Forensic Sciences


A Review on Criminal Profiling of Cyber Criminals

Article Number: HUQ528403 Volume 05 | Issue 01 | April - 2022 ISSN: 2581-4273
04th Sep, 2021
11th Dec, 2021
23rd Feb, 2022
13th Apr, 2022

Authors

Niharika Pagare

Abstract

A shift in paradigm of crime and criminals has been observed in the late half of the 20th century. With technology advancement, there has been advancement in crime and criminals too. NCRB data revealed that Computer Related crime formed the highest number of Cyber Crimes accounting for 75.2% during 2019. Cybercrime is an ever increasing threat to the security of computer systems. Profiling involves the analysis of personal characteristics or behavioural patterns, which allows an investigator to make generalizations about a person or a crime scene. Profiling employs analysis to determine whether a particular person may be engaged in a particular crime, as determined by evidence. Unlike traditional crime scenes that are tangible and have observable evidence, cybercrimes are not as easily examined and observed, there are no physical weapons or visible signs that might contribute to the art of profiling. Literature suggests the investigative tool of profiling had not been introduced in a courtroom until 1998. Criminal profiling gained popularity in serial offender cases, specifically serial killer cases. Criminal profiling, however, has increased its use in cybercrimes throughout the years since the development of computers and the Internet. Throughout the history of both criminal profiling and cybercrime, there have been many uses for criminal profiling but one primary objective has been identifying and understanding the criminal. This review paper aims to study the integration of two fields that is Forensic Psychology and Cyber forensics. Criminal profiling of Cyber Criminals in current era can help in monitoring and preventing Cybercrimes. By understanding online offenders and their pathways towards deviant behaviours, we can better identify steps that need to be taken to prevent such criminal activities. Keywords: Criminal Profiling, Cyber Crime, Cyber Criminals, Personality Traits, Cyber Trials, Cyber Behaviour.

Introduction

With the increase in the number of crimes in cyberspace, the detection, investigation and apprehension of cybercriminals have also been comparatively difficult. With changing methods and interdisciplinary approaches, there can be assistance to the criminal justice system.

Profiling is a systemic linking of physical, behavioural, or psychological characteristics to specific offences and their use as a basis for making law enforcement decisions. The goal of profiling is to aid the criminal justice system in battling against crime, to provide a social and psychological assessment of the offender; a psychological evaluation of belongings found in the possession of the offender.

Criminal Profiling, an investigative approach, is based on the assumption that the crime scene provides details about the offence and the offender. The term “offender profiling” was introduced in the 1970s, linked to the activities of the FIB analysis unit. Initially, criminal profiling was used for serial murders, but the boundaries of research expanded and are now linked to various criminal offences such as rape, torture, murder, terrorism, cybercrime, etc. Historically the prominent uses of criminal profiling involved famous cases such as Jack the Ripper and Adolf Hitler. In the criminal profiling timeline, the investigative tool - Profiling had not been introduced in a courtroom until 1998 (FBI).

Cyber Crime is a broad term that covers any criminal activity that involves a computer or the Internet. People who commit cybercrime can be termed Cybercriminals. Website hijacking, phishing, credential attack, malware attack, DDoS, information theft, etc. are all broad types of cyber-attacks. The cost of a cyber-attack is huge. For example, the Denial of Service attack (DoS) attack in 2000 caused huge financial damage to companies such as Amazon, eBay, Dell, and CNN.

Virtual Crime Scene: The computer and the Internet can be seen as virtual crime scenes, respectively. Steps taken at a physical crime scene can also be associated with a virtual environment.

A Cyber trail is considered a virtual version of a signature left at a crime scene. Such evidence lead us to link the suspect to a computer crime/ virtual crime scene. The possibility of links between cybercrime investigations will also reduce the statistic of unsolved cyber cases. Investigators can connect each attack in the separate companies to one hacker/hacker group due to the cyber-trail they might leave behind. Cybercrime cases that involve multiple victims tend to leave a cyber-trail that can accidentally connect their work with another cybercrime investigatio

References

Bada, Maria, and Jason R. C. Nurse. “Profiling the Cybercriminal: A Systematic Review of Research.” 2021 International Conference on Cyber Situational Awareness, Data Analytics and Assessment (CyberSA), 2021. Crossref, doi:10.1109/cybersa52016.2021.9478246.

Garcia, Natasha. “The use of criminal profiling in cybercrime investigations”. Diss. Utica College, 2018.

Grigaliunas, Sarunas, and Jevgenijus Toldinas. “Digital Evidence Investigation Using Habits Attribution.” Proceedings of The 4th International Virtual Research Conference In Technical Disciplines, 2016. Crossref, doi:10.18638/rcitd.2016.4.1.86.

Lickiewicz, Jakub “Cyber Crime Psychology – Proposal of an Offender Psychological Profile.” Problems of Forensic Sciences, vol. 87, 2011, pp. 239–52, www.forensicscience.pl/pfs/87_Lickiewicz.pdf.

Kapetanakis, S. et al. “Profiling Cyber Attacks using Case-based Reasoning”. 19th UK Workshop on Case-Based Reasoning. N.p., 2014. 39–48.

Kipane, Aldona. “Meaning of Profiling of Cybercriminals in the Security Context.” SHS Web of Conferences, edited by U. Berkis and L. Vilka, vol. 68, 2019, p. 01009. Crossref, doi:10.1051/shsconf/20196801009.

Kodippili K.A.S.G. Profile of Cyber Criminal. Faculty of Information Technology University of Moratuwa, 2020 https://www.researchgate.net/publication/346469807_Profile_of_Cyber_Criminal.

Long, Larisa April, and Egan Hadsell. “Profiling Hackers.” Global Information Assurance Certification Paper, SANS Institute. 26 Jan. 2012, pp. 1–19., www.giac.org/paper/gsec/12321/profiling-hackers/115232.

Nykodym, Nick, et al. “Criminal Profiling and Insider Cyber Crime.” Digital Investigation, vol. 2, no. 4, 2005, pp. 261–67. Crossref, doi:10.1016/j.diin.2005.11.004.

Raoul Chiesa “The Hackers Profiling Project (HPP).” Studylib.Net, United Nations, Consultant on cybercrime, Interregional Crime and Justice Research Institute (UNICRI), Counter Human Trafficking and Emerging Crimes Unit, 12 Feb. 2017, https://studylib.net/doc/18228394/the-hackers-profiling-project--hpp-

Saroha, Rashmi. “Profiling a Cyber Criminal.” International Journal of Information and Computation Technology, vol. 4, no. 3, 2014, pp. 253–58. International Research Publications House, www.ripublication.com/irph/ijict_spl/ijictv4n3spl_06.pdf.

Shree, Barkha, and Parneeta Dhaliwal. “Behavioural Evidence Analysis.” International Journal of Digital Crime and Forensics, vol. 13, no. 5, 2021, pp. 20–42. Crossref, doi:10.4018/ijdcf.20210901.oa2.

Turvey, Brent. Criminal Profiling: An Introduction to Behavioral Evidence Analysis. 4th ed., Academic Press, 2011.

How to cite this article?

APA StyleNoori, H. J., & Ibrahim, H. A. (2022). Determination of toxic heavy metals in Atmospheric of Kalar, As Sulaymaniyah, Iraq. Academic Journal of Forensic Sciences, 5(1), 43–48.
Chicago Style
MLA Style
DOI
URL

Create Your Password

We've sent a link to create password on your registered email, Click the link in email to start using Xournal.

Sign In

Forgot Password?
Don't have an account? Create Account

Create Account

Already have an account? Sign In

Forgot Password

Do you want to try again? Sign In

Publication Tracking