What Is The State Of Cyberthreat In Mexico?

2085
Geschaeftsfrau am Computer. / Young happy businesswoman working on laptop computer in meeting room at office, smiling. , Mit Nutzung unseres Bild- und Textmaterials erkennen Sie unsere AGB s an./ You accept our terms and conditions by using our pictures.

The landscape of cyber threats in Mexico is continuously increasing with each passing year and the cyberattacks have become a threat to many existing organizations in Mexico. According to the Internet Crime Report published by the FBI in 2020, Mexico ranked 9th amongst the most targeted countries in the world, putting it in the top spot in Latin America. 

Why Is Cyber Threat Is Increasing In Mexico?

The economy of Mexico is large enough to attract enough eyeballs and in addition to that, the economy is undergoing rapid digitalization because of increased internet penetration. The rapid digitization indicates that Mexico is progressing. However, even though digitization is increasing in the country, the security capacity and culture are falling behind to meet the rapid pace of digitization. This loophole is attractive for the cyber threat actors to target the country. 

The increasing case of cyberthreats in Mexico is not new. Going back, between 2013 and 2014, the country witnessed a 40% growth in cyberattacks and more than 10 million victims of cyberattacks were there 2014. Even though years have passed, the dread of cyberattacks still looms over the country. The government websites of Mexico have previously encountered cyberattacks like DDoS, cross-site scripting, and injections of SQL code. In addition to that, more than 50% of Mexican companies have encountered minor or serious cyber attacks. During the onset of the Covid-19 pandemic, 62% of the Mexican companies faced one or the other form of cyberattacks.  It is worth mentioning that even the civilian population of Mexico is not spared from cyber-attacks and they have frequently been victims of identity theft, virtual kidnapping, and credit fraud. Identity theft can also occur through IP address hacking, you can know your IP address from What Is My IP and then, take preventive steps to hide to remove your digital footprint for staying safe in the digital world. 

According to reports of the National Commission for the Protection and Defense of Users of Financial Services, in the very first four months of 2021, there were approximately 802 cases of possible identity threats. 

Cyber Attacks Increased During The Covid-19 Pandemic 

During the pandemic, people were forced to stay inside their homes to fight the virus. As a result, people started working from home remotely. Remote working presented a huge opportunity for hackers to create cyber attacks. With improper installation and configuration in the computers and laptops, there were many vulnerabilities in the systems of the employees and 2021 proved to be a dangerous year for Mexico because a lot of cyber-attacks happened in the companies and homes. In the first quarter of 2020 itself, Mexico faced 800 million attempted cyberattacks. Also, it is being reported that the cost of such cybercrime has cost the Mexican economy a whopping $7.7 billion in a year. 91% of the cyber frauds are connected to e-commerce which can also deter the trust of the customers. 

Also, it is worth mentioning that minors are often targets of cybercriminals in Mexico. According to reports released by the General Scientific Directorate of the National Guard, the most common cybercrimes included bullying minors and child pornography. 

What Can Mexico Do To Fight Cyber Threats?

The culprit of the increasing case of cyber threats in Mexico is basically its lack of cyber security culture. It is important to create awareness amongst the Mexicans about the cybersecurity threats to fight. In addition to that, it also needs to strengthen its cybersecurity capabilities for fighting cyber attacks. 

In Mexico, there is a requirement for general cybersecurity law. The realization of problem of identity threat has now been realized in Mexico and the government should be working towards it to ensure that the cyberattacks are prevented successfully. 

The best way to fight cyberattacks s through awareness. Working from home has become a norm and also, children are engaged in online learning nowadays. In such a scenario, it has become important to train and teach people about common cyberattacks like phishing and malware attacks and how to keep oneself safe from them. 

It is high time to invest in cybersecurity in Mexico. The country has successfully embraced the importance of internet access and now it is time to embrace the rising need for cybersecurity in the country too. Expansion of internet access was always the right thing to do in Mexico to walk hand in hand with other nations and now the focus should also shift to ensuring digital security too. 

Mexico Daily Post