Russian Cybercrime Market Fell to $1.93 Billion in 2012 – Expert

© Fotolia / Feng YuRussian Cybercrime Market Fell to $1.93 Billion in 2012
Russian Cybercrime Market Fell to $1.93 Billion in 2012 - Sputnik International
Subscribe
The value of the cybercrime market in Russia dropped 6 percent to $1.93 billion last year, compared with $2 billion the year before, a top cyber security expert said Tuesday.

NB: The headline has been modified to reflect that the information in this story comes from a single, unofficial source.

MOSCOW, September 10 (RIA Novosti) – The value of the cybercrime market in Russia dropped 6 percent to $1.93 billion last year, compared with $2 billion the year before, a top cyber security expert said Tuesday.

The government’s crackdown on some of the most active cybercriminal groups is a key reason for the fall, Nikita Kislitsin, head of the botnet-monitoring department at international cybersecurity company Group-IB, said at a RIA Novosti press conference.

Illegal money transfers, he said, make up the largest share – 43.1 percent – of online fraud attempts. The average amount stolen from an individual’s bank account was 75,000 rubles ($2,300) last year, according to Group-IB’s estimates. The average stolen from a legal entity’s account was more than 1.6 billion rubles ($48 million), the company said.

A reduction in successful theft attempts from remote banking systems was an important contributor to the drop in cybercrime. Group-IB experts monitored the activities of 12 organized crime groups during investigations last year. According to Kislitsin, despite a large number of theft attempts, each group made only an average of four successful fraudulent transactions per day.

Authorities have gotten better at exchanging information on people and organizations involved in cashing stolen funds, which allowed identification and prevention of fraudulent transactions, Kislitsin said.

He noted that large banks had also been more actively implementing anti-fraud systems, which contributed to the drop in successful theft attempts.

Russia is renowned internationally for its high involvement in the cybercrime market – not only in the country itself, but by “Russian speakers” worldwide, Group-IB said.

Another Group-IB study published last year found that Russian-speaking cybercriminals around the globe raked in over $4 billion in 2011 – nearly a third of that year’s $12.5 billion global cybercrime market.

The global community has started to crack down on cybercriminals in recent years.

In January, US federal prosecutors convicted Russian national Nikita Kuzmin for creating the Gozi Trojan – malware that infected more than 1 million computers globally and led to tens of billions of dollars in losses at several major US banks.

Group-IB claims in news releases on its website to have assisted authorities with investigations that ultimately resulted in the arrests of numerous cybercriminals around the world.

 

Newsfeed
0
To participate in the discussion
log in or register
loader
Chats
Заголовок открываемого материала