Press releases

21-Nov-2019

BKA report: Stagnation of Cybercrime in Germany?

The Federal Criminal Police Office (BKA) presented its annual Federal Report on Cybercrime. Cybercrime, as recorded here, has experienced an increase of one percent within one year. If one compares this quasi-stagnation to the amount of loss for the German economy amounting to 100 billion euro from an estimate by Bitkom, it suggests the assumption that a multiplicity of the cases of ransomware attacks, banking attacks or the spying of sensitive data and Information is not reported.

Cybercrime

Although recent reports of attacks on higher education systems or a Supreme Court are more prevalent, cybercrime is something that happens to "the others". Companies are likely to fear not only a loss of image when reporting, the expected low clearance rate may be a reason for lack of reports. In this context, the BKA speaks of an "allegedly above-average number of crimes" that would not be reported.

The BKA distinguishes cybercrime in the narrow sense (CCieS) and the wider sense (DDiwS). This distinction was already made in 2000 at the 10th Congress of the UN on "Prevention of Crime and the Treatment of Offenders" and today serves the police and legal classification.

CCieS includes crimes that are directed against information technology systems and their data, data networks and the Internet. The Cybercrime 2018 situational picture presented by the BKA deals mainly with CCieS. As it is currently the only statistical data source on a nationwide level based on police investigation work, it also provides the basis for important forecasts of this kind of crime load.

Three quarters of the 87,106 cases of cybercrime reported to the BKA were attacks on companies and data theft. From the perspective of the BKA, this goes hand in hand with the increasing number of digital end devices, such as an increasingly digitalized everyday life - "this extends the attack surface for cybercriminals". BKA Vice-President Peter Henzler spoke at the presentation of the situational picture of a mass phenomenon, which [...] also affects the economy more and more.

Attacks on Critical Infrastructures

Critical Infrastructures (KRITIS) were among the recurring targets. In particular, CRITIS includes facilities whose failure caused considerable damage to the supply and security of the population. These include the energy and health sectors, transport and traffic, food and water, but also finance and insurance - and the state and its administration. In the period from October 2017 to October 2018, 21 attacks on KRITIS companies were reported to the LKA and the BKA.

It should be noted here that these infrastructures also provide a livelihood for people, who primarily live analogous. The BKA speaks here of an "abstract high threat to public order".

CRITIS hedging and protection

Securing networks and communication of critical infrastructures is essential in an increasingly interconnected world. This protection must include solutions for secure networks, endpoints, clouds, and web applications as well as ensure data security and compliance.

In addition to securing systems, the future of resilient systems is also in the awareness and training of people. IT security consists of technical components, personnel and financial resources.

Cybercrime-as-a-Service

According to Peter Henzler, cybercrime is now bookable as a service (cybercrime-as-a-service). As a result, an attacker on an electricity supplier, a hospital or a transport company would no longer have to be a designated IT expert.

According to the BKA situational report, cybercrime is becoming a mass phenomenon due to the extremely wide spread of malicious software (malware) in the form of attachments in e-mails or via primed websites (drive-by-infection). In the years 2014 to 2017, the total number of detected malware variants has more than doubled. For 2018, 390,000 new program variants are expected each day.

Mass phenomenon Emotet

Emotet is currently the most well-known malware that was used as a banking Trojan in its original version. In the recent past, the use of Emotet is mainly about the unnoticed infection and modular reloading of other malicious software.

On the positive side was the decline in phishing incidents in the banking sector. Thanks to better IT security solutions such as standardized processes on the part of credit institutions, "classic phishing" is used primarily to induce people to reveal their login and account data.

Request information

Do you have questions or need additional information? Simply fill out this form and we will get right back to you.

Marketing permission

Your request has been sent successfully. We will contact you shortly.
An error is occurred, please try it again later.