Disrupting the Cybercriminal Supply Chain

Disrupting the Cybercriminal Supply Chain
It is time to turn the tables on cybercriminals and use their own tactics against them.

Cybercrime is big business. There is really no way to know how many people are involved. Some groups have formal organizations. Others are ad hoc collections of independent hackers and other criminals.


Much like any other industry, such an undertaking includes an entire supply chain. And just as these bad actors know that a highly successful way to weaken a business is to disrupt its supply chain, the same goes for cybercrime. It's time to turn the tables on cybercriminals and use their own tactics against them.


The Increasing Organization of CybercrimeMost cybercriminals are financially motivated. Today's breaches are mainly driven by attackers who encrypt systems and demand a ransom or steal sensitive information to sell on the Dark Web. There's a reason why our FortiGuard Labs team recently documented a sevenfold increase in ransomware attacks during the second half of 2020. It's because they work.


The reality is, more than half of all attacks are run by cybercrime organizations that are set up as effectively as any company. We mainly know the programmers since we track their work closely through threat research and attack trends. But these organizations also have "CEOs," business enablers, call centers that help victims pay their ransoms, and people who manage the money on the back end so that it can't be traced by law enforcement. They may be part of a single criminal organization, a state-sponsored actor or organized crime group, or an affiliate such as the Egregor ransomware-as-a-service operation. But regardless of their association, they all have a common goal and ..

Support the originator by clicking the read the rest link below.