Interviews

Fraud in cyber age

by Mark Rowe

Data driven identity crimes – frauds carried out using a victim’s identity details to obtain new accounts or take over existing ones – accounted for over 45pc of all the confirmed frauds identified in the first three quarters of 2014, according to the counter-fraud trade body Cifas. These figures continue the pattern seen in recent years, underlining the severity of the challenge facing consumers and businesses equally.

While identity fraud existed before online services, use by online crooks of data such as passwords and emails, or personal data harvested through hacking attacks and social engineering, can now be considered the ‘norm’ in terms of fraud. The 45pc figure may represent a small decrease from some of the proportions recorded in previous years, but identity crimes represent as strong a challenge as ever to the financial wellbeing of businesses and consumers, the trade body says.

Cifas Communications Manager, Richard Hurley, says: “For the modern fraudster, knowing somebody’s personal or financial details is a licence to print money and the continuing preponderance of such data driven financial crime must serve as a warning. Defeating it means we have to demand that organisations do more to handle our data securely, and ramp up their fraud prevention efforts. Individually, however, we also have a responsibility to look after our own details. Without doing so, we are effectively handing access to our bank accounts to a complete stranger.”

Victims of fraud

Since 2010 there have consistently been over 100,000 instances of victimisation each year. The figures for 2014 to date indicate that this year will repeat the pattern, with almost 90,000 victims of identity crime identified by the organisations that use the Cifas National Fraud Database already. Richard Hurley adds: “Fraud is far from a victimless crime: not only do victims have an immediate financial cost but they also have to contend with the time taken to sort the mess out and the worry caused by not knowing how the fraudster managed to steal their details. While it is understandable that a financial cost is always asked for in relation to fraud, it must be remembered that fraud has a far more lasting, personal, impact upon victims: one that cannot be summed up in terms of monetary value.”

The challenge for the UK

While fraud may never be eliminated, figures such as these – and the patterns of recent years – prove that UK plc must become more aggressive in its approach to fraud prevention, according to Cifas. Chief Executive, Simon Dukes, says: “While many organisations have put into place robust and comprehensive strategies to combat online crooks, and have empowered their customers to do the same, that does not mean all organisations have done so. Every organisation and person must now, surely, recognise that if they do not co-operate with others in terms of identifying and implementing good practice, data sharing and responsible online behaviour then they instantly become the weakest link in the chain. This means that they encourage fraudsters to continue their crimes, damaging us individually and collectively.”

Visit www.cifas.org.uk/idcrimefiguresoctoberfourteen.

Related News

  • Interviews

    Evolving privacy framework

    by Mark Rowe

    There are few certainties in 2020 given the global geo-political, social and economic landscape. What in January looked like an already complicated…

  • Interviews

    Future of passwords

    by Mark Rowe

    Weak passwords have plagued businesses and security parameters for generations. People tend to set passwords that are easy for them to remember…

  • Interviews

    Identity is the way

    by Mark Rowe

    Lori MacVittie, Principal Technical Evangelist, Office of the CTO at the cloud security product company F5, writes of hybrid work; and ‘Identity-Centric…

Newsletter

Subscribe to our weekly newsletter to stay on top of security news and events.

© 2024 Professional Security Magazine. All rights reserved.

Website by MSEC Marketing