Cybersecurity

4 things ISPs can do to reduce the impact of cybercrime

An ethernet cable

ISPs are on the frontline of cybercrime Image: Markus Spiske on Unsplash.com

Amy Jordan
Lead, Cybersecurity Delivery, World Economic Forum
Arwa Alhamad
Cybersecurity Enablement Director, Saudi Telecom Company
Share:
Our Impact
What's the World Economic Forum doing to accelerate action on Cybersecurity?
The Big Picture
Explore and monitor how Internet Governance is affecting economies, industries and global issues
A hand holding a looking glass by a lake
Crowdsource Innovation
Get involved with our crowdsourced digital platform to deliver impact at scale
Stay up to date:

Internet Governance

This article is part of: World Economic Forum Annual Meeting
  • ISPs are in a unique position on the frontline of cybercrime.
  • A group of telecom companies has developed a set of principles for ISPs.
  • These set out how ISPs can reduce the global impact of cybercrime.

The role of internet service providers (ISP) in protecting critical national infrastructure cannot be ignored. As Saudi Telecom Company (stc) Group's CEO Nasser Sulaiman Al Nasser stated during a recent cybersecurity conference: “Cyber-risk is a business issue. It is not the responsibility of one department. The safest businesses are the ones where everyone is aware, knowledgeable and vigilant.”

Every day, an average of 8,497 stc customers' machines are actively infected by malware and an average of 13,000,000 requests for access to risky domains are initiated. All ISPs play a unique role in global online ecosystems - and in their privileged position as carriers of internet traffic, often have the ability to stop criminal behaviour at the source. They can also work with their customers and their significant supply chains in order to drive the adoption of good practice.

Have you read?

A group of global telecoms companies has been working with the World Economic Forum on an initiative which seeks to address cybercrime at its root and to protect consumers from high-volume online threats. Stc is delighted to have had the opportunity to collaborate on this initiative and in the development of the Principles for Internet Service Providers, which is being launched at this year's World Economic Forum Annual Meeting in Davos.

The principles we have developed seek to address some of the most indiscriminate high-volume crimes, such as phishing e-mails, distributed denial of service (DDoS) attacks and the distribution of malware across unsuspecting users’ devices. The impact of these attacks is potentially significant. Phishing, smishing and social engineering attacks are now experienced by 85% of organizations, while stc Group comes under DDoS attack on average 70 times a day.

The principles set out four key ways in which telecoms operators can have an impact on reducing the impact of global cybercrime:

1) ISPs can make an impact by protecting their customers by default from known attacks and by collaborating with peers. This means that when ISPs see their networks being used to perpetrate criminal activity, they should act decisively to prevent the consequences from reaching their customers. The working group that developed the principles also recognized the importance of collaboration in defending against attacks. Sharing information about known threats can help stop criminals in their tracks and interrupt attempted attacks more swiftly.

2) ISPs have a role in raising awareness and improving understanding of how to respond to attacks, both across their customer bases and more broadly. Participants in the initiative highlighted many ways in which their companies and other bodies help to raise awareness and build skills. For its part, stc offers various measures to help customers protect themselves from online threats, from live monitoring centres to e-mail security tools.

3) ISPs have a role to play in driving good behaviours through their supply chains - in particular with vendors who provide hardware to consumers, which can often be an easy route through which to conduct an attack. Telecommunications infrastructure must also be shored up in order to avoid being compromised. Stc, like the other operators involved in this work, has a robust supply-chain management process to ensure each third-party supplier goes through strict security-related scrutiny, adheres to their cybersecurity requirements and undergoes cybersecurity audits.

4) The principles also identify more technical ways in which ISPs can help to prevent attacks that seek to undermine the very nature of internet protocols and the routing of online traffic. For this purpose, stc has adopted machine-learning methods to allow the real-time detection and prevention of fraudulent attempts against customers; the potential losses from fraud carried out on services provided by telecom and ISPs have been valued at $32.7 billion annually.

The cost of cybercrime is rising in most sectors
The cost of cybercrime is rising in most sectors Image: Accenture Cost of Cybercrime Study 2019

Through the development of these principles we aim to raise awareness of the important active role that ISPs play in making life harder for cybercriminals and in securing global online ecosystems. We hope these principles will serve to generate a dialogue between service providers and governments on how the principles can be adopted in a transparent and consistent way around the world.

Currently the incentives for ISPs to act are not always aligned with financial and regulatory drivers. Ultimately, we seek to generate a debate at the most senior levels around how ISPs can activate their privileged positions to make a real difference to online security and to make life harder for cybercriminals and reducing the benefits of malicious perpetration.

Discover

How is the Forum tackling global cybersecurity challenges?

At the upcoming Global Cybersecurity Forum, hosted by the Kingdom of Saudi Arabia’s National Cybersecurity Authority, and under the patronage of the Custodian of the Two Holy Mosques King Salman Bin Abdulaziz Al Saud, stc will explore some of these issues in greater detail and initiate a dialogue between providers and governments on how to secure a transparent and open internet, to protect the world from a range of easily preventable online threats.

The Global Cybersecurity Forum, which will take place in February 2020 as Saudi Arabia assumes the G20 presidency, will bring together a range of government officials, C-suite executives, international organizations and other key stakeholders drawn from expert communities and academia. Together, they will seek to highlight and elevate dialogue, actions and initiatives to create a global cybersecurity roadmap that aims to build a secure, resilient and prosperous cyber world for all.

Don't miss any update on this topic

Create a free account and access your personalized content collection with our latest publications and analyses.

Sign up for free

License and Republishing

World Economic Forum articles may be republished in accordance with the Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 International Public License, and in accordance with our Terms of Use.

The views expressed in this article are those of the author alone and not the World Economic Forum.

Related topics:
CybersecurityForum InstitutionalFourth Industrial Revolution
Share:
World Economic Forum logo
Global Agenda

The Agenda Weekly

A weekly update of the most important issues driving the global agenda

Subscribe today

You can unsubscribe at any time using the link in our emails. For more details, review our privacy policy.

Cybersecurity lessons from Latin America's battle against ransomware threats

Belisario Contreras

May 2, 2024

About Us

Events

Media

Partners & Members

  • Join Us

Language Editions

Privacy Policy & Terms of Service

© 2024 World Economic Forum