Thursday, 18th April 2024
To guardian.ng
Search

Is cybercrime proving difficult to tackle?

By Adeyemi Adepetun
09 November 2016   |   3:54 am
Cybercrime has become a growing concern for Information Security professionals, individuals and organisation, not only in Nigeria, but globally.

cybercriminals

Despite increasing awareness in Nigeria and across the globe about the menace of cybercrime, perpetrators have remained undaunted. ADEYEMI ADEPETUN, writes.

Cybercrime has become a growing concern for Information Security professionals, individuals and organisation, not only in Nigeria, but globally.

Today, the cyber space now defines the world in which we live because of the momentum Internet transactions are gaining every day.

From business, industry, government to not-for-profit organisations, the Internet has simplified business processes such as sorting, summarising, coding, editing, customised and generic report generation in a real-time processing mode.

However, it has also brought unintended consequences such as criminal activities, spamming, credit card frauds, ATM frauds, phishing, identity theft and a blossoming haven for cybercriminal miscreants to perpetrate their insidious acts.

There are a number of delinquents, now on the increase, who would use the cyberspace in a rather negative way.

The exceptional outbreak of cybercrime in Nigeria in recent times was quite alarming, and the negative impact on the socio-economy of the country is highly disturbing.

Over the past 20 years, immoral cyberspace users have continued to use the Internet to commit crimes; this has evoked mixed feelings of admiration and fear in the general populace along with a growing unease about the state of cyber and personal security. This phenomenon has seen sophisticated and extraordinary increase recently and has called for quick response in fast tracking the implementation of Cybercrime Act, which was passed into law in May 2015, which is expected to protect the cyber space and its users.

An ICT security consultant and a member of Nigeria Cyber Crime Working Group (NCWG), Tunji Ogunleye, in a report, obtained by The Guardian, lamented that the rate of e-crime in Nigeria has outgrown the rate of Internet usage in the country.

According to him, Nigeria is the 56th out of 60 countries embracing Internet usage but third in the fraud attempt category. “We are tempted to ask why there is such an upsurge of e-crime in Nigeria and what are the factors that made Nigerians so vulnerable to e-crime?”

Recently, at the National Cyber Security Awareness Month Event organised by American Embassy in Lagos, Chairman, Cyber Security Experts Association of Nigeria (CSEAN), Remi Afon, while lamenting the negative impact the menace is having on the country, called for concerted efforts in crushing the growing influence of cybercrime in the country.

Afon, while making reference to a Symantec report, hinted that Cybercrime has now surpassed illegal drug trafficking as a criminal money-maker, stressing that somebody’s identity is stolen every three seconds as a result of the menace.

The CSEAN chairman said another research firm, Verizon, found that 89 per cent of breaches had a financial or espionage motive while Forbes projects that cybercrime costs would reach $2 trillion by 2019. Cybersecurity Ventures also forecasts that cybercrime damages are expected to cost the world $6 trillion by 2021.

According to him, in Nigeria, there has been increase in online presence, as there are currently over 97 million Nigerian Internet users, according to the Nigerian Communications Commission (NCC).

He reiterated the fact that between 2012 and 2014, Nigeria lost N64 billion to cybercrimes while N127 billion was lost yearly to the menace. This is even as Ultrascan, another tech-focused research firm, found that the cost of cybercrime originating from Nigeria globally is valued $9.3 billion.

Afon believed that the more Internet access expands, the more hackers and online fraudsters have access to perpetrate more sophisticated cyber crimes, stressing that not even now, that Nigeria is targeting a 30 per cent increase in broadband penetration with various service providers competing at 4G/LTE technology level in the country.

Also speaking at the event, Executive Vice Chairman of NCC, Prof. Umar Danbatta, said the tendency was for cyber crimes to increase if nothing concrete is done to curb the trend, as the country begins 4G-LTE revolution with unhindered access to the Internet.

He explained that the expected explosion in high-speed Internet access also meant “both those who use Internet for legitimate and illegitimate businesses will now have increased access to the Internet.” While reckoning that trillion of transactions are now carried out online by individuals, businesses and the governments these days, Danbatta said there was a need to ensure that “all hands are on deck to minimise the use of the expected explosion in Internet access through 4G-LTE network rollout for wrong purposes such as using to commit cybercrimes.”

While noting that “all around the globe, we have seen individuals, companies and governments become the victims of cyber attacks,” the US Consul General in Nigeria, John Bray, said that cyber awareness is everyone’s responsibility, calling on everyone to “join in cybersecurity awareness efforts across the country.” He advocated robust collaborations and awareness creation among various stakeholders in Nigeria and beyond to stem the tide of cybercrimes globally.

At another event, the CyberXchange 2016 Conference with the theme: ‘Securing the Nation’s Cyber Assets’, experts also stressed the need for more collaboration if the menace must be defeated. They stressed the need to have a stronger cyber gateway, which will filter processes going and coming into the country’s cyberspace. Besides, they posited that there was need to deploy more innovative technology to manage information security in the country.

At the two-day event, they submitted that most organisations seems to be either ignorant of the cyber threats in their business environment, or have turned deaf ears to implementing the full software solution that would detect and prevent cyber attacks faster.

Chief Information Security Officer, Nigeria Stock Exchange (NSE), Favour Femi-Oyewole, said to successfully tackle cyber security related issues, organisation should focus on developing ‘human firewalls’.

Femi-Oyewole explained that most organisations focus on security solutions, but continue to fail, for sheer reason they rely on data that is gathered after an attack rather than stopping the attack from occurring in the first place.

She said that Cyber Security must be addressed proactively with next generation continuous endpoint monitoring in order to identify, respond, contain and recover rapidly from advanced attacks.

From his perspective, the Chief Executive Officer, Algorithm, Rasheed Adegoke, believed that security professionals must go beyond looking at security as standalone, other issues including piracy, interoperability and standard, legal and regulating, retraining, and retooling must be critically examined.

Adegoke said cyber security is not same as compliance, stressing that each has to be dealt with separately, especially the human angle, which is most vulnerable.

From the Sales Director at Control Risks, Wendy Cheshire, there was need for organisations in Nigeria to recognise that securing their businesses from operational risks is a first priority for any management team. She listed losses of life, intellectual property, physical assets and reputation as capable of devastating a business.

Cheshire, said, companies can succeed in the face of cyber threats by constant monitoring and managing the consequences of changes in risk levels; secure the business at both an enterprise and local level and understand the business impact of risks and prepare contingency plans to reduce the impact of an event should it occur.

0 Comments