Incident & Breach Response , Security Operations

What Drives Eastern European Cybercriminals?

Flashpoint Researcher Says 'Pseudo-Anti-Americanism' Plays a Role
What Drives Eastern European Cybercriminals?

When it comes to the motivations driving Eastern European cybercriminals, "pseudo-anti-Americanism" is big, says cybercrime researcher Vitali Kremez.

"They don't necessarily think about damaging people, they think that America has a lot of corporations that are evil, and they think - conveniently - essentially that allows them to [claim] plausible deniability, and they'll start attacking huge corporations in the U.S.," says Kremez, who works with cybersecurity intelligence firm Flashpoint.

Kremez is a native Belarusian speaker who's fluent in English and proficient in Russian, Ukrainian and Polish. He's also an advocate for not just tracking attackers based on their attack tools, but their thinking. To that end, he helps infiltrate cybercrime groups via their online haunts, in part, to get clues into their attack targets and techniques. But he's also looking at how everyone from bank-targeting hackers to nation-state groups to hacktivists think.

In this audio interview with Information Security Media Group (see audio link below photo), Kremez discusses:

  • Dominant rationales for hacking, including corporate espionage, hacktivism and nation-state attackers;
  • How studying the mindset of a cybercriminal can be turned into technical indicators;
  • The mafia-like cybercriminal dream of one day going legit.

Kremez is director of research for cybercrime intelligence firm Flashpoint. He's previously worked as a cybercrime investigative analyst for the New York County District Attorney's Office, a security and investigations officer and fire safety director for Sentinel Management Group and a digital forensic scholar for KPMG.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing careersinfosecurity.co.uk, you agree to our use of cookies.