Cybercrime Legislative Challenges

Cybercrime Legislative Challenges

Cybercrime Legislative Challenges. As Martin (2017) puts it, technology and technological infrastructure have over the years re-invented themselves into becoming the backbone of almost all operations in the society, on a global scale. Technology has introduced a new dimension of capabilities, which have impacted every aspect of the global economy as well as societal structures (Martin, 2017). Most of the day-to-day activities in the world are dependent on electronic devices (such as computers and smartphones), information processing systems, information storage systems, and information storage networks (such as the internet) (Martin, 2017). This trend has introduced hypertensive communication and interconnectivity and is expected to be on the rise over the coming years (Martin, 2017). Based on the wide scope of advantages and capabilities introduced by technology, global economies have grown highly dependent on technology and technological structures to perform day-to-day operations (Goldin et al., 2018). For instance, basic economic functions such as traffic control and train stations in the US are almost completely run and managed by computer systems and networks (Goldin et al., 2018). The nature of shopping and delivery systems through drones show how much the US economy is dependent on technology (Goldin et al., 2018).

 

Cybercrime Legislative Challenges
Cybercrime Legislative Challenges

 

In light to this, it is evident that the advantages of technology cannot be understated. However, the capabilities introduced by technology have also handed malicious individuals the power to commit a crime and get away without apprehension (Taylor et al., 2014). The high levels of interconnectivity between all corners of the world introduce new vulnerabilities and threats mostly through interception and manipulation of data that is intended to be confidential (Taylor et al., 2014). As a result, the cases of cybersecurity attacks are constantly rising in number, the frequency of occurrence and ultimately impact on the victims of the crimes (Taylor et al., 2014). Cybercrime Legislative Challenges.

From a critical point of view, it is justifiable to say that cybercrime is a relatively new phenomenon. However, cybercrime has been the subject of most heated debates in the world, which shows exactly how imperative it is to curb this phenomenon (Olesen, 2016). This has led to a huge number of both private and government forces combining forces in a bid to mitigate the vice or even better yet eliminate it (Olesen, 2016). For instance, the fight against cybercrime has led to the birth of Europol – a law enforcement agency under the European Union that is tasked with investigating and fighting cybercrime and cybercrime-related activities on a cross-border scale in Europe (Olesen, 2016). Regardless of the massive amounts of resources channeled into the fights against cybercrime, the vice poses a wide plethora of challenges, especially to law enforcement due to its nature of operation where the perpetrators operate anonymously (Olesen, 2016). Cybercrime Legislative Challenges

  1. Jurisdictional limitations (Cybercrime Legislative Challenges)

One of the key challenges that cybercrime poses to law enforcement is the challenge of jurisdiction (Holt, 2018). Considering the principles put in place regarding the independence of countries and the jurisdictions of the law enforcers within these countries pose a challenge to crimes perpetrated across borders. Thanks to the Internet, a cybercriminal is able to carry out attacks to countries that are miles away from the comfort of their laptop where they cover their tracks by bouncing off their signal over servers in several countries (Holt, 2018). Investigating these crimes, therefore, becomes challenging to law enforcers especially if the collected evidence call for investigations outside of their jurisdiction. A common example is the use of the dark web. In the dark web, cybercriminals are hired to carry out attacks such as spreading malware to other countries, with their geographical location remaining anonymous (Holt, 2018). However, in the rare event that the cybercrime instigation bodies manage to ping the physical address of the perpetrator of the attack to another country outside of their jurisdiction, it becomes challenging to apprehend the individual from the foreign state. In simple language, the jurisdictional challenge posed by cybercrime to law enforcement cybercrime investigating bodies lack the power to apprehend and arraign cybercriminals situated in other countries in court. This challenge, especially in countries that are not in good terms leads to most cybercriminals escaping apprehension and thereby giving the power to continue with the vice (Holt, 2018). Cybercrime Legislative Challenges

  1. Challenge of extradition procedures (Cybercrime Legislative Challenges)

Another challenge that cybercrime poses to legislative measures and operations is the challenge of extradition (Holt, 2018). Extradition refers to the process of one law enforcement body surrendering a criminal accused and arrested for committing a criminal act within the jurisdiction of another law enforcement body (Holt, 2018). In the context of cybercrime, it refers to one country surrendering a criminal who is accused of committing cybercrime activities against another country (Holt, 2018). Still, on the subject of independence and sovereignty of countries, extradition poses a major challenge in the apprehension of perpetrators of cybercrime (Holt, 2018). The processes are lengthy, involving loads of paperwork and procedures thus giving the criminals more time to cover their tracks (Holt, 2018). This impedes the efforts to fight cybercrime since these criminals often end up walking free, giving them the freedom to carry out other attacks on other countries. Cybercrime Legislative Challenges.

  1. Nature of evidence of the crimes

The third notable challenge to law enforcement posed by cybercrime regards the nature of the evidence against the crime. In legal terms, evidence refers to the existence of information and facts, which prove beyond reasonable, doubt that the accused is guilty of the offenses levied against them (Graham, 2016). Therefore, based on the nature of cybercrime, it is extremely challenging for law enforcers to collect evidence of their criminal acts (Holt, 2018). For instance, cybercrime is carried out on a virtual network (the internet). For this reason, it becomes extremely hard to collect physical evidence that can be used in legal proceedings (Holt, 2018). Another aspect of cybercrime is that it sometimes relies on identity theft where the perpetrator of the criminal act poses to be someone else during the execution of the attack. An example is the use of authorized individuals’ credentials to access a system. This consequently makes it difficult to trace back the criminal act back to the real perpetrator of the act (Holt, 2018). The challenge of collecting evidence against cybercrime that is admissible in court is, therefore, a huge impediment to law enforcement operations to fight the vice, especially since the evidence is easy to manipulate or destroy (Holt, 2018).

  1. Cost and time needed in investigation of the crimes (Cybercrime Legislative Challenges)

The other challenge posed by cybercrime against law enforcement is that the vice takes a huge amount of time and resources to investigate simply due to the fact that the investigators are often taken in a circus during their investigation (Holt, 2018). The investigations take the form of a circus, especially where the cybercriminals carry out their criminal activities by bouncing off their IP addresses between several servers, mostly located in many countries. Additionally, the attackers may use virtual private networks, which take time to trace (Holt, 2018). This, coupled with the challenge of collecting solid evidence against the crime, the lengthy processes involved in extradition, apprehension of suspected cybercriminals ends up taking huge amounts of time as well as resources.

  1. Lack of adequate channels to report cybercrime incidences (Cybercrime Legislative Challenges)

Lack of effective media to report cybercrime attacks is another challenge that impedes legislative measures to fight cybercrime. Most countries heavily focus on mitigation of the attacks rather than their prevention (Holt, 2018). One of the key steps in the prevention of cybercrime attacks is recording and archiving of attack incidences which can be used to prevent future attacks of the same nature (Holt, 2018). Accounting for the forms of attacks that are prevalent in that particular country can also help in establishing of the pattern used by the criminals and thus predict some of the future attacks that could happen, thereby equipping these countries with the ability to prevent the attacks (Holt, 2018). Most countries, therefore, lack effective channels where victims of the attacks can report their ordeals to the relevant authorities. This leaves the countries inadequately prepared in countering future attacks (Holt, 2018). Cybercrime Legislative Challenges.

Conclusion (Cybercrime Legislative Challenges)

As evidenced by the facts above, most countries in the world have taken the initiative to fight cybercrime. Formulation of anti-cybercrime units such as Europol as well as the many legislative laws against cybercrime shows that the world sees the need to fight this misuse of technology. Law enforcement agencies have been at the forefront of the fight against the vice. However, the above-mentioned challenges impede their efforts leaving criminals free to continue with their criminal activities. This paper is based on the popular notion that the identification of a problem is the first step to solving the problem. The paper, therefore, has identified some of the challenges in hope that they will be used to devise countermeasures against the challenges and thus empower law enforcers to better fight cybercrime.

Based on the identified challenges, some of the countermeasures that this paper recommends are the development of treaties between countries that allow several jurisdictions to work together in investigating and extraditing accused criminals of cybercrime. Development of synchronized law enforcement operations that allow inter-state cooperation against cybercrime will be another milestone in the fight against cybercrime since there is strength in numbers. The other important recommendation is that countries should be enlightened on the need to provide reliable channels of reporting cybercrime incidences where the collected information can help in investigation measures such as predicting future attacks. Buy Cybercrime Legislative Challenges essay.

References

Goldin, C., & Katz, L. F. (2018). The race between education and technology. In Inequality in the 21st Century (pp. 49-54). Routledge.

Graham, M. H. (2016). Handbook of Federal Evidence.

Holt, T. J. (2018). Regulating Cybercrime through Law Enforcement and Industry Mechanisms. The ANNALS of the American Academy of Political and Social Science, 679(1), 140-157.

Martin, W. J. (2017). The global information society. Routledge.

Olesen, N. (2016). European Public-Private Partnerships on Cybersecurity-An Instrument to Support the Fight Against Cybercrime and Cyberterrorism. In Combatting Cybercrime and Cyberterrorism (pp. 259-278). Springer, Cham.

Taylor, R. W., Fritsch, E. J., & Liederbach, J. (2014). Digital crime and digital terrorism. Prentice Hall Press.

© 2020 customphdthesis.com. All Rights Reserved. | Disclaimer: for assistance purposes only. These custom papers should be used with proper reference.