, As a watchman to my heart.” (1.3.51) She sees it as he is looking out for her, which he is but it reality he is demanding her to stay away from Hamlet to keep her purity. Laertes [
]

Police Abuse of Power

Police brutality refers to systematic misuse of authority and powers through the unwarranted infliction of bodily or psychological pain to civilians by law enforcers during their official duties. The routine enforcement of law using excessive force against unarmed civilians and the correctional misuse of facilities to manipulate, inflict, injure or subject a civilian to torture amounts to police brutality. Militarily prisons and federal penal correctional facilities, through the personnel operating the facilities, can practice police brutality through extreme subjection of [
]

Protagonist in Books “To Kill a Mockingbird”

The protagonist is Jean Louise (a.k.a Scout.) She is the narrator of the story. Scout is 6 to 9 years old in this story. She is a white girl in the middle of racist times during the Great Depression. Because of this, her family is poor but is still more valued than others. Scout's appearance is not directly mentioned, but it can be inferred she wears breeches and has bangs. Scout is very intelligent, for her father has taught her [
]

The Current Trends and Issues of Social Media and its Effects on the Criminal Justice System

Technology keeps changing and getting more and more in everybody's face we can't avoid it. With that being said the more it advances and what if has become from say 50 years ago takes a big effect on the criminal justice system in many ways. Now there are good and bad ways it affects it. A good way would be someone could record and officer doing something that is actually wrong and he gets in trouble for it or a [
]

Youth Homelessness in the United States

Imagine having to live on the streets, in unbearable conditions, never knowing what it is like to be in a stable environment. This presents many challenges faced by children as young as a few months old. These challenges are faced by some of the more than 500,000 children (Bass 2017). These children do not have anywhere to call home and very little resources to help them a place to live. These numbers of homeless youth are increasing making it harder [
]

The Importance of Animal Models in Vaccines

If you have ever taken any type of medicine or had a vaccine, you have benefited from animal testing: Research with animals led to vaccinations against smallpox, measles, mumps, and tetanus. The world's first vaccine was tested on a cow in 1796 during the observation of milkmaids who caught cowpox , which is now called smallpox, from infected cow utters. This disease was eradicated in 1980 with the help of lab animals. Looking at the more frequent viruses in our [
]

Stop Police Brutality against Minority’s

Police abuse remains one of the most serious human rights violations in the United States. Over the past decades, police have acted out in ways that have made people wonder, are our officer really doing their jobs?. Unjustified shootings have contributed to the ever present problem of police brutality in America. In the late 19th and early 20th centuries, Jim Crow laws were state and local laws that enforced racial segregation in the Southern United States mandated racial segregation in [
]

American Rule in the Philippines and Racism

During our almost 50 years of control in the Philippines, many of our law makers and leaders were fueled by debates at home, and also our presence overseas. These two perspectives gave a lot of controversy as to how Americans were taking control, and confusion of what they were actually doing in the Philippines. Many leaders drew from Anglo- Saxon beliefs, which lead to racist ideas and laws. These combined proved unfair treatment of the Filipinos and large amounts of [
]

Marxism and Malthusian Theories

Introduction The problem to the issue of giving out socialist ideas is the perception that poverty is something natural to human beings. It is usually caused as a result of rapid growth in population that surpasses the amount of food produced. This was basically what was stipulated by Thomas Malthus in his publication titled the principle of population as it affects the future improvement of society that was released in 1978. Malthus was one of the famous ancient political economists [
]

The Emergence of a New Cold War: Implications and Challenges

On October 4th, 2018 a speech was given in the Hudson Institute, the think tank and research center dedicated to nonpartisan analysis of United States and international economic, security, and political issues (Hudson Institute), in Washington D.C., Maryland. Vice President Mike Pence, addressed a speech to China's leaders/government. Pence formally addressed the matter that there will be a new, tougher approach toward Beijing. Pence's speech was very straightforward, surprising Beijing of the 'alleged offenses' in only one public indictment, speaking [
]

Cyberbullying and Business

Cyberbullying is it normally associated with large corporations. Now social media is a company's downfall (David, 2018). The word cyber has anything dealing with networking and computers. It is a way someone can use computers to cause dangers or harm to anyone (Benner, 2012). This can be done by being hacked to where they can get your credit card information. This can also can destroy family and an individual's life. Businesses cannot protect themselves from this type of illegal attack. [
]

Criminal Law & Procedure

Abstract While the criminal justice system as a whole is important, the court system plays a large role after a complaint and lawful arrest. The process includes, but not limited to: arraignment, discovery, plea bargaining, trial, and sentencing. An arraignment is the defendant's first court appearance. An arraignment is also known as first appearance and a preliminary hearing (Hails, 2012, page 53). Discovery is where the prosecution and defense disclose all information that will be used for/against the defendant during [
]

Careers in Criminal Justice

Education and Professional Law Enforcement The American police officer execrate a promise to defend and aid the people they embody. They are presented by the administration to implement the law by detaining offenders and sensing and averting misconducts. Germann (1967) commences by stating that “there was a time when the American policeman would be inclined to define his job and role in a very narrow fashion” (p. 603). However, he continues that policing obligations are no longer simple responsibilities necessitating [
]

How are Organizations Influenced Today by the Civil Rights Era then and Now

“The minute we look away, the minute we stop fighting back, that’s the minute bigotry wins” (DaShanne Stokes). Blacks and whites in America see racism and disparities in the United States very differently. How we view race, racism, inequality, and the justice system depends a lot on our background. The things that are occurring in our country now are no different than the events that occured in Los Angeles’s 1972, Chicago 1960, as well as New York in the 1970’s [
]

Significance of Lewis and Clark Lake to the American History Working

Thesis:Lewis and Clark Lake holds numerous types of fish that display different characteristics and therefore the lake forms a vital part of the American History. This article explores the topic of percid fishes which are freshwater derivatives of marine perciform. The fishes have undergone tremendous radiation and hence they comprise of 151 species available in North America. Nelson explores some of the reasons as to why it is essential to study the reproductive habits exhibited by organisms. In addition, Nelson [
]

Neuroscience of Addictions – Brain Chemistry in Action

Prescription stimulants belong to Schedule II drugs as per the Drug Enforcement Administration (DEA) classification. They are highly abused because they are easily accessible. This leads to the emergence of substance abuse disorder. Drug abuse denotes using prescription stimulants or any other drug for reasons other than the intended one. Non-medical use of prescription stimulants increases annually and now ranks second after marijuana among other illicit drugs. Sedative-hypnotics are drugs used to sustain sleep (Schmiedl et al., 2014). Additionally, they [
]

Prevalence of Decubitus UlcerIncidence and Prevalence of Decubitus Ulcer in American Hospitals is on the Rise

This makes decubitus ulcer a serious concern for nurses.Cases of decubitus ulcer among patients are becoming common in hospitals across the planet with numerous cases reported by the World Health Organization. The prevalence of this condition ranges from 3% to 50% in the services of Intensive Care (ICU), Internal Medicine and Neurology.? In addition, their presence is related to the processes of care, prevention and care provided by nursing staff.? According to study carried out in a Lodi Memorial Hospital on the [
]

How US Intervention in Afghanistan during the Cold War Led to the Global War on Terror

During the Cold War in the late 1970s the Soviet Union invaded Afghanistan. At the time, tensions between the Soviet Union and the US were high, and so the US was trying to combat the Soviet influence without direct military action that may result in a war between the two nuclear armed countries. The US answer to this problem was to train, arm, and support local Afghans who were against the Soviets. This strategy of waging a proxy war was [
]

Featured Categories

Additional example essays.

  • Crime and the Why
  • Pros and Cons of Punishment vs. Rehabilitation in the American Criminal Justice System
  • The Murder of John Orner: Unveiling Justice Through Ballistic Forensics
  • Cons Police Discretion
  • Main Reasons of Seperation from Great Britain
  • Does the Death Penalty Effectively Deter Crime?
  • Why College Should Not Be Free
  • Shakespeare's Hamlet Character Analysis
  • A Raisin in the Sun Theme
  • How the Roles of Women and Men Were Portrayed in "A Doll's House"
  • Positive Effects of Social Media
  • Importance Of Accountability

1. Tell Us Your Requirements

2. Pick your perfect writer

3. Get Your Paper and Pay

Hi! I'm Amy, your personal assistant!

Don't know where to start? Give me your paper requirements and I connect you to an academic expert.

short deadlines

100% Plagiarism-Free

Certified writers

Cyber Crime Essay for Students and Children

500+ words essay on cyber crime.

Cyber Crime Essay – Everybody thinks that only stealing someone’s private data is Cyber Crime. But in defining terms we can say that ‘Cyber Crime refers to the use of an electronic device (computer, laptop, etc.) for stealing someone’s data or trying to harm them using a computer.

Besides, it is an illegal activity that involves a series of issues ranging from theft to using your system or IP address as a tool for committing a crime.

Cyber Crime Essay

Types of Cyber Crime

Speaking in a broadway we can say that Cyber Crime are categorized into four major types. These are Financial, Privacy, Hacking, and Cyber Terrorism.

The financial crime they steal the money of user or account holders. Likewise, they also stole data of companies which can lead to financial crimes. Also, transactions are heavily risked because of them. Every year hackers stole lakhs and crores of rupees of businessmen and government.

Privacy crime includes stealing your private data which you do not want to share with the world. Moreover, due to it, the people suffer a lot and some even commit suicide because of their data’s misuse.

In, hacking they intentional deface a website to cause damage or loss to the public or owner. Apart from that, they destroy or make changes in the existing websites to diminish its value.

Modern-day terrorism has grown way beyond what it was 10-20 years ago. But cyber terrorism is not just related to terrorists or terrorist organizations. But to threat some person or property to the level of creating fear is also Cyber Terrorism.

Get the huge list of more than 500 Essay Topics and Ideas

Cyber Crime in India

Web world or cyberspace is a massive community of millions and billions of users and websites. Also, people access it for different uses like shopping, movies, music, video games, transactions, and e-commerce, etc.

term paper for cyber crime

In this Age of Technology and easy access to the internet, anyone can easily reach it. Because of this fast pace growth from the previous decade. Besides, the internet has opened a world of information on which anyone can connect.

Due to, this the rate of crime especially the rate of Cyber Crime has increased much fold. Moreover, the rate of circulation of data is also increased much fold due to the higher speed of internet. Above all, due to all these issues, the Cybersecurity has become a major concern for society.

Laws related to Cyber Crimes

To stop the spread of Cyber Crime and to safeguard the interest of people the government has made several laws related to Cyber Crimes. Also, these laws serve as protection against Cyber Crime. Apart from that, the government has also introduced cyber cells in police stations to counter the problem of Cyber Crime as fast as they can.

Ways of stopping Cyber Crime

Cyber Crime is not something which we cannot deal with our self. Likewise, with little use of our common sense and logic, we can stop Cyber Crimes from happening.

To conclude, we can say that Cyber Crime is a dangerous offense to someone’s privacy or any material. Also, we can avoid Cyber Crime by following some basic logical things and using our common sense. Above all, Cyber Crime is a violation of not only law but of human rights too.

{ “@context”: “https://schema.org”, “@type”: “FAQPage”, “mainEntity”: [{ “@type”: “Question”, “name”: “What is the main cause of Cyber Crime?”, “acceptedAnswer”: { “@type”: “Answer”, “text”: “The greed for quick money and the desire to get famous quickly are the two main reasons of Cyber Crime. Also, most of the targets of Cyber Crime banks, businessman, financial firms, etc.” } }, { “@type”: “Question”, “name”: “What is the punishment of Cyber Crime in India?”, “acceptedAnswer”: { “@type”: “Answer”, “text”:”If the person is found guilty then there are several punishments based on the level of crime. A simple crime can cost you a fine while a bigger crime can lead you to jail.”} }] }

Customize your course in 30 seconds

Which class are you in.

tutor

  • Travelling Essay
  • Picnic Essay
  • Our Country Essay
  • My Parents Essay
  • Essay on Favourite Personality
  • Essay on Memorable Day of My Life
  • Essay on Knowledge is Power
  • Essay on Gurpurab
  • Essay on My Favourite Season
  • Essay on Types of Sports

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Download the App

Google Play

116 CyberCrime Topics & Essay Samples

If you are writing a cybercrime essay, our team prepared this article just for you. Here, you will find 115 unique topics for any type of paper.

Essays on Cyber Crimes

When it comes to writing an essay on cyber crimes, choosing the right topic is crucial. With the increasing prevalence of cyber crimes in today’s digital age, it is important to shed light on various aspects of this issue through well-researched and thought-provoking essays. By selecting the right topic, you can ensure that your essay captures the attention of your readers and provides valuable insights into the world of cyber crimes.

Choosing the right cyber crimes essay topic is important for several reasons. Firstly, it allows you to delve into a specific aspect of cyber crimes, providing in-depth analysis and understanding. Secondly, a well-chosen topic can help you demonstrate your knowledge and expertise in the field of cyber crimes. Lastly, by selecting an engaging and relevant topic, you can capture the interest of your readers and make a meaningful impact with your essay.

When it comes to choosing a cyber crimes essay topic, it is important to consider your interests, the relevance of the topic, and the availability of credible sources for research. Consider topics that are current and have a significant impact on society. Additionally, ensure that the topic is specific enough to allow for in-depth analysis, yet broad enough to provide various angles for exploration.

Recommended Cyber Crimes Essay Topics

If you are looking for essay topics related to cyber crimes, you have come to the right place. Below is a list of recommended cyber crimes essay topics, categorized for ease of selection. These topics cover a wide range of issues related to cyber crimes and provide ample opportunities for in-depth research and analysis.

Privacy and Data Protection

  • The impact of data breaches on consumer privacy
  • Legal and ethical considerations in data privacy
  • The role of social media in compromising personal privacy

Cybersecurity and Hacking

  • The evolution of hacking techniques and their impact on cybersecurity
  • The role of artificial intelligence in cyber warfare
  • The implications of ransomware attacks on businesses and individuals

Cyberbullying and Online Harassment

  • The psychological impact of cyberbullying on adolescents
  • Legal measures to combat online harassment and cyberbullying
  • The role of social media platforms in addressing cyberbullying

Financial Fraud and Identity Theft

  • The impact of identity theft on individuals and businesses
  • The role of cryptocurrency in facilitating financial fraud
  • Preventive measures for combating credit card fraud in the digital age

Cyber Warfare and State-Sponsored Attacks

  • The implications of state-sponsored cyber attacks on international relations
  • The role of cyber warfare in modern warfare strategies
  • The legal and ethical considerations of cyber warfare

With these recommended essay topics, you can explore various aspects of cyber crimes and make a meaningful contribution to the discourse on this important issue. By selecting a topic that resonates with your interests and allows for in-depth research, you can create an impactful essay that sheds light on the complexities of cyber crimes in today’s digital landscape.

Cyber Crimes

The problem of cyber crimes, made-to-order essay as fast as you need it.

Each essay is customized to cater to your unique preferences

+ experts online

Cyber Terrorism as a Major Security Challenge

Cyber crimes and cyber security in modern world, cybercrime: theories and managing, the information age and cyber crimes, let us write you an essay from scratch.

  • 450+ experts on 30 subjects ready to help
  • Custom essay delivered in as few as 3 hours

Online Threats: Geotagging, Email and Phishing

The cydercrime: hacking and cyberstalking, cyber crime: the meaning, types, and ways to avoid, review of types and categories of cyber crimes, get a personalized essay in under 3 hours.

Expert-written essays crafted with your exact needs in mind

Cybercrime in Banking Industry and Its Impacts on Banking Industry

Phishing attacks in social media, cybercrimes & ways to prevent them, privacy and cyber harassment, effects of cyber crime on social media, churchill and cyber attacks in russia, the role of digital forensic in solving cyber-crimes, cybercrime and society: identity theft, the potential impact of cyber crime on the economy, the detailing of cyberstalking, cyber warfare and espionage: country stance and solutions, cyber crime and internet privacy, what kind of ethical issues related to it we are facing today, overview of the common internet threats, the most damaging hackers' attacks in history, international cybercrime law: past, present, future perspectives, the differences and similarities between the real world and cyber space criminology, the reasons why we need cyber law, lack of protection as the main factor of identity theft, human rights on the digital era, relevant topics.

  • School Shooting
  • Child Abuse
  • Domestic Violence
  • Drunk Driving
  • Animal Cruelty
  • Broken Windows Theory

By clicking “Check Writers’ Offers”, you agree to our terms of service and privacy policy . We’ll occasionally send you promo and account related email

No need to pay just yet!

Bibliography

We use cookies to personalyze your web-site experience. By continuing we’ll assume you board with our cookie policy .

  • Instructions Followed To The Letter
  • Deadlines Met At Every Stage
  • Unique And Plagiarism Free

term paper for cyber crime

U.S. flag

An official website of the United States government

Here’s how you know

Official websites use .gov A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS A lock ( Lock A locked padlock ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Free Cyber Services #protect2024 Secure Our World Shields Up Report A Cyber Issue

CISA Launches New Portal to Improve Cyber Reporting

CISA Services Portal and Voluntary Cyber Incident Reporting webpage, with resources and frequently asked questions, is now live

WASHINGTON – Today, the Cybersecurity and Infrastructure Security Agency (CISA) announces its cyber incident reporting form moved to the new CISA Services Portal as part of its ongoing effort to improve cyber incident reporting.

The Portal is a secure platform with enhanced functionality for cyber incident reporting, including integration with login.gov credentials. The portal’s enhanced functionality includes the ability to save and update reports, share submitted reports with colleagues or clients for third-party reporting, and search and filter reports. A new collaboration feature allows users to engage in informal discussions with CISA.

“Any organization experiencing a cyber attack or incident should report it – for its own benefit, and to help the broader community. CISA and our government partners have unique resources and tools to aid with response and recovery, but we can’t help if we don’t know about an incident,” said CISA Executive Assistant Director for Cybersecurity Jeff Greene . “Sharing information allows us to work with our full breadth of partners so that the attackers can’t use the same techniques on other victims, and can provide insight into the scale of an adversary’s campaign. CISA is excited to make available our new portal with improved functionality and features for cyber reporting.”

To guide incident reporters through the reporting process, CISA also released a voluntary cyber incident reporting resource . It helps entities understand “who” should report an incident, “why and when” they should report, as well as “what and how to report.” Several resources to reduce cyber risk are also available.

CISA encourages all organizations to take advantage of its new streamlined portal and voluntarily report cyber incidents.

Learn more by visiting the CISA Services Portal and Voluntary Cyber Incident Reporting Resource .

About CISA  

As the nation’s cyber defense agency and national coordinator for critical infrastructure security, the Cybersecurity and Infrastructure Security Agency leads the national effort to understand, manage, and reduce risk to the digital and physical infrastructure Americans rely on every hour of every day.

Visit CISA.gov for more information and follow us on  Twitter ,  Facebook ,  LinkedIn , Instagram . 

Related Articles

Election security partners host 7th annual tabletop the vote exercise for 2024, joint odni, fbi, and cisa statement on iranian election influence efforts, fbi and cisa release joint psa, just so you know:  ransomware disruptions during voting periods will not impact the security and resilience of vote casting or counting, cisa releases secure by demand guide.

term paper for cyber crime

Names of undercover police, crime victims found on dark web from Columbus data breach

Columbus City Hall

The latest sensitive information revealed to be leaked to the dark web from the city of Columbus's databases includes names and personal information of undercover police and child rape victims.

Cybersecurity expert Connor Goodwolf said a database he was able to download off the dark web he called the city attorney's office "matrix crime database" includes every incident report and arrest record written by officers since the mid 2010s.

This includes names of officers and victims, personal information like addresses and social security numbers, names of undercover police officers and summaries of incidents and evidence such as witness and victim statements.

Goodwolf said this even includes names of child rape victims and domestic violence survivors.

" We're talking about information as well. On victims, on suspects, on witnesses. That includes (personal identifiable information). That can include name, address, phone number, social security number, employment, the employer. All that is in here," Goodwolf said.

Goodwolf alleges that all of this sensitive data wasn't protected properly with encryption or what he calls basic cybersecurity techniques. He claims that so far the only data he has found online with such protections are city payroll data and health records.

"I can go on for hours just on this one database. It's just this information should have been protected. Common security, standard security practices should have been followed," Goodwolf said.

RELATED: Leaked list shows people banned from Columbus city buildings who were deemed security threats

Wednesday evening, Mayor Andrew J. Ginther commented on this latest batch of records found.

"As I have previously said, we can expect more personally identifiable information to be identified as having been posted on the dark web," Ginther said. "The dark web is for criminals. The people who stole data from the City of Columbus are criminals, and anyone using or disclosing stolen confidential information is a criminal.

"The FBI, City Attorney Zach Klein, our Department of Technology and cybersecurity experts continue to work around the clock on this active criminal investigation," he said.

Klein also issued a statement Thursday morning.

“In the City Attorney’s Office, we do everything within our control to protect witnesses and victims from being further victimized by these cyber criminals. That’s why my office has engaged CHOICES and Legal Aid to make sure our community partners are united in ensuring victim safety," Klein said.

"My office will continue to cooperate with the ongoing criminal investigation. Further, accessing and sharing certain types of evidence, critically sensitive investigatory information or law enforcement personnel data, or otherwise interfering with ongoing criminal investigations or prosecutions is illegal, and we will not hesitate to take appropriate legal action against any individuals who access or disclose this type of information," Klein's statement continued.

The data being leaked online traces back to cyber crime group Rhysida , who attempted to deploy ransomware after the city said an employee downloaded an infected file.

Despite the city saying it prevented the ransomware from encrypting its files, an unknown amount of city data was leaked to the dark web by the group.

The matter is still being by state, city and federal law enforcement authorities.

It was already revealed that the personal data of hundreds of thousands of city residents could have been leaked online.

The city is offering free credit monitoring to all residents.

Goodwolf said there appears to be a lot of cases that are particularly sensitive in these databases. Not just child rape victims and domestic violence cases, but also things like protection orders.

" This is just so gut wrenching. I'm just. My stomach is just doing somersaults," Goodwolf said.

Goodwolf said people should be taking advantage of the free credit monitoring but also considering other options. He mentioned ideas from as simple as changing all passwords, to opening to new bank accounts to even considering moving out of Columbus if data on a particularly sensitive crime was leaked.

The city already faces class action lawsuits from multiple plaintiffs alleging the city did not do enough to protect their personal information online. These plaintiffs include former and current members of the Columbus Divisions of Police and Fire.

Fraternal Order of Police Capital City Lodge No. 9 President Brian Steel told WOSU he is worried about the safety of undercover officers in particular.

"These guys already take a major risk. You got to remember these undercover officers, they're undercover with drug cartels, with street gangs, you name it. Organized crime. So, it's very concerning," Steel said.

Steel said the fact that the personal information of child rape victims being out on the dark web is even more concerning for him.

"This is stuff that is never intended to be out in the public because it's so heinous. The details, some of these crimes, it's just sickening," Steel said.

Steel said if it is the case that this data was not encrypted, he expects the city to be held accountable.

" If that's the case and the city is neglecting their basic duty to protect the public, to protect the crime victims, to protect their employees, then the FOP expects them to be held accountable. Same as I would expect one of my members to be held accountable if they were completely neglecting their duties like it appears the city was," Steel said.

Goodwolf said this data is available to anyone on the dark web who has his ability or even less to download and figure out how to open these files that Rhysida dropped.

Goodwolf said he thinks trust in the city after this hack has "completely eroded."

term paper for cyber crime

Behind the arrest of Telegram boss, a small Paris cybercrime unit with big ambitions

  • Medium Text

Founder and CEO of Telegram Pavel Durov delivers a keynote speech during the Mobile World Congress in Barcelona

  • Durov's arrest marks a shift in dealing with tech chiefs
  • Brousse's unit goes after its biggest ever target
  • Legal experts question the prosecution's argument

TOUGH LEGAL GROUND?

Sign up here.

Reporting by Gabriel Stargardter Editing by Frances Kerry and Toby Chopra

Our Standards: The Thomson Reuters Trust Principles. , opens new tab

Global IT outage, in Milwaukee

Power beginning to return in Venezuela after nationwide blackout

Power began had returned to some parts of Venezuela on Friday evening after capital Caracas and much of the rest of the country were plunged into a blackout that the government blamed on sabotage by the opposition, without providing evidence.

Reuters logo

term paper for cyber crime

Special Features

Vendor voice.

term paper for cyber crime

Cisco calls for United Nations to revisit cyber-crime convention

Echoes human rights groups' concerns that it could suppress free speech and more.

Networking giant Cisco has suggested the United Nations' first-ever convention against cyber-crime is dangerously flawed and should be revised before being put to a formal vote.

The document that Cisco dislikes is the United Nations convention against cyber-crime [PDF]. The convention took five years to create and was drafted by a body called the Ad Hoc Committee to Elaborate a Comprehensive International Convention on Countering the Use of Information and Communications Technologies for Criminal Purposes. *

The purpose of the convention is to "enhance international cooperation, law enforcement efforts, technical assistance, and capacity-building relating to cyber crime," in recognition that digital technology has become a big enabler of transnational mischief.

As The Register reported after the committee agreed on a draft text, Russia was a big driver of the document, and human rights groups don't like it.

term paper for cyber crime

Human Rights Watch, for example, criticized the convention as overly broad, while the Electronic Frontier Foundation has labelled the convention "too flawed to adopt."

Those two orgs, and others, worry that the convention doesn't offer a narrow definition of cyber-crime, and could give signatory nations legal cover to target citizens who share views they dislike. They also worry about secrecy provisions in the document that would allow nations to demand info from service providers, without the individuals targeted by such requests being informed or having recourse.

British human rights org Article 19 has also warned the convention's broad language could stymie legitimate infosec research, by creating a legal environment in which cyber-boffins don't feel safe to ply their trade for fear of being labelled crims.

In a Wednesday post , Cisco's senior director for technology policy Eric Wenger backed some of those arguments.

"Rather than specifically focusing on hacking and cyber crimes, it broadly aims at the misuse of computer networks to disseminate objectionable information," he wrote. "This represents a misalignment with the values of free speech in liberal democracies, which should be addressed via an amendment before the Convention is taken up by member states for adoption."

Note that reference to "liberal democracies." Remember that Russia was a prime mover of this convention, and that in 2022 Cisco quit Moscow .

  • Tech luminaries warn United Nations its Digital Compact risks doing more harm than good
  • UN unanimously adopts ambitious AI resolution, sans teeth
  • Hong Kong promises its latest national security law is not a ban on social media
  • ICANN reserves .internal for private use at the DNS level

Wenger wrote that Cisco isn't opposed to a UN cyber-crime convention, and argued that "we need to ensure law enforcement agencies have the necessary capabilities to prevent, investigate, and prosecute transnational cyber crimes."

But he argued Cisco's position is that such instruments "must also uphold and protect the importance of basic human rights and the rule of law.

"Unfortunately, the UN Convention, as it stands, does not sufficiently protect basic human rights and poses risks to the rule of law."

Wenger wants the convention amended. But in early August the UN enthused about its likely passage as-is later this year, and the Biden administration reportedly thinks the document strikes an appropriate balance between human rights and the need for international collaboration to crimp cyber-crime. Âź

* No, we're not going to use the acronym "AHCTEACICOCTUOIACTFCP." Referring to it as "the Committee" will be easier for all concerned.

  • United Nations

Narrower topics

  • Kenna Security

Broader topics

Send us news

Other stories you might like

Cisco slashes thousands of staff, 7% of entire workforce, pivots into ai, brain cipher claims attack on olympic venue, promises 300 gb data leak, feds claim sinister sysadmin locked up thousands of windows workstations, demanded ransom, the ultimate dual-use tool for cybersecurity.

term paper for cyber crime

Iran hunts down double agents with fake recruiting sites, Mandiant reckons

Iran's pioneer kitten hits us networks via buggy check point, palo alto gear, volt typhoon suspected of exploiting versa sd-wan bug since june, seattle airport 'possible cyberattack' snarls travel yet again, amd internal data reportedly offered for sale, alleged karakut ransomware scumbag charged in us, halliburton probes 'an issue' disrupting business ops, ransomware batters critical industries, but takedowns hint at relief.

icon

  • Advertise with us

Our Websites

  • The Next Platform
  • Blocks and Files

Your Privacy

  • Cookies Policy
  • Privacy Policy
  • Ts & Cs

Situation Publishing

Copyright. All rights reserved © 1998–2024

no-js

IMAGES

  1. Paper Presentation On Cyber Crime

    term paper for cyber crime

  2. CYBER CRIME-Definition, challenges and the cost

    term paper for cyber crime

  3. Cyber Crime Essay

    term paper for cyber crime

  4. Cyber Crime Research Paper

    term paper for cyber crime

  5. Cyber Crime Essay

    term paper for cyber crime

  6. Essay on Cyber Crimes |Cyber Crime Essay 150, 200, 250 Words

    term paper for cyber crime

VIDEO

  1. Mobile and Cloud Forensics

  2. Previous year question paper Cyber Defence Bsc 2nd year VBU FYUGP NEP VFYUG2

  3. BPSC TRE Computer Science 2024

  4. cyber crime and law Bcom 3rd semester important questions

  5. 26 June 2024

  6. 🔐📚 Mastering Cybersecurity: Anki Deck Cibersecurity Basic Questions

COMMENTS

  1. Term Paper on The Nature of Cyber Crime and Cyber Threats: A

    Examines the nature of cybercrime in developing countries, discusses the cyber threats used for terrorist activities, examines cybercrime from a criminological perspective.

  2. Introduction: new directions in cybercrime research

    The research of cybercrime scholars should be the key information source for policymakers, the public, security professionals, and other academics on how to decrease various forms of cybercrime. Unfortunately, there is a lack of evidence-based studies testing the effectiveness of cybercrime policies.

  3. PDF Conceptualizing Cybercrime: Definitions, Typologies and Taxonomies

    In con-trast, cyber-enabled crimes are traditional crimes that predate the advent of the technology, and are now facilitated or have been made easier (i.e., enabled) by cyber technology. Cyber-enabled crimes range from white-collar crime to drug trafficking, to online harassment, terrorism [30] and beyond.

  4. (PDF) On Cyber Crimes and Cyber Security

    A key issue facing today's society is the increase in cybercrime or e-crimes (electronic crimes), another term for cybercrime.

  5. The Basic Concept of Cyber Crime

    Abstract. Cyber Crime is a common phenomenon in the world. Cyber Crime is that group of activities made by the people by creating disturbance in network, stealing others important and private data ...

  6. Global Perspective of Cyber Crimes and Related Laws

    The extent of progress made by countries around the world in updating their cyber crime laws. according to UN report shows that 23% of world nations have fully updated cyber law while 21%. have ...

  7. Full article: Responding to cybercrime: current trends

    They classify cybercrime into 'cyber-enabled' crime and 'cyber-dependent' crime. Cyber-enabled crimes are traditional crimes facilitated by the use of computers.

  8. Introduction to Cybercrime

    Computer crime refers to any illegal activity that is facilitated through the use of a computer or networked device. This type of crime may include a wide range of activities, such as hacking, computer fraud, identity theft, cyberstalking, online harassment, and the distribution of malicious software.

  9. Term Paper On Cyber Crime

    Writing a term paper on cyber crime can be challenging due to the complex and evolving nature of the topic. It is important to thoroughly research and understand the different types of cyber crimes, their impact, and prevention measures.

  10. A STUDY OF CYBER SECURITY AND ITS CHALLENGES IN THE SOCIETY

    2. CYBER CRIME Cyber crime is a term for any illegal activity that uses a computer as its primary means of commission and theft. The U.S. Department of Justice expands the definition of cyber crime to include any illegal activity that uses a computer for the storage of evidence. The growing list of cyber crimes includes crimes that have been made possible by computers, such as network ...

  11. Cyber Crime Free Essay Examples And Topic Ideas

    Essays on cyber crime might explore various types of cyber crimes, the methodologies used by criminals, and the impact of these crimes on individuals, businesses, and nations. Discussions could also cover the challenges in cyber security, the role of governmental and international agencies in combating cyber crime, and the evolving legal ...

  12. Cyber Crime Essay for Students and Children

    500+ Words Essay on Cyber Crime Cyber Crime Essay - Everybody thinks that only stealing someone's private data is Cyber Crime. But in defining terms we can say that 'Cyber Crime refers to the use of an electronic device (computer, laptop, etc.) for stealing someone's data or trying to harm them using a computer.

  13. Term Paper Cyber Crime

    Term Paper Cyber Crime - Free download as PDF File (.pdf), Text File (.txt) or read online for free. The document discusses the challenges of writing a thesis on the complex topic of cyber crime.

  14. Term Paper About Cyber Crime

    Term Paper About Cyber Crime - Free download as PDF File (.pdf), Text File (.txt) or read online for free. term paper about cyber crime

  15. 116 Cybercrime Essay Topics & Examples

    Looking for questions about cybercrimeđŸ’»? We can help! Browse through our list of đŸ–± 116 awesome cybercrime essay topics.

  16. Essays on Cyber Crimes

    Absolutely FREE essays on Cyber Crimes. All examples of topics, summaries were provided by straight-A students. Get an idea for your paper

  17. Cyber Crime Essay

    Cyber Crime and Security Cybercrime or electronic crime generally refers to criminal activity where a computer or network is the source, tool, target, or place of a crime.

  18. Cyber Crime Essays: Examples, Topics, & Outlines

    View our collection of cyber crime essays. Find inspiration for topics, titles, outlines, & craft impactful cyber crime papers. Read our cyber crime papers today!

  19. Term Paper on The Nature of Cyber Crime and Cyber Threats: A

    Request PDF | Term Paper on The Nature of Cyber Crime and Cyber Threats: A Criminological Review | Cybercrime is one of the fastest-growing criminal activities in contemporary age. The first ...

  20. Cyber Crime Is a Serious Issue Term Paper

    Download 8-page Term Paper on "Cyber Crime Is a Serious Issue That" (2024) 
 become more severe in recent years. There are many ways in which people and organizations can be victimized by cyber criminals. The purpose of this


  21. Cyber Crime

    Definition: cybercrime can be defined as crimes committed on the internet using the computer as either a tool or a targeted victim Computer can be considers as a tool in cybercrime when the individual is the main target of cybercrime. But computer can be considers as target when the crime is directed to the computer.

  22. PDF 2023 1INTERNET CRIME REPORT

    2023 5INTERNET CRIME REPORT THE IC3'S ROLE IN COMBATTING CYBER CRIME1 1 Accessibility description: Image lists the I 3's primary functions including partnering with private sector and with local, state, federal, and international agencies: hosting a reporting portal at www.ic3.gov; providing a central hub to

  23. Internet Crime Complaint Center(IC3)

    First, if you believe you have fallen victim to cyber crime, file a complaint or report. Your information is invaluable to helping the FBI and its partners bring cybercriminals to justice. Second, get educated about the latest and most harmful cyber threats and scams. By doing so, you will be better able to protect yourself, your family, and ...

  24. CISA Launches New Portal to Improve Cyber Reporting

    CISA Services Portal and Voluntary Cyber Incident Reporting webpage, with resources and frequently asked questions, is now live. WASHINGTON - Today, the Cybersecurity and Infrastructure Security Agency (CISA) announces its cyber incident reporting form moved to the new CISA Services Portal as part of its ongoing effort to improve cyber incident reporting.

  25. Agencies alert health sector of Iranian and Russian cyber threats

    The FBI, Cybersecurity and Infrastructure Agency and the Department of Defense Cyber Crime Center Aug. 29 issued a joint advisory to warn of Iranian-based cyber actors leveraging unauthorized network access to U.S. organizations, including health care organizations, to facilitate, execute and profit from future ransomware attacks by apparently Russian-affiliated ransomware gangs.

  26. Names of undercover police, crime victims found on dark web from

    The data being leaked online traces back to cyber crime group Rhysida, who attempted to deploy ransomware after the city said an employee downloaded an infected file. Despite the city saying it prevented the ransomware from encrypting its files, an unknown amount of city data was leaked to the dark web by the group. ...

  27. A -Term Paper- On Computer Crime and Cyberattacks

    With the high number of computer and cyber users, it is accurate to say that computer crime and cybercrime also increases by the day. Computer criminals rely on the changing technologies as much ...

  28. Nigeria's Black Axe mafia dealt 'big blow' by Interpol

    Cyber-crime, targeting individuals and businesses, is the organisation's largest source of revenue. Multiple so-called "Jackal" police operations have taken place since 2022.

  29. Behind the arrest of Telegram boss, a small Paris cybercrime unit with

    The investigation into Telegram boss Pavel Durov that has fired a warning shot to global tech titans was started by a small cybercrime unit within the Paris prosecutor's office, led by 38-year-old ...

  30. Cisco wants United Nations to revisit cyber-crime convention

    Networking giant Cisco has suggested the United Nations' first-ever convention against cyber-crime is dangerously flawed and should be revised before being put to a formal vote. The document that Cisco dislikes is the United Nations convention against cyber-crime [PDF]. The convention took five years to create and was drafted by a body called ...