Cybercrime 101: A Brief Introduction

written by

Megan Benninghoff

May 12, 2021

In today’s world, cybercrime is quite common. And it’s expected to continue rising at unprecedented rates.  In fact, every American citizen should presume that all of their data has already been stolen and can be found by cybercriminals on the dark web.

What is Cybercrime?

Cybercrime occurs when a computer is the object of a crime or is used to commit a crime.  A cybercriminal uses the computer to access information, to sell or elicit information, or to disable a device. 

Categorically, cybercriminals commit cybercrimes against people (e.g. cyberstalking, identity theft, slander), property (e.g. hacking, virus transmission, computer vandalism), and government (e.g. cyberwarfare, cyberterrorism).

Common Types

Cybercriminals have evolved over the last five decades, finding several go-to methods to steal data for profit.  Following are a few common types:

Botnets (Robot Network). Cybercriminals intentionally infect networks of computers with malware so that they can be controlled externally.

Malware (Malicious Software). A blanket term for viruses, ransomware, trojans, and other software designed to cause damage to a computer or network.

Social engineering. This encompasses many different harmful schemes (e.g. phishing, baiting, scareware) carried out through human interactions, usually by phone or email.

Fraud. A cybercriminal pretends to be someone else and uses stolen cards, credentials, or identities in order to compromise the real user’s online accounts.

DDoS (Distributed Denial of Service) attacks. Used to take down a network by overwhelming the site with fake traffic, making it unavailable to its users.

Illegal content. Materials advocating terrorism and child exploitation and shared or distributed for profit or gain.

cybercriminal

The Impact

The first documented case of cybercrime occurred in the 1970s when people found a way around paying for long distance calls.  They learned how to exploit the system by modifying hardware and software and using a series of codes in order to steal.  They were the first hackers. Fast forward to the turn of this century and a new era of cybercrime emerged. Email gave hackers a fresh access point.  Soon after, the infamous ILOVEYOU worm spread by exploiting email contacts and infecting 50 million computers.

Over the past decade, technology has advanced significantly to create our highly digitized world.  Cybercrime has thus become an increasingly large problem in our society. It has substantial monetary impacts to individuals, businesses, and governments alike.  In fact, Cybersecurity Ventures expects global cybercrime damages to reach $10.5 trillion USD annually by 2025. 

Although the primary effect of cybercrime is financial, it also has serious implications for the world’s infrastructure and governing bodies. Transportation, communication, sewage, water, and electric systems are all examples of infrastructure that can be negatively impacted by cybercrime. It can pose a threat to National Security. And it can have long-lasting social, psychological, and economic effects on our society.

The Role of Cybercrime Law

Cybercrime law gavel on keyboard

Simply put, cybercrime legislation provides rules for the use of computers and other digital technologies. It also defines how the public, private organizations, and governments should behave when utilizing these tools.  Many countries have amended provisions of their criminal code and have used existing laws, designed for real-world (offline) crime, to combat cybercrime. 

There are three types of cybercrime laws.  Fundamental regulations include laws that prohibit specific types of cybercrime and punish non-compliance.  Procedural regulations cover the processes used for applying and enforcing the fundamental regulations. These include provisions on rules of evidence and criminal procedure that relate to data collection, wiretapping, search and seizure, data preservation, and data retention.  Preventive legislation seeks to either prevent or mitigate the damage resulting from the commission of a cybercrime.


Given that there are no geographical boundaries online, cybercrime is complex and has quick and widespread consequences.  Implementing laws targeting cybercrime is an essential step in creating a safe and secure online environment for all nations. 

written by

Megan Benninghoff

May 12, 2021

Table of Contents
    Add a header to begin generating the table of contents

    written by

    Megan Benninghoff

    May 12, 2021

    Stay informed with industry-relevant emails curated by our team of experts.

    We send out emails once or twice a month relating to IP Services, industry news, and events we'll be attending so you can meet our experts in person.

    Megan Benninghoff

    Megan is an Assistant Manager of the Privacy & Compliance team at IP Services. She joined the team in 2014 and relished the challenging work, but it was her love of people that cemented her place as an Assistant Manager. Megan graduated from Edinboro University with a master’s degree in Secondary Education after earning her bachelor’s degree in History from Penn State Behrend. Considering herself to be a lifelong learner, Megan loves to help develop and implement ways that clients can streamline processes in order to be effective in the ever-changing industries of privacy and compliance.

    Outside of work, Megan enjoys all things that the four seasons have to offer Northwestern Pennsylvania. She and her husband, along with their two young children, maintain a small hobby farm and have big plans to expand in the future. Whether listening to an audiobook or snuggling up with an actual book, Megan is an avid reader. She also finds enjoyment in crafting, gardening, and spending time with her family. She especially loves taking her kids on adventures and watching them laugh and grow.