Security News > 2021 > April > Europol Report Highlights Pandemic's Effect on Cybercrime

Europol Report Highlights Pandemic's Effect on Cybercrime
2021-04-19 09:53

Europol's Serious Organized Crime Threat Assessment report 2021 summarizes the criminal threat of the last four years and provides insights into what to expect over the next four years.

Organized crime is not limited to cybercrime, but cybercrime has become a major part of organized criminal activity.

The general impression is that cybercrime is becoming more sophisticated, criminal gangs are becoming more organized, and the threat is becoming more widespread. "Security professionals such as Matt Lock, technical director UK at Varonis, have welcomed the disruption of Emotet. It's"a huge step in the fight back against organized criminal groups," he says.

The standard cyber threats are given little comment in the Europol report beyond the observation that criminal gangs are increasingly offering them 'as a service'.

The report points to the use of machine learning and AI "To manipulate or generate visual and audio content with a high potential to deceive The criminal use of AI, including the exploitation of deepfakes, is expected to increase in the future. The incorporation of AI into existing techniques may widen the scope and scale of cyberattacks."

"The organized crime landscape," summarizes Europol, "Is characterized by a networked environment where cooperation between criminals is fluid, systematic and driven by a profit-oriented focus. A key characteristic of criminal networks, once more confirmed by the pandemic, is their agility in adapting to and capitalizing on changes in the environment in which they operate Serious and organized crime remains a key security threat facing the EU and its Member States."


News URL

http://feedproxy.google.com/~r/Securityweek/~3/NBDKpszFMVQ/europol-report-highlights-pandemics-effect-cybercrime