Computer Facilitated White-Collar Crime

Module 7 critically examines how computer technologies have altered the ways in which embezzlement is committed as well as increased opportunities to commit crimes like money laundering. Related topics include corporate espionage and identity theft and fraud.

Learning Objectives

After completing this module, you should be able to:

  • describe how computer technologies have altered the ways in which embezzlement is committed.
  • explain how computer technologies have increased the opportunities to commit money laundering.
  • analyze how computer technologies have affected the crime of corporate espionage.
  • discuss how computer technologies and the increasing use of the Internet have affected identity and fraud crimes.
  • identify how money laundering aids in the financing of various types of criminal enterprise both domestically and internationally.

Summary

Computer technologies have revolutionized nearly every aspect of modern life, including the landscape of financial crimes such as embezzlement, money laundering, corporate espionage, identity theft, and fraud. The digital era has not only transformed traditional methods of committing these crimes but has also introduced new vulnerabilities and opportunities for criminals to exploit.

The advent of sophisticated computer technologies has significantly altered the methods by which embezzlement is committed. Digital platforms and electronic financial systems enable perpetrators to siphon funds with greater subtlety and scale. The automation of financial transactions and the complexity of electronic banking systems have provided cover for embezzlers to manipulate accounts, transfer funds across borders, and disguise illicit activities behind the façade of legitimate operations.

Computer technologies have exponentially increased the opportunities for money laundering. Cryptocurrencies and online banking platforms offer anonymity and a lack of regulatory oversight, making it easier for criminals to conceal the origins of illicitly obtained funds. Digital payment systems, peer-to-peer transfer services, and the global nature of the internet facilitate the layering and integration of dirty money into the legitimate financial system, complicating the efforts of law enforcement to trace and recover these assets.

Corporate espionage has been significantly affected by the proliferation of computer technologies. Hackers and corporate spies now employ sophisticated methods such as phishing, malware, and advanced persistent threats (APTs) to infiltrate corporate networks, steal sensitive information, and sabotage competitors. The global internet infrastructure allows for the theft of intellectual property and trade secrets from anywhere in the world, raising the stakes for corporate security.

The increasing use of the internet has made personal and financial information more accessible, leading to a surge in identity theft and fraud. Cybercriminals exploit weak passwords, unsecured Wi-Fi networks, and phishing scams to harvest personal data, which is then used for unauthorized transactions, opening of fraudulent accounts, or selling on the dark web. Social engineering tactics have become more sophisticated, leveraging the vast amount of personal information available online to manipulate victims into divulging sensitive data.

Money laundering plays a pivotal role in the financing of criminal enterprises, both domestically and internationally. By disguising the proceeds of crime, organizations can fund operations ranging from drug trafficking and terrorism to human trafficking and illegal arms sales. The digital transformation has facilitated the rapid movement of large sums of money across jurisdictions, challenging traditional law enforcement methods and requiring international cooperation to combat these networks effectively.

Computer technologies have not only transformed the way financial crimes are committed but have also expanded the scope and scale of these illicit activities. The digital age demands a sophisticated and coordinated response from individuals, corporations, and governments to safeguard the integrity of financial systems and protect against the evolving threats of cybercrime.

Key Takeaways

Transformation of Financial Crimes – The advent of computer technologies has significantly changed the landscape of financial crimes, introducing new methods and opportunities for crimes like embezzlement, money laundering, corporate espionage, identity theft, and fraud.

Embezzlement – Digital platforms and electronic financial systems have made it easier for perpetrators to discreetly siphon funds, enabling embezzlement on a larger scale and with greater subtlety by exploiting the automation and complexity of financial transactions.

Money Laundering – The rise of cryptocurrencies and online banking platforms has increased opportunities for money laundering, offering anonymity and complicating the tracing and recovery of illicit funds by law enforcement due to the ease of concealing fund origins and integrating them into the legitimate financial system.

Corporate Espionage – Advanced computer technologies have enhanced the capabilities of corporate espionage, with hackers employing sophisticated techniques to steal sensitive information and intellectual property, impacting global corporate security.

Identity Theft and Fraud – The accessibility of personal and financial information online has led to a surge in identity theft and fraud, with cybercriminals using tactics like phishing and social engineering to exploit personal data for unauthorized transactions or sales on the dark web.

Financing of Criminal Enterprises – Money laundering is crucial for funding criminal operations globally, with the digital era facilitating the rapid and obscured movement of large sums across borders, challenging traditional enforcement efforts.

Need for Sophisticated Response – The digital transformation of financial crimes demands a coordinated and response from individuals, corporations, and governments to protect financial systems and combat the evolving threats of cybercrime, underscoring the necessity for international cooperation.

Key Terms/Concepts

Computer Fraud Abuse Act of 1986
Corporate/Industrial Espionage
Cyber Incident
Cyber Investigation
Embezzlement
Internet Fraud Scheme
Money Laundering
NW3C
U.S. Secret Service
White-Collar Crime

Modern Example

AI: White-Collar Crime and the Future

Artificial Intelligence (AI) can facilitate white-collar crime in several sophisticated ways, leveraging its capacity for data analysis, pattern recognition, and automation to conduct or enhance illicit activities. While AI has numerous beneficial applications, its misuse in the context of white-collar crime presents unique challenges and opportunities for criminals.

AI can be used to create more convincing fake identities, documents, or communications. For example, deepfake technology, which generates realistic video and audio recordings, can be used to impersonate officials or executives to commit fraud or manipulate stock prices.

AI algorithms can analyze vast amounts of data to identify vulnerabilities in security systems or to optimize hacking strategies, making it easier to steal sensitive corporate data, intellectual property, or personal information.

AI can automate the process of siphoning funds from accounts or manipulating financial transactions. It can also analyze financial systems to find loopholes or weaknesses to exploit for unauthorized fund transfers.

AI can assist in layering and integrating illicit funds into the legitimate financial system with greater efficiency. By analyzing patterns that evade detection and optimizing the process of moving money through complex networks of transactions and accounts, AI can make it harder for authorities to trace the origins of dirty money.

AI can be used for high-frequency trading strategies that manipulate market prices. Algorithms can execute a large number of orders at high speeds to create artificial market movements, benefiting certain positions at the expense of others.

AI-powered tools can process large datasets to identify potential targets for identity theft, optimize phishing campaigns, or crack passwords and security measures more efficiently. In addition, AI systems used in credit scoring, hiring, or legal sentencing can be manipulated to produce biased or favorable outcomes through data poisoning or model manipulation.

The facilitation of white-collar crime by AI highlights the need for advanced cybersecurity measures, ethical AI development practices, and robust regulatory frameworks to counteract these threats. It also underscores the importance of AI literacy and vigilance among individuals and organizations to protect against sophisticated AI-enabled crimes.

Read, Review, Watch and Listen

  1. Read the Federal Bureau of Investigation’s (FBI) definition of white-collar crime and how the FBI is combatting it.
  2. Review Fraud.org – take time to review resources, e.g., 2022 Top Ten Scams
  3. Watch What is CFAA? – Computer Fraud and Abuse Act Explained (Solutions Review Glossary, Aug. 2021) located below.
  4. Watch NW3C – What We Do (2023) located below.
  5. Review the five most recent Common Scams and Crimes as listed on the FBI’s Scams and Safety page.
  6. Review the Internet Crime Complaint Center (IC3) Internet Crime Report 2021
  7. Read about FinCEN priorities: Anti-Money Laundering and Countering the Financing of Terrorism National Priorities, U.S. Department of Treasury – Financial Crimes Enforcement Network (FinCEN).
  8. Read Identity Theft Publications National Institute of Justice (NIJ, 2022).
  9. Listen to any one SANS’s Trust me, I’m Certified Podcast of your choice.

Activity

Students should review the course syllabus to determine the assignment of this activity.

This is a copy of the module’s activity that students find within Blackboard. For that reason, refer to the Activities page to submit your work for review.

Purpose

The purpose of this week’s activity is to advance the student’s understanding of the role and activities performed by the United States Secret Service Cybercrime Investigations division.

Overview

The U.S. Secret Service has a long and storied history of safeguarding America’s financial and payment systems from criminal exploitation. The agency was created in 1865 to combat the rise of counterfeit currency following the Civil War. As the U.S. financial system has evolved – from paper currency to plastic credit cards to, now, digital information – so too have our investigative responsibilities.

 

Today, Secret Service agents, professionals, and specialists work in field offices around the world to fight the 21st century’s financial crimes, which are increasingly conducted through cyberspace. These investigations continue to address counterfeit, which still undermines confidence in the U.S. dollar, but it is credit card fraud, wire and bank fraud, computer network breaches, ransomware, and other cyber-enabled financial crimes, that have become the focus of much of the Secret Service investigative work.

Instructions

  1. Go to the United States Secret Service’s Cyber Investigation page and review the agencies’ investigative mission.
  2. Go to and review the United States Secret Service’s Cyber Investigations page.
  3. Go to the Prepare for a Cyber Incident page and choose one of the various guides to download and review.
  4. Read Cyber Incident Reporting: A Unified Message for Reporting to the Federal Government  (DHS, 2021).

Answer the following questions:

  • In a sentence or two, describe the purpose of the chosen resource; that is guides downloaded from Secret Service’s Prepare for a Cyber Incident page (see #3 above).
  • Identify and describe the most interesting aspect of the chosen resource
  • Explain how the chosen resource would aid professionals working in the cyber incident response sector. Be certain to incorporate terms/concepts found throughout this module.

Key Terms/Concepts

The U.S. Secret Service has a long and storied history of safeguarding America’s financial and payment systems from criminal exploitation. The agency was created in 1865 to combat the rise of counterfeit currency following the Civil War. As the U.S. financial system has evolved – from paper currency to plastic credit cards to, now, digital information – so too have our investigative responsibilities.

A cyber investigation is the process of investigating, analyzing, and recovering forensic data for digital evidence of a crime.

A cyber incident is any action taken using an information system or network that result in an actual or potentially adverse effect on an information system, network, and/or the information residing therein.

Refer to the course learning management system (LMS); that is Blackboard (BB), for the correct due date. In addition, submit your work via BB for grading.

Discussion Questions

  1. How have computer technologies transformed traditional financial crimes like embezzlement and money laundering? Discuss the role of digital platforms and electronic financial systems in changing the landscape of these crimes.
  2. Considering the complexity of electronic banking systems and the automation of financial transactions, what are the primary challenges in detecting and preventing embezzlement in the digital age?
  3. How do cryptocurrencies and online banking platforms complicate the efforts of law enforcement in tracking and combating money laundering? Discuss the impact of anonymity and the global nature of the internet on these efforts.
  4. With the advancement of computer technologies, corporate espionage has taken on new forms. How do methods such as phishing, malware, and APTs (Advanced Persistent Threats) affect corporate security, and what measures can be taken to mitigate these risks?
  5. Discuss the factors contributing to the rise of identity theft and fraud with the increasing use of the internet. How have cybercriminals exploited personal and financial information, and what strategies can individuals and organizations employ to protect themselves?
  6. Explore the significance of money laundering in the context of criminal enterprises and its impact on global security. How does the digital transformation facilitate the movement of illicit funds, and what international cooperation is required to address this challenge?
  7. What are the key components of a sophisticated and coordinated response to protect against financial crimes in the digital age? Discuss the roles of individuals, corporations, and governments in maintaining the integrity of financial systems.
  8. Speculate on the future trends in financial crimes as technology continues to evolve. What new threats might emerge, and how can society prepare to combat them effectively?

Supplemental Readings

Read, Review, Watch and Listen to all listed materials by the due date listed within the course LMS site.

Click HERE to report any needed updates, e.g., broken links.

definition

License

Icon for the Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License

Computers and Criminal Justice Copyright © 2021 by Eric R. Ramirez-Thompson, PhD is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License, except where otherwise noted.

Share This Book