Digital Mafia — How Cybercrime is Now Becoming a Serious Problem

Adaptability is the word.

From counterfeiting to drug trafficking, from controlling the black market to interfering with public procurements, Mafia groups have developed the ability to find profitable business affairs based on the needs of society. Drugs, weapons, food, and medicines mean only one thing for Mafia organizations: more money.

For this reason, the digitalization processes the entire planet has been going through in the past decades (moreover, during the pandemic) have created new fields of work for the Mafia, which looks at the 5.3 billion people annually connected to the internet as potential clients.

THE MAIN BUSINESS FIELDS

This is not the first time Mafia groups have approached the digital world. Indeed, one of the current prime business affairs of these groups is controlling illegal betting websites and the dark web, where weapons and drugs are traded. Moreover, Mafia members utilize social networks to show their lifestyle based on bragging about money and insulting public institutions such as the police or the magistracy. Turning into an “influencer” means attracting young people fascinated by a criminal lifestyle founded on easy money and power.

In other words, Mafia organizations have been using computers for years and know how to move. Moving towards cybercrime is more than understandable: fast and non-traceable money, you can easily disappear, and, above all, a keyboard attracts less media attention than a gun. The great jump happened during the pandemic when national restrictions forced millions of people to stay at home causing a massive use of social networks and new video communication platforms. It is not a coincidence that during the pandemic cybercrimes — such as phishing, scams, malware, and stolen data — vertically increased.

Besides the traditional fields, a new major business appeared in the last few years: crypto. Already in 2017, ‘Ndrangheta started using bitcoins and other crypto to make and receive payments avoiding the danger of being tracked by the police. Moreover, Mafia groups are currently using an innovative technique called “Tumbler” which reconducts a certain money transaction not to the real sender but to multiple fake accounts. This can revolutionize the money laundry sector. Another original approach concerns the internal communication system: mafia groups started using platforms created for consoles — such as Xbox Live or PlayStation Plus — to interact with each other claiming they are playing together.

Source

WHAT IS THE CURRENT SITUATION?

Many experts have already warned national governments about the ongoing menace. Nicola Gratteri — one of the greatest exponents in the fight against organized crime — brought to light the new strategies Mafia groups are already adopting. For example, in his book “Fuori dai confini” (2022), Gratteri spoke about the city of Ramnicu Valcea in Romania — also known as “Hackerville” — populated only by hackers who are employed for all kinds of cybercrimes. Basically, Mafia organizations not only adapt to societal change, but sometimes they even create their own markets. In fact, we have proof that criminal bosses hire hackers and informatics experts to modify their phones to be untraceable or even to create entire social networks that only organized crime members have access to.

Currently, the European Union has some countermeasures. Besides the Budapest Convention on Cybercrime of 2001 and the Directive on Attacks against Information Systems of 2013, in 2020, the European Commission and the European External Action Service (EEAS) presented a new EU cybersecurity strategy that aims to strengthen Europe’s resilience against cyber threats.

The EU Cybersecurity Act provides for some effective measures such as the strengthening of the European Union Agency for Cybersecurity (ENISA), the competent body dedicated to achieving a high common level of cybersecurity across Europe; and the creation of the the EU cybersecurity certification framework, which provides EU-wide certification schemes as a comprehensive set of rules, technical requirements, standards and procedures attesting that ICT products and services have been certified in accordance with such a scheme comply with specified requirement. Nevertheless, some issues have been detected:

  • Collaboration between states should involve also non-European countries since most of the attacks come from outside the EU territory.
  • The increasing number of cyberattacks should be tackled through a multi-level defense system. States or the European Union cannot defeat this trend by themselves.
  • The EU institutions must find an agreement to adopt the Cyber Resilience Act a “legal framework that describes the cybersecurity requirements for hardware and software products with digital elements placed on the market of the European Union” and expected to come into force in 2024.

In conclusion, Cybermafia poses an increasingly pervasive and sophisticated threat to global security. Despite the efforts of the European Union and member states to counter these threats, the challenges remain enormous. The anonymity offered by the Internet, the rise of cyberattacks, and the need for multilevel defenses are just some of the issues that make fighting cybercrime difficult. However, it is crucial to continue working to improve cybersecurity strategies, strengthen legislation, and promote international cooperation to ensure a secure digital future for all.

Besides the intext sources, the main references of the articles are: “La rete degli invisibili” by Gratteri and Nicaso (2019) and “Ossigeno illegale” by Gratteri and Nicaso (2020)

Let’s get in touch: follow me on Linkedin

--

--