Trillions are lost to cybercrime

Martin Endjala

With Cybercrime and cybersecurity constantly evolving and new threats emerging every year in different forms, there is a high risk of trillions of dollars getting lost to thieves.

According to Cybersecurity Ventures, the cost of cybercrime in 2023 is predicted to hit a staggering N$141 trillion and is expected to further grow to N$176 trillion by 2025,.

“This is trillion, not billion, more than Apple and Amazon are worth combined, and that’s just in one year, and every day we go online, our devices are Internet-enabled, and we rarely think about the security risks we take and how exposed we are,” a Senior Technical Advisor from Green Enterprise Solutions (Pty) Ltd, Johann Van Rooyen said

He said that like theft and burglary, cybercrime, it is exceedingly likely that at one point, any person or organisation will fall victim to it.

He said that when it happens, there must be a response plan in place and added that this is where most people and organizations falter.

He states that many people assume their virus scanner will keep them safe, adding that in this day and age, such programmes are not enough and that procedures need to be in place for investigating and containing the breach and notifying affected individuals and authorities.

There is a need for a plan for restoring systems and data after a breach. He further stressed that Cybercrime and cybersecurity are constantly evolving; new threats emerge every year in different forms.

Education is therefore essential as is recognising some of the different forms of cybercrime, such as ransomware is a type of malware that infects a computer system and holds it hostage; it encrypts files, making them inaccessible to the user.The attacker then demands a ransom payment in exchange for the decryption key. One reason for the rise of ransomware attacks is that they are incredibly profitable for cybercriminals. The cost of paying the ransom is usually much lower than restoring the system from backups or dealing with the fallout from a data breach.

Van Rooyen said that Chat GPT and Artificial Intelligence language models are everywhere, and cybercriminals leverage current trends and Artificial Intelligence (AI) to launch more sophisticated attacks. The primary issue is that AI-powered attacks quickly adapt to changing environments, making them harder to detect and defend against.

Therefore, it’s a whole new challenge to keep organizations and individuals safe. AI-powered attacks take different forms, phishing emails, malware, or social engineering scams. For example, AI can be used to create compelling phishing emails that appear to be from trusted sources, making it easy for attackers to trick users into clicking on malicious links or downloading malware. One-click is all it takes.

Hypervigilance is necessary, and advanced cybersecurity tools and techniques can detect and respond to these threats in real-time. This includes using AI-based cybersecurity solutions to identify and block attacks before they cause damage.

Another way in which cybercriminals try to infiltrate systems is by attacking an organization’s user base by using tactics like phishing, social engineering, and other methods to gain unauthorized access.

This happens because the user or human error remains one of the organisations’ most significant cybersecurity risks, as attackers exploit the human element to gain entry to networks and systems.

The prioritization of user education and awareness training to mitigate the risks posed by user-targeted attacks is therefore essential.

Meanwhile, Van Rooyen believes that Cybersecurity is critical to modern business and personal life and should be top of mind. “Just like you check, double and sometimes triple-check if you lock your front door or car, ICT systems deserve the same level of checking”.

He added that it demands ongoing vigilance and attention. Cyber-security companies and ICT specialists must stay one step ahead as long as it remains lucrative for criminals.

This means investing in systems and getting experts to constantly monitor an organization’s systems. Complacency can be costly and sometimes mean the end of a business.

By staying informed, educating employees about the pitfalls, and taking proactive measures to protect systems and data, individuals and organizations can help ensure their safety and security in the digital age.

Green Enterprise Solutions (Pty) Ltd was founded in 2010, a Namibian company providing information and communication technology (ICT) services to corporate Namibia.

It is owned and managed by previously disadvantaged Namibians. Its long-term objective is to sustain a Namibian business which makes positive contributions to all our stakeholders.

Its vision is guided by Namibia’s national development plans namely Vision 2030 and the National Development Plan 4 (NDP4) of the Republic of Namibia, and its operations focus on services such as applications, networking, security, operating environments, storage and data centre technologies, consulting, integration, and managed services to create customised client solutions.

Related Posts