Get Instant Help From 5000+ Experts For
question

Writing: Get your essay and assignment written from scratch by PhD expert

Rewriting: Paraphrase or rewrite your friend's essay with similar meaning at reduced cost

Editing:Proofread your work by experts and improve grade at Lowest cost

And Improve Your Grades
myassignmenthelp.com
loader
Phone no. Missing!

Enter phone no. to receive critical updates and urgent messages !

Attach file

Error goes here

Files Missing!

Please upload all relevant files for quick & complete assistance.

Guaranteed Higher Grade!
Free Quote
wave

The major threat to a nation’s security now comes from cyber criminals. It is believed by some experts that many are government sponsored cybercrime organisations perpetrating most of the serious cybercrime.

Do you agree or disagree with the statement?

Impact of Global Connectivity on Cybercrime

In the present scenario, every individual works and lives in a state of global connectivity. The people exchange their ideas and conversations, which conduct a monetary transaction with, people from another side of planet effectively and inexpensively (McMahon, Serrato, Bressler & Bressler, 2015). Nowadays, Internet has proven itself the effective source of communication concluding the way individual do the business. In this sense, the world is switching towards digital era that will further boom the market. In this digital world, cybercrimes play a vital role. It is the most recent and utmost complex problem in the world of internet (Taylor, Fritsch & Liederbach, 2014). The cases involving cybercrimes are increasing in great number day after day. The word cybercrime refers to the unlawful act by the individual wherein computer is either a target or tool or both (Brown, 2015). Activities such as purchase or sale of an illegal article, online gambling, financial crime, pornography, e-mail spoofing, intellectual property crime, forgery, cyber defamation, cyberstalking, theft of confidential information, Trojan attacks are some of the cybercrimes. Even though, the terrorist are using the cybercrime as a tool for accomplishment of their target, which presents a major threat to a nation’s security (Dashora, 2011). On the path of increasing awareness and reducing number of instances, government has enforced laws against cybercrimes and has constituted a separate department in which professionals handle the issues of cybercrime (Broadhurst, 2006). Some of the experts believed that the most serious cybercrime are actually the ones sponsored by the government. Point of discussion for today is that actually, government is sponsoring the cybercrimes for its benefits or it is a case of sheer negligence of common people involved in business and exchanging information online.

The rate of cyber users have increased tremendously in phase of exchanging data and finances. This boom in exchange of data virtually has led governments to from cybercrime organization’s which work for prevention of cybercrimes. Some school of thoughts believe that these organizations are responsible for some serious crimes as they are being funded by government itself. It is not correct in all senses. As “The Concept of Law” has presented a human being as vulnerable, therefore to safeguard them there is a requirement of rule of law. There are different modes and manners of committing cyber crimes, which are explained here under - First, Unauthorised access of a network or computer system which is known as hacking in common language. Second is theft of information that is confined in the form of electronic data procurement unethically. Theft may be done through a virtual medium or through physically (McCusker, 2008). Third, the bombing of email which can be done through sending a huge number of emails to a individual or a company server which results into crashing (Aggarwal,  Arora & Ghai, 2014). Forth, Diddling of data, which means changing of data, it involves varying the data before processes of a computer and altering it back after completion of the process. Fifth, attack of salami, which is majorly committed for the purpose of financial crime (McGuire & Dowling, 2013). The main targets of the attackers are financial institutions, denial of service attack. The system of the individual is drowned with lots of requests that cause the issue of the crash in the system. Moreover, Virus or the worm attack which is mostly used by the attacker to harm the data of the victim. They are the database which attaches to file or system formerly automatically circulated themselves to another files, computer or network which affect the data by either deleting or altering it, Sixth, through Trojan attack which means unauthorized programme which gain control over system of another which representing itself as an authorized programme. Seventh, through internet time theft, which include acquire access to the victim login id with the password. Lastly, through jacking of web, in this kind of felonies, the hacker acquires the access and tries to control on the website of another. (Nykodym,  Taylor & Vilela, 2008).

Types of Cybercrimes

Therefore, the cybercrimes create a threat to the national security as they create a fear in common men inside or in any section. The cybercrimes adversely affects the synchronization between different languages, religious, racial, regional groups or caste or societies, coercing or restraining the law that is set-up by the government and threatening the integrity and sovereignty of the nation. These disparities create a great negative impact on the government of the countries (Brewster, Kemp, Galehbakhtiari & Akhgar, 2015).

The cybercrimes cover worldwide which is known as cyber-terrorism. The financial and operational strain was faced internationally engaged in fighting with cybercrime. The unrelenting and exponential rise in the cybercrime attack creates a great impact on the public funding. The state-sponsored cyber-attacks also divert the attention of the government towards the protection of government department and critical national infrastructures (Mack, 2015).

In recent years, the data from the Internal Revenue Service has been stolen by criminal hackers and nation-state. The intelligence agencies and the State Department with include millions of government employee files apparently exhilarated by the Chines military and U.S officials. It has been observed that more than two lakh cases of cyber security attack occurred in last three years and the government –sponsored organization has a contribution to some extent in these attacks. Some of the cybercrimes were sponsored by government such as cyber-attack by Russian, China and more countries. While many governments sponsored organization, target governments for intelligence collection. Among which one of the case is, the case of WannaCry, it was a ransomware attack that spread rapidly in 2017. In this case, computer were infected and encrypted the content of their hard drive, then demanded a payment in Bitcoins in order to decrypt them. It exploited vulnerability in Microsoft Windows using code that had been secretly developed by the United States National Security.

Most of the other cases have also ben occurred in related to cybercrimes sponsored by the government such as Chines cyber operations have typically contributed to the world of cybercrime with a pure profit motive. Chinese state-sponsored hackers breached several top technology, aerospace and defense companies, the efforts were made to steal intellectual property and identities. The group’s included in cybercrime was Deep Panda, Putter Panda/PLA Unit 61398, Axiom, Hidden Lynx, APT1/Comment Crew and many more. Chinese follow the philosophy of throw as many people at the problem as possible, regardless of talent or training and eventually bound to get something (Venable, 2015).

Government-Sponsored Cybercrimes

Russian cyber operation also has a unique distinction in the case of hacking. Russian cyber hacker also involved in profit-motivated cybercrime. Russia also has a history in cybercrimes such as Estonia cyber-attack of 2007 that swamped website of Estonian parliament, ministries, banks, newspaper, and broadcaster with an aimed the country’s disagreement with Russia about the relocation of status and also done more recent cyber-attack which was directed at Poland (Crowther, 2017).

However, to some extent, the statement is not true because the government-sponsored cybercrime organization took various steps towards the prevention of cybercrimes. According to some analyst firm, the spending on security product and services is increased to $84.5bn a current year, which is increased to eight percent by the cybercrime organization towards the security. Various strategies have been followed by the organization which emphases on the subsequent vital areas such as empowering of the framework which is legal, policy of security, assurance and compliance,  development and research of security, awareness related to security, skill training and development, collaboration and so on. Various actions have been taken by the cybercrime organization to secure the cyberspace such as attribution of attack and forensics, early watch and warnings, security of networks and system. It has become critical for the securities of nations to get protection against organized attackers capable of inflicting debilitating damage to the economy, research, and technology development. It will enable the critical infrastructure organization to secure the IT sets. The government has strengthened the surveillance and laws to check cyber crimes. The high-level strategies have been adopted by the government-sponsored agencies to check financial cybercrimes. Both technological and legal steps were taken by the agencies to prevent cybercrimes. The concerned agencies also emphasized the steps, which are being taken by the government organization to arrest the rising trend of cybercrimes in the financial sector. The concerned agencies also conduct a risk assessment to determine the potential consequence and greatest vulnerability of an attack and understand the most likely scenarios to engineer defense. Advanced analytics has been done by the concerned agencies in cyber threat identification and intelligence (Sittig, 2016)

Some of the agencies of government-sponsored took various steps towards the prevention of the issues of cybercrimes. In 2008, the U.S government arranged task force such as the National Cyber Investigative Task Force and embracing more than twenty associating agencies from across law enforcement with further the intelligence community and the Department of Defence. The FBI and Secret Service, both maintains cybercrime workforce. Some of the federal laws, not fewer than 12 federal laws were designed by the U.S government with provision to fight against a various aspect of cybercrimes. The Computer Fraud and Abuse Act of 1986 was introduced by the U.S authorities that has been revised, and restructured a number of times (Purton, 2016).

Measures taken by Cybercrime Organizations to Prevent Cybercrimes

Europe introduced the European Cybercrime Centre in January 2013, which is represented as a fragment of Europol and the agency of pan- European law has been introduced to handles criminal intelligence. The main duty of agency is to strengthen the law enforcement response to cybercrimes cover in Europe with mainly various areas of focus, which is cybercrime affecting infrastructure critically, cybercrimes committed by organized group and cybercrimes which harm the individual drastically (Keyser, 2017).   

The finance minister of UK announced that his government would increase the spending just to double, to protect the nation, from cybercrimes. The new budget has planned to be launch, in which approximately $2.75 billion to be spent on cybersecurity till 2020, and also appealing 1900 extra staff, across the different agencies of intelligence which are MI5, MI6, and GCHQ and ensure response quicker and effective towards foremost attacks (Stoddart, 2016).

The United Nation has also taken certain steps towards the combat against cybercrimes through its information gained out of effective communication technologies arms. The International Telecommunication Union took an active part in fighting against cybercrimes. The policy was launched in December 2008 which covers to request the embracing of regionally and internationally harmonized legislation, and the unit was established to offer its 200 or more member countries which guide on handling the relevant to cybercrimes. More than eighty countries from the entire continents have profited from the support of the United Nations. The ITU signed a memorandum of understanding with the United Nations Office on Drugs and Crime to work collectively to pawn the risk of cybercrime, in January 2011, ((Purton, 2016).

The professionals of agencies sponsored by the government to combat against the cybercrimes have been selected based on criteria set by the government authorities. Therefore, the securities for the cybercrime agencies are quite high. The various strong action has also been taken against the professionals for breaching the securities for cybercrimes. International Cyber Security Protection Alliance (ICSPA) was also introduced to cope up with the problem of cybercrime. The ICSPA agency has completed various activities and projects related to cybercrime such as working with the Canadian government to launch the cybercrime study to measure the impact of cybercrimes on the business communities in Canada. Therefore, they promoted and introduced new strategies for cybersecurity across the government and private sector throughout Canada. The agencies also worked in Ghana, in which they implemented their International Cybercrime Assistance Programme in Ghana. The ICSPA collaborated with UK’S Serious Organised Crime Agency to begin implementing the Commonwealth Cybercrime Initiative for future growth and economic stability of Ghana. The agency is also working on various future projects and activities to decrease the threat of cybercrime (ICSPA, 2018).

Cyber insurance companies have also been introduced to shrink the threat of cybercrime on the business and individuals. Cyber insurance covers firms for data loss and reputational damage. It has been analyzed that the market for global cyber insurance will generate $14bn by 2022 with a growth rate of nearly 28 percent from 2016 figures (Biener, Eling & Wirfs, 2015).

Therefore, the review of some experts can be supported to some extent but cannot be proved as a true statement because the government-sponsored agencies are moving in the right path of combating against cybercrime. Business works in a dynamic environment, things are changing rapidly, and business needs to cope with the changes happening around it, to keep up with the competition. Cybercrime is becoming one of the major pain areas of business, firms who are running their work digitally or are connected to it as most of the business is. The rate at which the crime is increasing, the government needs to fulfill the requirement of White hat hackers (Ethical Hackers) as they will be helping the government in stopping the cybercrime. Business needs to be regularly monitoring the activities in which he is involved so that any suspicious activity can be stopped within a suitable period. Governments are not sponsoring the cybercrime; in fact, they are trying to get rid of it so that smooth functioning of all activities cab is there. Business should make it as their responsibility towards employees in awaking them for activities that might be suspicious. It helps them to have the security and their data is kept safe. Cybercrimes have huge effects on individuals, business, and even countries. Under such crimes, individuals lose their identity, wealth, & goodwill. Countries such as the USA suffer from economic losses due to an increase in cybercrime. However, business takes certain measures or steps by which it helps them to reduce the risk level. For example, business works in more secure environments with secure firewalls, which help in keeping the data safe and secure. Countries have very stringent rules and regulations for cybercrime that makes business to work safely.    

References

Aggarwal, P., Arora, P., & Ghai, R. (2014). Review on cyber crime and security. International Journal of Research in Engineering and Applied Sciences, 2(1), 48-51.

Biener, C., Eling, M., & Wirfs, J. H. (2015). Insurability of cyber risk: An empirical analysis. The Geneva Papers on Risk and Insurance-Issues and Practice, 40(1), 131-158.

Brewster, B., Kemp, B., Galehbakhtiari, S., & Akhgar, B. (2015). Cybercrime: attack motivations and implications for big data and national security. In Application of Big Data for National Security (pp. 108-127).

Broadhurst, R. (2006). Developments in the global law enforcement of cyber-crime. Policing: An International Journal of Police Strategies & Management, 29(3), 408-433.

Brown, C. S. (2015). Investigating and prosecuting cyber crime: Forensic dependencies and barriers to justice. International Journal of Cyber Criminology, 9(1), 55.

Crowther, G. A. (2017). The Cyber Domain. The Cyber Defense Review, 2(3), 63-78.

Dashora, K. (2011). Cyber crime in the society: Problems and preventions. Journal of Alternative Perspectives in the Social Sciences, 3(1), 240-259.

ICSPA. (2018). International Cyber Security Protection Alliance. Retrieved from: https://icspa.org/about-us/

Johnson, M. (2016). Cyber crime, security and digital intelligence. New York: Routledge.

Keyser, M. (2017). The Council of Europe Convention on Cybercrime. In Computer Crime (pp. 131-170).

Mack, R. L. (2015). Cybercrimes: Legislation and Current Trends. Neb. Law., 18, 19.

McCusker, R. (2008). Transnational organised cyber crime: distinguishing threat from reality. Crime, law and social change, 46(4-5), 257-273.

McGuire, M., & Dowling, S. (2013). Cyber crime: A review of the evidence. Summary of key findings and implications. Home Office Research report, 75.

McMahon, R., Serrato, D., Bressler, L., & Bressler, M. (2015). Fighting cybercrime calls for developing effective strategy. Journal of Technology Research, 6, 1.

Nykodym, N., Taylor, R., & Vilela, J. (2008). Criminal profiling and insider cyber crime. Computer Law & Security Review, 21(5), 408-414.

Purton, P. (2016). Cyber Crime: How Are Governments Protecting Businesses Worldwide?. Retrieved from: https://blog.aerohive.com/cyber-crime-how-are-governments-protecting-businesses-worldwide/

Sittig, D. F. (2016). A socio-technical approach to preventing, mitigating, and recovering from ransomware attacks. Applied clinical informatics, 7(2), 624.

Stoddart, K. (2016). UK cyber security and critical national infrastructure protection. International Affairs, 92(5), 1079-1105.

Taylor, R. W., Fritsch, E. J., & Liederbach, J. (2014). Digital crime and digital terrorism. New Jersey: Prentice Hall Press.

Venable, D. (2015). State-Sponsored Cybercrime: A Growing Business Threat. Retrieved from: https://www.darkreading.com/vulnerabilities---threats/state-sponsored-cybercrime-a-growing-business-threat/a/d-id/1320555

Cite This Work

To export a reference to this article please select a referencing stye below:

My Assignment Help. (2021). Cybercrime: A Growing Threat To National Security Essay.. Retrieved from https://myassignmenthelp.com/free-samples/co4515-trends-in-cybercrime/cybercrimes-threat-to-the-national-security.html.

"Cybercrime: A Growing Threat To National Security Essay.." My Assignment Help, 2021, https://myassignmenthelp.com/free-samples/co4515-trends-in-cybercrime/cybercrimes-threat-to-the-national-security.html.

My Assignment Help (2021) Cybercrime: A Growing Threat To National Security Essay. [Online]. Available from: https://myassignmenthelp.com/free-samples/co4515-trends-in-cybercrime/cybercrimes-threat-to-the-national-security.html
[Accessed 25 April 2024].

My Assignment Help. 'Cybercrime: A Growing Threat To National Security Essay.' (My Assignment Help, 2021) <https://myassignmenthelp.com/free-samples/co4515-trends-in-cybercrime/cybercrimes-threat-to-the-national-security.html> accessed 25 April 2024.

My Assignment Help. Cybercrime: A Growing Threat To National Security Essay. [Internet]. My Assignment Help. 2021 [cited 25 April 2024]. Available from: https://myassignmenthelp.com/free-samples/co4515-trends-in-cybercrime/cybercrimes-threat-to-the-national-security.html.

Get instant help from 5000+ experts for
question

Writing: Get your essay and assignment written from scratch by PhD expert

Rewriting: Paraphrase or rewrite your friend's essay with similar meaning at reduced cost

Editing: Proofread your work by experts and improve grade at Lowest cost

loader
250 words
Phone no. Missing!

Enter phone no. to receive critical updates and urgent messages !

Attach file

Error goes here

Files Missing!

Please upload all relevant files for quick & complete assistance.

Plagiarism checker
Verify originality of an essay
essay
Generate unique essays in a jiffy
Plagiarism checker
Cite sources with ease
support
Whatsapp
callback
sales
sales chat
Whatsapp
callback
sales chat
close