Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Cybercrime Doesn't Pay As Much As You'd Think
Newest First  |  Oldest First  |  Threaded View
rudyvise
rudyvise,
User Rank: Apprentice
2/10/2016 | 5:46:47 AM
Re: Perhaps, but...
How very sad that someone actually sat down and tried to write an authoratitive piece on the average financial returns of cybercrime. Please only appreciate this study if you are devoid of any intelligence. 
tzafiropoulos630
tzafiropoulos630,
User Rank: Apprentice
2/4/2016 | 9:25:50 AM
analysis of comparison
Comparison of what the low level criminal could do also needs work. The average income in east European countries is much less than even a part time hacker making $30k. In China i have seen $150/month salaries having hard time buying iPhones
RetiredUser
RetiredUser,
User Rank: Ninja
2/2/2016 | 7:33:02 PM
Re: Perhaps, but...
I have to agree with Whoopty here.  After reading the report in full, I just can't buy that 1) there was total disclosure regarding both hours spent on and money earned from cybercrime, and 2) that we are even able to answer the question of how much is lost every year in terms of actual theft (your money goes into my pocket).  

I think this type of data analysis is best put into a purely technical framework based upon hard data, but of course some of that data could be classified.  You take actual names, numbers from their bank accounts over time, activity from their terminals and known hacking-associated projects that returned real results.

The report notes:

"To complete this analysis, we extrapolate the total hours that attackers devote to hacking activities each year. Drawing from prior research, we assume 80 percent of all attacks are lodged against organizations with a typical or ordinary security infrastructure and 20 percent with an excellent security infrastructure. This yields a weighted average of 705 total hours per year. To derive an hourly attacker labor rate of $40.75, we simply divide adjusted annual compensation by total hours worked."

Further:

"Does crime pay? For comparison purposes, we show an approximate labor rate derived from salary statistics compiled in recent research, where the fully loaded hourly labor rate for an experienced IT security professional is $60.36, which is 38.8 percent higher than the hourly rate compiled for attackers. It is important to note attackers have more leisure time than gainfully employed security analysts. Our analysis assumes an average of only 705 hours worked per year for attackers versus 1,918 hours per annum by experienced IT security analysts."

Something just doesn't feel right about the numbers, here, especially when you are trying to attach hours worked to hacktivities.  Every one might take a different amount of time, especially depending on whether you are using someone else's tools or writing your own, or helping out on a job as opposed to going solo.  

My gut says to get the real numbers, we need to surveillance and harder data than what we have in this first draft...

 
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
2/2/2016 | 6:37:01 PM
...but not bad for part-time, right?
$30k a year, okay, but are there stats on how many hours in the year they are working?  I imagine they're not at this 40 to 60 hours a week.
PhrozenkO066
PhrozenkO066,
User Rank: Apprentice
2/2/2016 | 10:13:54 AM
Re: Perhaps, but...
I agree any survey done on this topic is due to be completely illogical. Didn't they just get a couple million recently? What self respected criminal is going to be available for a survey let alone respond. Those that do for shame. Especially with cybercrime on the rise. You also have to take into account people who are into corporate espionage using hacking from within the company. I'm sure someone is paying these guys.
Kelly Jackson Higgins
Kelly Jackson Higgins,
User Rank: Strategist
2/2/2016 | 8:00:14 AM
Re: Perhaps, but...
Absolutely, @Whoopty. :)

That's the caveat noted in the story--Russia, Brazil, China, weren't as heavily represented, so it's more of a sampling of how not all cybercriminals are making the big bucks. 
Whoopty
Whoopty,
User Rank: Ninja
2/2/2016 | 7:46:28 AM
Perhaps, but...
While I can definitely see the average security professional earning more than the odd script-kiddie or even the low-level hacking groups, one thing to bear in mind with crime statistics, especially when they rely on survey data, is that they will not have anywhere near to a comprehensive list of responders. 

If you are comitting high-level, high-finance computer fraud or hacking, then you will not be answering a survey about it. If you're a Chinese nation-state hacker taking down millions in U.S. industry, you aren't going to talk about it. 

While the average cyber-criminal may not be a big money earner, make no mistake, there are some very lucrative hacking groups out there.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file