Saturday , February 22 2025
Index

University of Oxford research
“Cybercrime Index” Russia, Ukraine, and China Top Ranked

After three years of research, an international team has created the first ‘World Cybercrime Index’, which ranks the most significant sources of cybercrime at a national level.

The PLOS ONE journal’s Index, reveals that a few countries pose the biggest cybercrime threat. Russia is the top, followed by Ukraine, China, the USA, Nigeria, and Romania, with the UK at number eight.

B1ack’s Stash Releases 1 Million Credit Cards on a Deep Web Forum

On February 19, 2025, the illegal marketplace B1ack's Stash released over 1 million unique stolen credit and debit card details...
Read More
B1ack’s Stash Releases 1 Million Credit Cards on a Deep Web Forum

Cisco Confirms
Salt Typhoon Exploited CVE-2018-0171 to Target U.S. Telecom Networks

Cisco Talos reported that  Salt Typhoon, also known as FamousSparrow and GhostEmperor, has been spying on U.S. telecommunication providers using...
Read More
Cisco Confirms  Salt Typhoon Exploited CVE-2018-0171 to Target U.S. Telecom Networks

AWS Key Hunter
Test this free automated tool to hunt for exposed AWS secrets

A free tool is now available to scan public GitHub repositories for exposed AWS credentials. Security engineer Anmol Singh Yadav created...
Read More
AWS Key Hunter  Test this free automated tool to hunt for exposed AWS secrets

Check Point Flaw Used to Deploy ShadowPad and Ransomware

An unknown threat cluster has targeted European healthcare organizations, deploying PlugX and ShadowPad. In some cases, these intrusions resulted in...
Read More
Check Point Flaw Used to Deploy ShadowPad and Ransomware

CVE-2024-12284
Citrix Issues Security Update for NetScaler Console

Citrix has issued security updates for a serious vulnerability in the NetScaler Console and NetScaler Agent that could allow privilege...
Read More
CVE-2024-12284  Citrix Issues Security Update for NetScaler Console

CISA and FBI ALERT
Ghost ransomware to breach organizations in 70 countries

The FBI and CISA reported on Wednesday that the ransomware group Ghost has been exploiting software and firmware vulnerabilities as...
Read More
CISA and FBI ALERT  Ghost ransomware to breach organizations in 70 countries

Hacker chains multiple vulns to attack Palo Alto Firewall

Palo Alto Networks has issued urgent warnings about threat actors to exploit vulnerabilities in PAN-OS, the operating system powering its...
Read More
Hacker chains multiple vulns to attack Palo Alto Firewall

150 Gov.t Portal affected
Black-Hat SEO Poisoning Indian “.gov.in, .ac.in” domain

Indian government and educational websites, along with reputable financial brands, have experienced SEO poisoning, causing user traffic to be redirected...
Read More
150 Gov.t Portal affected  Black-Hat SEO Poisoning Indian “.gov.in, .ac.in” domain

CVE-2018-19410 Exposes 600 PRTG Instances in Bangladesh

The Cyber Threat Intelligence Unit of BGD e-GOV CIRT has found 600 vulnerable PRTG instances in Bangladesh, affected by the...
Read More
CVE-2018-19410 Exposes 600 PRTG Instances in Bangladesh

Builder claims Rs 150 cr for data loss; AWS faces FIR In Bengaluru

Amazon Web Services (AWS) has been named in an FIR after a builder claimed damages to the tune of Rs...
Read More
Builder claims Rs 150 cr for data loss;  AWS faces FIR In Bengaluru

Dr. Miranda Bruce, co-author of the study from the University of Oxford and UNSW Canberra, explained that the study will help both public and private sectors concentrate their resources on major cybercrime areas, reducing resources spent on cybercrime in less affected countries. The research aims to reveal cybercriminal identities and contribute to combating profit-driven cybercrime.

ox.ac.uk

‘We now have a deeper understanding of the geography of cybercrime, and how different countries specialise in different types of cybercrime.’

‘By continuing to collect this data, we’ll be able to monitor the emergence of any new hotspots and it is possible early interventions could be made in at-risk countries before a serious cybercrime problem even develops.’

The Index data was collected from a survey of 92 top cybercrime experts worldwide. They were asked to identify the major categories of cybercrime and rank the countries that are significant sources of these crimes based on impact, professionalism, and technical skill of cybercriminals.

Top ten countries with their World Cybercrime Index scores: Russia, Ukraine, China, United States, Nigeria, Romania, North Korea, United Kingdom, Brazil, and India.

Jonathan Lusthaus, an Associate Professor at the University of Oxford, explained that cybercrime is hard to see because criminals hide using fake profiles and technical measures.

‘Due to the illicit and anonymous nature of their activities, cybercriminals cannot be easily accessed or reliably surveyed. They are actively hiding. If you try to use technical data to map their location, you will also fail, as cybercriminals bounce their attacks around internet infrastructure across the world. The best means we have to draw a picture of where these offenders are actually located is to survey those whose job it is to track these people,’ Dr Lusthaus said.

Understanding why certain countries are more prone to cybercrime than others is the next step in our research. Many theories exist regarding why some countries have become hubs for cybercriminals. One example is that countries with a skilled workforce but limited job opportunities may resort to illegal activities in order to survive. We will test these theories using our global data set.

Co-author of the study, Professor Federico Varese from Sciences Po in France, said the World Cybercrime Index is the first step in a broader aim to understand the local dimensions of cybercrime production across the world.

‘We are hoping to expand the study so that we can determine whether national characteristics like educational attainment, internet penetration, GDP, or levels of corruption are associated with cybercrime. Many people think that cybercrime is global and fluid, but this study supports the view that, much like forms of rganised crime, it is embedded within particular contexts,’ Professor Varese said.

The World Cybercrime Index was created by the University of Oxford and UNSW. It was funded by CRIMGOV, a project supported by the European Union at the University of Oxford and Sciences Po. Other authors of the study are Professor Ridhi Kashyap of the University of Oxford and Professor Nigel Phair of Monash University.

The study ‘Mapping the global geography of cybercrime with the World Cybercrime Index’ has been published in the journal PLOS ONE.

*The five major categories of cybercrime assessed by the study were:

1. Technical products/services (e.g. malware coding, botnet access, access to compromised systems, tool production).

2. Attacks and extortion (e.g. denial-of-service attacks, ransomware).

3. Data/identity theft (e.g. hacking, phishing, account compromises, credit card comprises).

4. Scams (e.g. advance fee fraud, business email compromise, online auction fraud).

5. Cashing out/money laundering (e.g. credit card fraud, money mules, illicit virtual currency platforms).

Check Also

Zuckerberg

Everything I Say Leaks,’ Zuckerberg Says in Leaked Meeting Audio

At an all-hands meeting at Meta on Thursday, Mark Zuckerberg did not mention the company’s …

Leave a Reply

Your email address will not be published. Required fields are marked *