09.06.2014 Views

Cyber Fraud Online: The Fraud Examiner

Looking back at the recent history of technological innovations, the mid-1990s is generally considered the period of time during which the Internet revolutionized the way we do business. The ability to sell goods and services across vast distances and international borders with just the tap of the keyboard or a click of a mouse created almost endless opportunities for businesses large and small.

Looking back at the recent history of technological innovations, the mid-1990s is generally considered the period of time during which the Internet revolutionized the way we do business. The ability to sell goods and services across vast distances and international borders with just the tap of the keyboard or a click of a mouse created almost endless opportunities for businesses large and small.

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

CYBER FRAUD: THE WORSENING THREAT<br />

Looking back at the recent history of technological innovations, the mid-1990s is generally<br />

considered the period of time during which the Internet revolutionized the way we do<br />

business. <strong>The</strong> ability to sell goods and services across vast distances and international<br />

borders with just the tap of the keyboard or a click of a mouse created almost endless<br />

opportunities for businesses large and small.<br />

With this new frontier also came new opportunities for fraud – no surprise, perhaps, in a<br />

world where fraudsters follow the money and look for the latest scheme to help them<br />

increase their haul. What some might find surprising, though, is the level to which cyber<br />

fraud/cyber crime continues to flourish today, roughly 20 years after the beginning of the<br />

Internet revolution. In fact, if many experts are correct, it is actually increasing<br />

considerably.<br />

In February, online protection firm iovation identified the top continents for online fraud<br />

during 2012. Those statistics are based on billions of transactions that were analyzed for<br />

geographic trends, and they reveal that credit card fraud, identity theft, and account<br />

takeover or hijacking attempts were the leading cyber crime schemes in 2012. <strong>Fraud</strong><br />

examiners working with corporations who do business across international borders should<br />

take heed of this current landscape to better understand the threats most likely to surface:<br />

Africa — Seven percent of all transactions were fraudulent, with the highest percentages<br />

from Nigeria and Ghana. <strong>The</strong> majority of fraudulent transactions originating from Africa


targeted online dating and retail websites. <strong>The</strong> continent’s top offenses included credit card<br />

fraud, identity theft, profile misrepresentation, and online scams and solicitations.<br />

Asia — Five percent of all transactions were fraudulent, with higher than normal<br />

percentages from Bangladesh, Vietnam and India. Nearly half of all fraudulent transactions<br />

targeted retail websites, with online dating and massively multiplayer online gaming fraud<br />

making up a solid third. Major offenses in retail included credit card fraud, identity theft<br />

and shipping fraud, while gaming offenses included gold farming, chargebacks, chat spam<br />

and theft of virtual goods through account hijackings.<br />

South America — Four percent of all transactions were fraudulent, with Chile and Brazil<br />

recording the highest percentages for the region. Seventy percent of fraudulent<br />

transactions targeted retail websites, with credit card fraud and identity theft once again<br />

topping the list. <strong>The</strong> majority of fraudulent transactions targeted gaming and online dating,<br />

followed by financial services.<br />

Europe — Two percent of all transactions were fraudulent, with the highest percentages<br />

from Poland, Romania and Portugal. Transactions originating from Europe that were<br />

deemed fraudulent were more evenly spread across various industries including retail,<br />

dating, gaming, gambling, financial services, travel and telecommunications.<br />

North America — One percent of all transactions were fraudulent, with Mexico leading the<br />

list. Like Europe, fraudulent transactions from North America were spread across a diverse<br />

group of industries including retail, gaming, financial services, travel and logistics. Credit<br />

card fraud, identity theft, spam and solicitations, and account takeover attempts were most<br />

prominent.<br />

Small Businesses in the Crosshairs<br />

In his remarks to more than 2,500 anti-fraud professionals at the 24th Annual ACFE Global<br />

<strong>Fraud</strong> Conference in June, ACFE founder and Chairman Dr. Joseph T. Wells, CFE, CPA,<br />

discussed the increasing cyber crime threat.<br />

“We all know, or should know, that there is really no such thing as a secure computer —<br />

one that can’t be eventually hacked,” Wells said. “We’ve all read of data thefts of millions<br />

upon millions of individual records. Most of these are committed by international gangs,<br />

which makes them exceedingly difficult to stop and even more difficult to prosecute.<br />

“But what is not as well known is that small business has been increasingly made a target,”<br />

Wells added. “As large organizations develop stronger controls over their networks and<br />

digital data, attacks on small enterprises have mushroomed. What this means is that<br />

antifraud experts serving small businesses must educate them of the threat and encourage<br />

them to invest in the proper resources to reduce their vulnerabilities.”<br />

Public Enemies: “<strong>Cyber</strong>’s Most Wanted”<br />

<strong>The</strong> FBI hosts a resource page on FBI.gov focused on cyber crime. <strong>The</strong> site includes a link to<br />

report an incident, and also includes the “<strong>Cyber</strong>’s Most Wanted” list. Reading about the top


characters on this list, and the scope of their crimes, gives one an idea of how serious the<br />

cyber threat issue has become. To note just a few:<br />

Alexsey Belan — Between January 2012 and April 2013, Belan allegedly intruded the<br />

computer networks of three major U.S.-based e-commerce companies in Nevada and<br />

California. He is alleged to have stolen their user databases which he then exported and<br />

made readily accessible on his server. Belan allegedly stole the user data and the encrypted<br />

passwords of millions of accounts and then negotiated the sales of the databases.<br />

Peteris Sahurovs — Wanted for his alleged involvement in an international cyber crime<br />

scheme that took place from February 2010 to September 2010. <strong>The</strong> scheme used a<br />

computer virus that involved the online sale of fraudulent computer security programs that<br />

defrauded Internet users of more than $2 million.<br />

Artem Semenov — Wanted for his alleged participation in an Eastern European cyber<br />

crime ring, operating out of New York, which is known for recruiting money mules to open<br />

bank accounts, cashing out money received through unauthorized money transfers, and<br />

then transferring the money overseas. An arrest warrant was issued for Semenov in the<br />

Southern District of New York on Sept. 29, 2010, after he was charged with conspiracy to<br />

commit bank fraud; conspiracy to possess false identification documents; and false use of<br />

passport.<br />

Shaileshkumar P. Jain — Along with his co-conspirator, Bjorn Daniel Sundin, is wanted<br />

for his alleged involvement in an international cyber crime scheme that caused internet<br />

users in more than 60 countries to purchase more than one million bogus software<br />

products, resulting in consumer loss of more than $100 million. It is alleged that from<br />

December 2006 to October 2008, through fake advertisements placed on legitimate<br />

companies’ websites, Jain and his accomplices deceived Internet users into believing that<br />

their computers were infected with “malware” or had other critical errors in order to<br />

encourage them to purchase “scareware” software products that had limited or no ability<br />

to remedy the purported defects.<br />

Carlos Enrique Perez-Melara — Perez-Melara is wanted for his alleged involvement in<br />

manufacturing spyware which was used to intercept the private communications of<br />

hundreds, if not thousands, of victims. As part of the scheme, Perez-Melara ran a website<br />

offering customers a way to “catch a cheating lover” by sending spyware masqueraded as<br />

an electronic greeting card. Victims who opened the greeting card would unwittingly install<br />

a program onto their computers. <strong>The</strong> program collected keystrokes and other incoming<br />

and outgoing electronic communications on the victims’ computers. <strong>The</strong> program would<br />

periodically send email messages back to the purchasers of the service containing the<br />

acquired communications, including the victims’ passwords, lists of visited websites,<br />

intercepted email messages and keystroke logs.<br />

Global Losses<br />

It would be hard to guess at a number to represent cyber crime and computer fraud losses<br />

on a global scale. Eugene Kaspersky, the Russian co-founder of anti-virus software maker


Kaspersky Labs, told an audience at a Dublin technology conference last month that he<br />

believes such a number ranges in the hundreds of billions of dollars. As reported by <strong>The</strong><br />

Guardian, Kaspersky believes that a previous, widely cited estimate of $100 billion is far<br />

too low, and the truth is likely “many times more” than that amount. Kaspersky's projection<br />

is probably more accurate and may even be conservative, considering that the latest ACFE<br />

Report to the Nations estimate of fraud (all fraud, not just online) points to more than a<br />

trillion dollars in global loss.<br />

Even more serious to consider is the fact that Kaspersky believes the security lapses<br />

affecting organizations, and the sophisticated methods of exploiting them, create an<br />

environment where fraud might be the lesser of two major concerns. It is actually the<br />

threat of a cyber terrorist attack – one affecting infrastructure, financial centers or military<br />

targets, that Kaspersky says is most troubling of all.<br />

New Methods to Fight <strong>Cyber</strong> Crime<br />

For fraud examiners, the fight against online fraud might feel like an uphill battle. With<br />

every new and changing facet of technology, those who commit fraud through the Internet<br />

tend to innovate and remain ahead of investigators trying to catch them. On the road ahead,<br />

increased training and knowledge for anti-fraud professionals will be critical — mixed with<br />

a healthy dose of innovation of their own. Dr. Wells noted that one technical innovation,<br />

biometric technology (which includes concepts such as face and voice recognition) could be<br />

a key to stemming the tide of online fraud.<br />

“This science (of biometrics) is already quite well developed but currently under-utilized,”<br />

Wells said. “I can envision a day in the not-too-distant future where, in order to claim<br />

money or other resources, you’ll have to prove scientifically that you are who you say you<br />

are.<br />

“That system, had it been employed, would have prevented billions of dollars in recent tax<br />

refund scams,” Wells added. “And that’s just one example. Credit card and benefit frauds<br />

could be greatly reduced, too. As a matter of fact, nearly any fraud employing identity theft<br />

could all but be wiped out through the proper application of biometric resources. But using<br />

this technology must be balanced to protect the privacy of citizens.”<br />

No method of prevention is foolproof — and fraudsters will be no doubt look for methods<br />

to overcome biometrics or other key controls that can hinder their efforts. But in the race<br />

to curb cyber crime, any efforts that can slow the criminals down is a valuable — and<br />

necessary — endeavor.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!