Like any enterprise that wants to survive, fraudsters and hackers will continue to build on past successes to fuel future growth

Emily Wilson, VP of Research at Terbium Labs

December 30, 2019

5 Min Read

The next decade will be a reckoning for the commercial data economy created over the last 10 years. Our reliance on social media and smart devices has powered large-scale data collection for tech giants dedicated to user surveillance as a primary competitive advantage.

Meanwhile, fraud continues to exploit technology’s double-edged sword: increased data collection enhances customer experience and opens gateways to new authentication methods while simultaneously eroding privacy and security.

At the cusp of 2020, these are the fraud developments of the past decade that will come to fruition in the next 10 years.

Demand for marketing data will fuel complex fraud
The commercial demand for new data types – personal profiles, shopping and browsing habits, micro-targeted political affiliations – offers fraudsters a wealth of opportunities to craft more detailed personas, or to more accurately impersonate a legitimate consumer. 

With authentication shifting toward user behavior identification and biometric profiling, fraudsters will do as they’ve always done – target low-hanging fruit with late adopters, and then bypass gaps in new technology. This process played out during the introduction of credit cards with chips, as criminals exploited the last opportunities for traditional carding schemes before being forced to shift tactics. A sharp uptick in card-not-present fraud followed, as fraudsters migrated to online payment systems.

Account takeover will evolve to account access-as-a-service
The rise of the dark web fraud economy has allowed vendors to offer more specialized goods and services. Instead of merely offering account credentials to fraudulently stream the latest series or major sports event, dark web vendors now offer booking services for travel and hospitality brands to give fraudsters the benefits of accounts with branded "points" or "status" without the hassle of managing account takeover directly.

Selling branded points is not new on the dark web, but these listings indicate a maturing market for illicit vendor services. Whereas previously vendors offered sales on fraudulent loyalty points to beef up the buyer’s existing account, vendors are now taking their value-added offerings a step further by selling off managed account access. Ongoing and managed access to legitimate services provides fraud buyers all the benefits of account takeover, without the risk to access or book services through the account themselves. This account access-as-a-service model could represent new offerings based on ongoing criminal network access, or it could be a developing trend in insider threats, as employees at hospitality brands look for avenues to make money on the side through selling benefits of account access. 

Old breaches will resurface in data compilation
The scale of data exposure has changed. Previous milestone breaches exposed mere tens of thousands of records. Countless recent breaches have impacted hundreds of millions – sometimes billions – of records at once. In addition to retail and finance breaches, healthcare and education exposures, and tech service platforms with unsecured servers, we also saw highly sensitive exposures from sources like the Office of Personnel Management (OPM) and Equifax.

The last two years also brought major marketing firm breaches, at Exactis (340 million records), Verifications.io (809 million records), and most recently, Data People Labs (1.2 billion records). These data aggregators contain tracking and customer profiling data vital to the commercial data economy. Many valuable data sets float freely across criminal marketplaces, making it easy for average cyber criminals to build cross-referenced compendiums, to say nothing of well-resourced state and non-state actors.

While attribution is difficult under the best circumstances, at least one major hack or heist in the next decade will be tied conclusively to compiled data from previous data breaches.

Synthetic identities come home to roost
With constant data exposure, fraudsters seek out fresh data sets. The freshest data belongs to those who’ve only just been born. The demand for child data has risen on the dark web, as vendors sell infant data or information poached from pediatricians. In coming years, countless minors will apply for credit only to discover they're already in decades of debt.

Due to the 2011 change in how the Social Security Administration issues Social Security numbers, cyber criminals can easily use the SSN of a minor (or an SSN that has not been issued yet) to open fraudulent credit profiles. While tools are in development for banks to validate accounts with the Social Security Administration, the long tail development of that system will provide cyber criminals with another few years, at least, to exploit children.

Where we go from here
Consumers must think critically about the information they share online. Limiting data sharing may limit features and usability, but also decreases opportunities for exposure and profiling by cyber criminals.

Organizations likewise need to take stock of their assets and exposure now, to get a baseline understanding of their existing digital risk. As they add new assets, those assets should likewise be inventoried and monitored to track if and when information becomes exposed.

As new data types become exposed, organizations can track early warning signs of risk area with increased attractiveness for cyber criminals. With ever-increasing data compromise, organizations must take cues not only from developing anti-fraud technology, but also directly from how cyber criminals adapt in the years ahead.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "How to Manage API Security."

About the Author(s)

Emily Wilson

VP of Research at Terbium Labs

Emily Wilson is the VP of Research at Terbium Labs, the leading digital risk protection provider. Emily directs Terbium's strategic research programs, where she focuses on the dark web, the criminal economy for personal information and stolen payment cards, and the increasing overlap between fraud and cyber crime. Prior to her current role, Emily served as Director of Analysis at Terbium Labs, where she managed Terbium's operational analysis team in identifying and investigating sensitive client data on the dark web. Emily is a Certified Fraud Examiner, a regular guest on industry shows like The CyberWire Podcast, and frequently speaks at conferences, industry events, and trainings.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights