September 16, 2019
Username:

Cybercrime

General Assembly: Social Humanitarian & Cultural Committee

Topic: Cybercrime

Over the past several decades, the use of information and communications technologies for criminal purposes has become more prevalent. We continue to develop technology for everything from governmental interactions, commerce, to entertainment, which in turn affects individuals and the global community as a whole. With an immense span of technologies comes an equally immense spectrum of so-called “Cybercrimes.” On one side of the spectrum, there are crimes that attempt to disrupt the inner workings of the internet. These range anywhere from hacking to acts of cyber-terrorism. In the middle of the spectrum there are transnational crimes such as fraud, trafficking, money laundering, etc. On the other end of the spectrum there are fundamental breaches of individual security such as identity theft and blackmail.

Most forms of cybercrime exploit information taken from individuals, corporations, or governments. These attacks aim to strike at the corporate or personal virtual presence. In this digital age, virtual identities are essential elements of everyday life. As such, attacks on these virtual identities have led to increasing international response. The United Nations Office on Drugs and Crime (UNODC) has been tasked with creating a number of measures to help member-states cope with the rising dangers of cybercriminal activities. A number of GA resolutions have already been passed authorizing solutions ranging from the creation of a group of experts to establishing the Global Programme on Cybercrime. Perhaps one of the most difficult aspects of addressing the issue cybercrime, though, is its truly global nature. Some create extortion schemes targeting anyone regardless of physical borders and perpetrators are capable of organizing illicit acts from halfway around the world, using further technologies to cover their tracks almost completely.

The internet offers those wishing to conduct malicious acts a sense of anonymity. In order to identify such acts and actors, international cooperation is essential. Some questions to keep in mind when doing your research, how do data breaches impact the security of civilians, their rights, and their livelihoods? Is big data sentiment analysis a valid tool to fight cybercrime? What are the biggest trends in cybercrime currently? What are the risks of social media in relation to cybercrime?

Useful Links:

UN Global Programme on Cybercrime:
https://www.unodc.org/unodc/en/cybercrime/global-programme-cybercrime.html

GA Resolution 74/247:
https://undocs.org/A/Res/74/247

Submit a postion paper

You do not have permission to view this form. You must be logged in. If you are an Advisor, please request an Advisor Account or Login. If you are a Delegate, please request Delegate login access from your Advisor or Login.

Submitted Position Papers

SASADelegates 11/24/2021 23:58:30 47.33.254.81

Topic:
Country: India
Delegate Name: Aurelio Delgado

In India cybercrime is a very big issue and we recognize that. Our attempts have been dodgy but due to funding and a lack of perception, we could not control this type of crime. We have various portals to report these cybercrimes however, lack the resources to restructure the websites thus causing reports to disappear or go missing. Our law enforcement is stretched thin and thus another reason we can’t properly investigate these matters. Because of these issues, we have not been able to arrest a considerable amount, and thus the scamming gets more and more out of hand.
We have attempted to host sites that help report these cybercrimes to the correct authorities. However, our websites were built poorly and we didn’t have enough resources to manage these sites regularly. Because of this our cases are either gone or lost. Other than that our internet security could be allowed to be able to handle these cases properly but we do not have the resources.
We can only improve our systems through the growth of the economy and thus access to more resources. We would like to receive funding from either other nations or NGOs to assist with this issue. We would look favorably on cutting down cybercrime by 50% by the year 2025. We thank the delegates for their time and ears.

https://www.statista.com/topics/5054/cyber-crime-in-india/#dossierKeyfigures

Read More

FHCDelegates 11/24/2021 23:58:51 68.56.182.0

Country: Niger
Delegate Name: Amant Grewal

Cybercrime: one of the most global problems of our day and age. As the understanding of the web has grown and individuals have gotten more access to global platforms, the rate of online crime has grown as well. The ability to connect everyone to everything has proven to backfire and pose global threats.
Cybercrime rose in prominence with the globalization of the web and the explosion of personal device ownership. Since the start, it has affected individuals, businesses, governments, and essential organizations. On the individual level, cybercrime often targets susceptible portions of the population: the young and the old. Oftentimes, those too young to understand the internet and those too old to have grown up with it fall into the preying hands of cybercriminals. Cybercriminals then exploit these individuals for money in a wide variety of ways. On a larger scale, Cybercriminals attack the government, companies, and essential civil organizations such as hospitals and police departments. Through these attacks, cybercriminals breach classified data, compromise the private information of millions, and pose a risk to the physical wellbeing of individuals.
Niger experiences relatively low levels of cybercrime due to its low estimated internet penetration rate of 5.25%. Despite this, the Nigerien government has imposed laws to fight cybercrimes that pose threats to the wellbeing of the public. These laws take a strict approach to cracking down on internet terrorism through surveillance and interception of online activity. This legislation was passed in an effort to maintain public order and human dignity.
One of the larger problems with efforts to prevent cybercrime is international inconsistency. Only when the international community can define cybercrime can it truly begin to fight it. This definition should include the use of information and communication technology to disrupt and cause distrust of the government and commit crimes such as sexual abuse and fraud. Upon the creation of this definition, real solutions, such as education on avoiding fraud and promoting civil order, can be put in place.

Read More

FHEDelegates 11/24/2021 23:51:06 72.80.143.35

Country: Colombia
Delegate Name: Ishaan Muchumarri

The issue of cybercrime has risen as people continue to use the internet for convenience. These crimes include exploiting individuals, trafficking, and more. The past ten years have only seen the issue continue to spiral out of control. There were 580,371,937 recorded cybercrime attacks in 2010, and that number has grown. In 2020, an average of 550,000 new ransomware attacks took place every day. These attacks have become much more dangerous due to the increased usage of the internet. Cybercrimes can now be committed from anywhere, regardless of national borders and distance, through the internet. The COVID-19 pandemic only increased internet traffic for cybercriminals to prey on. With cybercriminals continuing to improve upon their methods of committing cybercrimes, a solution is in dire need. The Republic Of Colombia believes that social media platforms should improve their monitoring of content and that governments should improve their IT security.

The country with the third-highest number of cyber-attacks in Latin America, the Republic of Colombia, understands the importance of this issue. Prior to the COVID-19 pandemic, companies had been concerned with cybercrimes and had been attempting to improve cybersecurity. The COVID-19 pandemic had the Republic of Colombia experience a 400% increase in the number of people working from home, and with the increased amount of business conducted online came increased vulnerability. The Republic of Colombia has been attempting to push its Consolidated Guiding Vision to establish a national front to fight against cybercrime and continues to advance its cutting-edge IT security policies. The Republic of Colombia also is falling prey to an inadequately moderated social media. Drug dealers, cartel bosses, and more regularly use social media not for personal use, but for business. Drug purchases, sex trafficking, recruiting of new members, and many more illegal activities are committed by criminals on main-road social-media apps. The Republic of Colombia is now directing its attention towards social media companies.

The Republic of Colombia calls for social-media companies to better monitor the content that is posted on their platforms. Platforms such as Tik-Tok, Facebook(now Meta), and other platforms have been hosts to far too many illegal activities. The nations of the world lack the ability to monitor the content that is posted on privately-held platforms, and as such are relying on the platforms to monitor themselves, and remove criminal activity from their sites/apps. Additionally, the Republic of Colombia calls for governments to improve the security of government-owned servers and computers. The nations of the world are responsible for protecting confidential information and their own national security, and can no longer afford weakness, as cybercriminals improve their tactics and technology. Colombia wants nothing more than to see social media platforms be more closely moderated, whether that be through the platforms themselves improving upon their monitoring techniques, or through forcing the platforms to remove criminal activity from their platforms.

Read More

FHEDelegates 11/24/2021 23:47:19 73.18.56.43

Country: United States of America
Delegate Name: Naman Jain

Social, Humanitarian, and Cultural Committee
Cybercrime
United States of America
Naman Jain
Forest Hills Eastern

The Internet is a powerful tool for communication and information with technology constantly continuing to develop. However, as Internet usage continues to increase, cybercrime becomes more prevalent and dangerous. Crimes from hacking, fraud, and money laundering to cyber terrorism all continue to rise. The United States understands, as per the Luxembourg Guidelines, that “the fast evolution of information and communication technologies (ICT) brings new manifestations of sexual exploitation and sexual abuse of children.” These online attacks can lead to individual crimes like trafficking as well. These attacks endanger citizens, businesses, and countries as a whole. Cybercrime is a global issue that needs to be immediately addressed.

The United States experiences significant cybercrime. Financially, the United States lost $4.2 billion in revenue in 2020 alone due to cybercrime. Furthermore, the United States faces threats from cyber attacks with the growing risk of personal information being stolen through attacks on the government. On May 7, a ransomware attack by the cybercrime group DarkSide on Colonial Pipeline forced the company to shut down its pipeline. This attack eventually led to a $4.4 million ransom payment to the group to restore the pipeline’s operations. Attacks like these damage businesses and governments around the world with 86.2% of organizations compromised by at least one successful cyberattack in 2021. According to Forbes, this could lead to $10.5 trillion of cost annually by 2025.

The United States advocates for a resolution that focuses on cybersecurity to prevent cybercrimes around the world. Research on methods to stop cyberattacks could severely reduce the impact of these digital attacks. A combined and global approach to research methods of cybersecurity could create a potent solution for large-scale cyber threats. To keep citizens and businesses secure, the dangers of the internet should be communicated so people can personally take precautions that increase their safety. The United States urges member nations to take an active and collaborative role in order to reduce cybercrime worldwide.

Read More

FHEDelegates 11/24/2021 23:15:11 68.61.221.131

Country: Germany
Delegate Name: Tessa Stanley

Around the world, the internet is utilized as a powerful tool for communication, with many countries and organizations depending on it for social and economic correspondence. In recent decades, however, the use of the internet for more criminal purposes has become prevalent. With the immense variety of technologies comes an immense span of cybercrimes. There are two main classifications of cybercrimes: crimes that disrupt the inner workings of the internet like hacking, and crimes which breach individual security, like theft or blackmail. In order to properly take down cybercrimes, each type of crime requires its own solution. There are a number of resolutions already passed authorizing solutions to these issues; however, the global nature of cybercrime makes taking down extortion schemes which defy physical boundaries challenging.

Germany relies heavily on the internet as a social lifeline. Cyber attacks and IT products’ malfunctions have detrimental effects on technology, business, and communication; as such, it is vital to protect the authenticity, confidentiality, and integrity of data. Ensuring cyber security is of the utmost importance to Germany. In 2009, Germany ratified the Budapest Convention, the first international treaty which focused specifically on cybercrime with a focus on copyright infringement, computer fraud, child pornography, and violations of network security. Additionally, Germany is currently drafting a second, additional protocol to the Budapest Convention. Germany aims to continue this progress towards positive change and developing practical solutions to eliminate cybercrime.

Since information and communication technology are global systems, cybercrime requires international cooperation, including networks for security and foreign policy. Germany urges the UN to take action by investing in strengthening IT security for public administration and establishing a national Cyber Security Council to respond to IT situations as well as a Cyber Response Centre to identify and tackle cybersecurity threats.

Read More

RoyalOakDelegate 11/24/2021 23:10:11 68.51.223.24

Country: Russian Federation
Delegate Name: Allyson Gilliland

Cybercrime is a form of criminal activity carried out by means of computers or the internet. According to the Insurance Information Institute, “high-profile data breaches continue to threaten businesses with losses and consumers with exposure of their personal data. In 2021, more than 280 million Microsoft customer records were left unprotected on the web.” This offers a decline in privacy and makes the companies affected less popular. Anyone can be a victim of cybercrime regardless of country or status. And of the 4.6+ billion internet users who could be affected, this number is projected to go far up in 2022. Which implies a lot more cybercrimes, and cyberattackers. However some laws have been created to combat this, not all countries are in agreement with how these situations were handled. We, as in the Russian Delegation, strive to change this.
The Russian Federation believes that each country should focus more time and energy on protecting their own networks from cybercrime and terrorism, and less time on pouring all their resources out for other countries. However, the act currently in place, the Budapest Convention ratified in 2001, goes against Russian policy. Anything written and held to this standard will not be in agreement with Russia. The Russian Federation would like to see more independent resolutions and solutions of their western counterparts. Working on independent resources could add to a solution. Adding more data analysts from countries with more resources for countries without the resources would be a useful tool if countries are willing to give them out. However, Russia is not able to contribute this resource at this time.
Going into this conference the delegation of Russia will assist countries only if necessary and believes that countries should come to independent resolutions within their own governments without the help of outside delegations.

Read More

FHEDelegates 11/24/2021 17:17:41 76.122.169.111

Country: Nigeria
Delegate Name: Nathan Parish

The danger of cybercrime is a significant issue that continues to grow larger and larger. Sadly, Nigeria’s image is dashed by cybercrime. Even though less than 70,000 (0.0005%) of 140 million Nigerians are involved with cybercrime, and Nigeria is not among the top 20 countries with the highest rate of cybercrime, the nation is still at risk. While it is mathematically true that Nigeria does not have a grand issue concerning cybercrime, underlying problems prove otherwise. As people fall for “Nigerian Prince” scams and form jokes around them, such as parody episodes in Family Guy, the image of Nigeria is damaged. This false international reputation has ingrained itself as a pop culture phenomenon. It is Nigeria’s goal to communicate its lack of cybercrime, but also to aid in permanently preventing any future cyber attacks concerning Nigeria and the United Nations.

The Federal Republic of Nigeria has previously taken action against cybercrime. It recognizes the increasing rate of cybercrime, both globally and in Nigeria alone. Recently, a Nigerian “entrepreneur”, named Obinna Okeke, was arrested by the FBI in 2019 for wide scale phishing scams. A massive arrest of 77 Nigerian scammers took place in 2019 as well, with a conspiracy to steal millions of dollars from victims. The Nigerian government has been successful in creating positive changes. For example, by introducing BVN (Bank Verification Numbers), cybercrime losses increased by 63% and, by the end of 2015, there was a reduction of 45.98% in attempted online fraud. Also, a bill (Cybercrimes Act 2015) was passed in May 2015, which aims to protect citizens and punish electronic fraudulent actions. Even with these triumphs, however, the rate of cybercrime continues to slowly increase. The main objective of Nigeria concerning cybercrime is to create a Central Computer Crime Response Wing (CCCRW), form laws designed to prevent future cyber crime, and increase employment rates.

As the internet, or cyberspace, grows and develops, cybercrimes do as well. Nigeria recognizes the need for action concerning cyber crime, and believes that a solution depends on international cooperation. Globally, citizens must be informed on the dangers of cybercrime and the recommended steps to shield themselves from its danger. High schools and colleges should implement information surrounding cybercrime and how to avoid it in their curriculum to ensure a safer, more prosperous, future. Nigeria itself hopes to develop more advanced government branches designed to prevent cybercrime, and adjures other countries to do the same. Lastly, Nigeria is working towards eradicating unemployment, a major cause for individuals to rely on cybercrime. Nigeria will support any resolution that assists the elimination of cybercrime and aids in increasing employment rates.

Read More

FHEDelegates 11/24/2021 22:17:52 68.55.153.21

Country: Mexico
Delegate Name: Shiva Rajan

In recent years, the usage of technology and digital information has grown increasingly ubiquitous. Although technology improves society in general, there has been an increase in the number of digital crimes. Hacking, fraud, and money laundering are among the many cybercrimes. Cybercrime is on the rise, endangering the safety and security of governments and citizens alike, and requires immediate attention. Despite the fact that various resolutions have been made to help with the situation, the UN’s largest challenge is global control. The United Nations Office on Drugs and Crime have been working diligently on the issue and believes cybercrime is an important topic that must be addressed.

As a country with increasing cybercrime, Mexico recognizes cybercrime as an important issue and believes it should be addressed. In 2017, the rate of junk mail including links to hazardous websites in Mexico was 16.4 percent. Mexico’s financial damage was projected to be $3 billion per year by McAfee, a computer security firm. Mexico is prone to cyber attacks and has taken actions on the problem. In 2017, the National Banking and Securities Commission issued guidelines that allow banking institutions and legal authorities to work together to combat cybercrime more effectively.

Mexico urges the SOCHUM to focus on cybersecurity and collaborate with private financial institutions to respond to and avoid major crimes. Due to severe cybercrime, Mexico requests greater security spending and research on digital information. Mexico feels that additional money will assist to minimize the degree of threat posed by the present situation and will improve individual safety and security.

Read More

FHEDelegates 11/24/2021 22:08:03 99.39.104.99

Country: Tunisia
Delegate Name: Rishika Kokkula

With a growing reliance on technology for informational and communicational means, cybercrime, or the use of technology for criminal purposes, is becoming increasingly prevalent. Crimes of this sort range from low-profile hacking to identity theft and blackmailing. These attacks have prompted the United Nations Office on Drugs and Crime to create measures to protect countries from the dangers of cybercrime. Some resolutions in specific have created groups of experts and established the Global Programme on Cybercrime. In order to identify and prevent acts of crime on the internet, cooperation from countries in the United Nations is crucial.

Tunisia recognizes the urgency to take immediate action against the issue of cybercrime. Following the conclusion of former president Ben Ali’s regime, Tunisian citizens now enjoy their civil rights and liberties. However, considering the country’s history of the abuse of privacy on the internet and the emergence of worldwide security threats, developing international safeguards is necessary to protect the safety of citizens. In recent years, the Tunisian Minister of Communication Technologies and Digital Economy has confirmed that the ministry is collaborating with an international studies office to research the risks of 5G technology. In September of 2018, Tunisia held a conference entitled “Cyberterrorism: Risks and Challenges” with the intention of bringing awareness to and countering the effects of cybercrime. Numerous cybersecurity experts stressed the urgency of bringing public attention to the fight against cybercrime and developing methods of defense. This conference saw the launch of the e-portal “Tunisian Against Cyber Terrorism”, which serves as a platform containing expertise, experiences, debates, and all other areas relating to cybersecurity. The main objectives of the Tunisian government at this point in time are to raise awareness and develop defensive methods against cybercrime.

Tunisia urges SOCHUM to direct its attention towards multilateral law enforcement cooperation, as well as extensive research of technology to prevent crimes and save lives. Tunisia will consider any resolution in which immediate action is taken to examine and prevent the dangers of cybercrime. Furthermore, Tunisia agrees with INTERPOL’S strong belief in taking a joint global approach to intercept security threats all over the world. Consistent efforts of Tunisia and other organizations in collaboration have proved hopeful for a future with substantially less threats to security online.

Read More

SASADelegates 11/24/2021 21:33:40 98.97.3.237

Country: Brazil
Delegate Name: Gabriel Howald

Peaceful protests carry the immense power of allowing the people to have a voice in government and make results happen. Notable examples range from Martin Luther’s “95 Theses” to Martin Luther King Jr.’s March on Washington. When citizens dislike an aspect of their country, they tend to protest in a democratic and peaceful fashion. The right to peaceful assembly is already an internationally protected right. While the right to assembly and protest differ, the sentiments remain similar. The current international legislation is already the perfect mix of establishing a human right and respecting national sovereignty.

Citizens of Brazil do not only have the right to peacefully assemble, but also the freedom of expression. While most countries might criticize Brazil for its lack of an explicit right to peaceful protest, those rights would be superfluous due to the nature of current rights to peacefully assemble. Under Brazil’s right to peacefully assemble, citizens are able to demonstrate and protest without restriction. Moreover, Brazil maintains strict rules against police violence, by only authorizing violence in cases of resistance or self-defense.

The Federative Republic of Brazil recognizes that each country has a unique situation. Although we might not reach an all-encompassing resolution, as long as we further progress on this topic, Brazil will consider it a successful committee.

Read More

KalamazooCentralDelegates 11/24/2021 16:02:43 172.58.188.179

Country: Pakistan
Delegate Name: Farahnoz Firdavsi

As humanity has been centralizing around the virtual world, we have found ease, trust, reliability, and comfort in the internet and virtuality. With a little over 4.66 billion active users worldwide-59.5 percent of the global population, our individual lives have begun to revolve around that of the virtual world. We have established trust and reliability on the internet, by putting all of our information on it, our lives practically revolve on the web.

However, the active danger of cybercrimes has endangered the economy worldwide, it has risked human lives, our private and sensitive information, and has had many other negative impacts on the real world, as well as that of the virtual. Cybercriminals attack people worldwide roughly every half a minute, on an average of 2,244 times per day.

Pakistan has taken steps to reduce this issue as best as possible. Through the years, Pakistan has passed many laws in an attempt to lower the number of cyber attacks and increase the punishment for cybercriminal acts. However, Pakistan has fallen short of protecting itself from international attacks and continues to suffer from hackers from Russia, India, and Israel.

Pakistan intends on finding a solution that will protect its citizen’s privacy, its economy, and that of worldwide. We believe that it is important to ensure safety and security in the virtual world without stripping rights from citizens. It is important to keep their rights and liberties in mind whilst coming up with a satisfactory and sufficient resolution.

Pakistan believes targeting notorious hacker groups in Russia, Brazil, China, and many other attackers located around the globe can assist in reducing, if not ridding the virtual world of cyberattacks. Pakistan is willing to negotiate and settle on a resolution that meets our previous concerns.

Read More

ForestHillsNorthernDelegates 11/24/2021 19:35:38 107.5.176.163

Country: China
Delegate Name: Elliot Rothstein

Delegation from China
Position Paper on Cybercrime

China does not believe that other countries should take action in response to alleged cybercrime attacks from other countries. China feels so because cybercrime is, by nature, very complicated to track back to one group or individual; in fact, it is a primary reason cybercrime as a whole has become a growing issue. This makes identifying and prosecuting the “guilty” parties difficult, and thus can yield unfair and unwarranted punishment.

One means of disguising oneself online to avoid being caught committing acts of cybercrime is by accessing the internet via a proxy server. These act as intermediaries between the browser and the sites they visit, effectively ridding the browser of any trace they might’ve left when accessing a site. Virtual Private Networks, or VPNs, are growing in popularity, usage, and accessibility, allowing almost anyone with a device connected to the internet the opportunity to shield themselves from illegal acts they cmmt online. Furthermore, the proper manner in which to persecute and punish those caught committing cybercrime is still unclear and undefined, as relatively little in court has been done to-date and understanding of the internet grows.

China believes that countries should not interfere with the online activities of citizens of foreign countries.

Read More

WilliamstonDelegates 11/24/2021 18:39:41 68.61.193.152

Country: United Kingdom
Delegate Name: Harrison Powell

Country: United Kingdom
Committee: SOCHUM
Topic: Cybercrime
Delegate: Harrison Powell
School: Williamston High School

Cyber attacks can be defined as an attempt by hackers to damage or destroy a computer network or system, some common forms are as follows: hacking (breach of personal data, passwords and information of your person), phishing (ridiculous emails and text messages that contain unsafe links, or ask for personal information), malicious software and distributed denial of service or DDOS, which shutdowns websites for a limited amount of time. Cybercrime has been present since the invention of telegraphs, and continues to be ever evolving and more difficult to enforce against. Cybercrime can also be quite severe such as security breaches of large companies akin to those such as Adobe and Sony Pictures Entertainment. Other countries also commit cyber crimes like Russia and China; both countries have been the source of multiple cyber attacks. These countries have been accused of cyber espionage and stealing of information. The Chinese government was caught stealing information of individuals in Microsoft Exchange, one of the worlds largest email softwares. Cybercrime is an enormous threat to democratic countries, industries and individuals. The protection of people and their personal information is essential to social wellbeing, the protection of high profile government information needs to be enforced, and the selling of information on black markets needs to be stopped.
The United Kingdom was a signatory to the Budapest Convention in the early 2000’s which gives an international framework to combating cybercrime and laying down laws against cybercrime. The United Kingdom has signed many acts to counter cybercrime. The most known in the UK is the Computer Misuse Act or CMA; the CMA outlines cyber crimes such as hacking, misuse or stealing of information and ransoming of information. These offenses can result in prison sentences up to 10 years with unlimited fine amounts. The UK has also signed the Data Protection Act which gives citizens the legal right to know what personal information is being used by businesses and the government. It also lays out rules on how your information should be used and what crimes are being committed when mishandling information. In the United Kingdom billions pounds are lost each year to cybercrime. Businesses in London are the most affected by cyber crimes such as hacking and phishing. In 2021 alone the United Kingdom has lost more than 1.3 billion pounds to cybercrime.
The UK plans on continuing our mission against cybercrime with the help of international law enforcement agencies such as Interpol and International Cyber Security Protection Alliance. We also encourage the general public to talk with their families to make safe choices on the internet and use computer skills wisely, as well as create greater security for their personal information through VPNs and two factor authentication. The UK plans to work with government agencies who specifically focus on cybercrime, the European Council, signatories of the Budapest Convention and other nations to continue an effort against cybercrime. The United Kingdom does believe it is appropriate to intervene on individual countries in cases of combating cybercrime.

Read More

ForestHillsNorthernDelegates 11/24/2021 16:45:59 69.247.4.158

Country: Afghanistan
Delegate Name: Tristan Gerville-Reache

Country: Afghanistan
Delegate Name: Tristan Gerville-Reache

The Islamic Emirate of Afghanistan has experienced a need for powerful cyber security, including problems with hackers targeting the people of Afghanistan. Within this reasoning, Afghanistan has discovered a few difficulties and issues that Afghanistan must address. Hackers can use information and communications technology (ICT) to access outside sourced websites to target the people of Afghanistan, such as Facebook, Instagram, Twitter, and more. The hackers have gained a level of anonymity from our government, and Afghanistan does not possess the resources to deal with the crimes individually. Afghanistan feels no need for violent action but believes gaining sponsors would be essential help in establishing a cyber security defense.

Afghanistan is experiencing a deficit in technology. According to ‘Wafa, Zmarialai. “Cyber Security in Afghanistan.” Unipath, 20 Aug. 2015’: “Before 2001, Afghanistan had less than 15,000 local landlines. Since then, Afghanistan funded money into ICTs and internet service providers (ISP). ICTs and ISPs allowed people to make international phone calls. Afghanistan now has 55 ISPs across our nation.” With this new technology, Afghanistan provided 17.6% of our country’s population access to the internet. The development of technology has strengthened our country’s ability to deal with national threats and to work with international security. Despite there being much access internationally through the internet, Afghanistan’s ability to control and traffic the information being transferred is near impossible. Our country lacks the financial and technological resources to stop cyber attacks, hackers, etc.

The Islamic Emirate of Afghanistan supports the use of ICTs and ISPs to prevent cyber attacks and to strengthen national security for cyber crimes. Afghanistan advises that all countries spend a portion of their national bank to strengthen their cybersecurity as we can all stop cyber crime internationally as a global society, rather than as individual countries.

Read More

FHEDelegates 11/24/2021 14:16:10 76.112.89.185

Country: Ukraine
Delegate Name: Alessandra Alkema

The advancement of new technology has resulted in transgressions that affect people from individuals at home to large communities like national infrastructure. Cybercrime, such as hacking, trafficking, fraud, blackmail, and identity theft, transpire right on the internet. The Nations Office on Drugs and Crime (UNODC) has been assisting with the effects of cybercrime; GA resolutions have also already been passed to assist the creation of organizations such as the Global Programme on Cybercrime. This issue is important to the country of Ukraine because of the increasing number of cyberattacks within the nation’s systems and networks.

As a delegate from the country of Ukraine, we specifically acknowledge cybersecurity and detaining criminals for cyberattacks as a major and progressing issue. The cyber police department of Ukraine has reported over 1.7 million cyberattacks on government services in 2021, and this number is increasing by 10% every month. Ukraine’s government has made cybersecurity the number one priority to handle by dealing with internal and external threats with the guidance of the head of Ukraine’s cyber police, Oleksandr Grynchak. The world’s largest hacker cartels are based in the country of Ukraine and with the border nation Russia. Ukrainian cyber policemen have been working with foreign law enforcement in our ally countries, the FBI in the U.S, the NCA in the U.K, and the BKA in Germany to deal with national cybersecurity and international as well. Foreign intelligence services have been arriving in Ukraine to work with the country’s officers to chase criminals that hack into firms, but there are still many problems that need to be resolved with protection against cyber attacks.

Ukraine has had the highest number of malware attackers in Eastern Europe, and the issue is being dealt with every day inside the country. Ukraine’s cyber police have received 1.8 million dollars from the state this year to deal with cybercrime and the government encourages other countries to seek financial aid as well. The country has had officers become more skilled in their lines of work and Ukraine recommends that any other foreign nation should take action with establishing law enforcement that specializes in cyber security. Ukraine will address its own problems when dealing with cybercrime while we still work with other nations to combat the issue. Ukraine’s role will be a small associate to nations that will assist us back with cybersecurity against hackers.

Read More

RoyalOakDelegate 11/24/2021 12:31:30 68.42.190.229

Country: Central African Republic
Delegate Name: Hayden Natinsky

Cybercrime is an issue of the modern world yet many countries do not have the right access to protect against these crimes. Data breaches are becoming more common amongst large companies across the globe. In 2020 alone Iomart found that there was a 273% increase in data breaches. Largely due to the rapid change to online spaces once the COVID-19 pandemic hit many major countries. With the almost immediate change to online many spaces were not ready to protect against cyber attacks. One of the biggest platforms used in the beginning of the pandemic was Zoom. With the increase there wasn’t enough time to properly prepare and people started to break into Zoom calls, even though the calls were supposed to secure.
Cybercrime has long been an issue even before the pandemic started and plagues many countries that have low cyber security or no security at all. The Central African Republic hopes to help find a plan that would boost cyber security for those countries. Without a sufficient security developing countries are at higher risk or data breaches which would impact citizens and even their elections. The Central African Republic believes that making sure that elections can be run without fear of hacking or breaches is important and a way of protecting that is through improvement of security. Not only elections, but private information that would put citizens at risk, especially young children.
Big data sentiment analysis could be a useful tool if properly developed and secured. The Central African Republic would like to see the committee figure out a way to make sure that citizen’s information isn’t at risk when using this technology, but believes through well thought out development it could be a useful tool
In setting up good security for these countries there would be a lower chance of data breaches in these countries effecting other countries. If a country doesn’t have sufficient security around important data about other countries or it’s own inner workings then there is a higher risk of information being leaked. Those leaks wouldn’t just affect the original country, but any country which it’s information was leaked, so cyber security in developing countries would also help more developed countries or allies.
A resolution that helps countries with low security will be vital to protecting countries and making sure citizens in all countries are safe. With better security on the internet there will be more security for citizens. The Central African Republic looks forward to working with the committee to find a resolution that would help all countries and citizens.

Read More

FHEDelegates 11/24/2021 11:24:25 68.43.37.117

Country: Democratic People’s Republic of Korea
Delegate Name: Olivia Benedict

In the global community, the development of new technology has caused an increase in Cybercrime. Cybercrime concerns anything from simple hacking to acts of cyber-terrorism. According to the Cyberedge Group 2021 Cyberthreat Defense Report, 86.2% of organizations (representing 17 countries and 19 industries) were compromised by at least one successful cyber attack.” That is a dramatic increase from 2020, which was 80.7%. This increasing trend has the potential to cost the world “$10.5 trillion annually by 2025,” according to Forbes. As of now, the United Nations Office on Drugs and Crime (UNDOC) has received the task of creating measures to help member states cope with the dangers of cybercriminal activities. There are attempts to establish the Global Programme on Cybercrime. Because of its connection to the world web, Cybercrime is truly a global issue. It is the Social, Humanitarian, and Cultural Committee’s responsibility to discuss and create solutions to repress Cybercrime.

Respected Supreme Leader Comrade Kim Jong-un has guided the country in such a way to avoid Cybercrime. Due to his excellent leadership, the Democratic People’s Republic of Korea has not been affected by this issue. Through early education and a one-hundred percent literacy rate, the citizens of the Democratic People’s Republic of Korea are better than a life of online crime. Outside sources attempting to usurp the safety of our cyberspace have been sadly misinformed if they believe to have successfully caused any issues for our country. Our Supreme Leader has been handpicked by God to keep this country safe and has done so brilliantly since his election. Respectfully, the Democratic People’s Republic of Korea would prefer to be left alone. We have no problems with the current issue at hand. Our country has never been safer and more content than at this time. We hope that other intruding countries do not limit our given freedoms in the name of their agendas.

The Democratic People’s Republic of Korea urges the Social, Humanitarian, and Cultural Committee to take no action on the topic of Cybercrime. Our delegation will not support any resolution that calls for increased security. If anything threatens to limit our Respected Leader’s power to protect our country, then we will vehemently oppose. All hail Respected Supreme Leader Comrade Kim Jong-un.

Read More

FHEDelegates 11/24/2021 10:33:51 107.5.181.159

Country: Haiti
Delegate Name: Mallory Pearson

For the past several decades, criminals have used information and communications technology to commit a broad range of illegal actions. The cybercrime spectrum ranges from attempting to disrupt the inner workings of the internet, to fraud and trafficking, to identity theft and blackmail. Ending cybercrime would be beneficial to all countries because it exploits information stolen from individual people, companies, and governments, therefore, it affects everyone. Cybercriminals are also granted a sense of anonymity while conducting their heinous crimes which makes them more difficult to catch than other criminals. They can also target mostly anyone regardless of where they live while using advanced technologies to hide their tracks. Because of these reasons, the United Nations Office on Drugs and Crime (UNODC) has created a number of measures to help states cope with the increasing danger of cybercrimes. Although there have been laws created to protect individuals from cybercriminals, it is still a large issue and threat towards countries.

Haiti’s underdeveloped telecommunications system and low amount of technology users means that cybercrime has not affected Haiti as much as Haiti’s allies. Only 32% of Haiti’s population uses the internet which means that the amount of cybercriminals from Haiti are minimal. Haiti has not been a target for cybercriminals and very few cybercriminals activate from Haiti. Because of the low cybercrime rates, Haiti has not developed laws yet against cybercriminals. But Haiti’s allies, such as the United States, have experienced high rates of cyber attacks. Haiti supports the United States approach against cybercriminals and their laws protecting citizens from online threats.

The Republic of Haiti supports law enforcement fighting against cybercrimes and apprehending cybercriminals to prevent online threats. Haiti advises countries with lower rates of cybercrime to take precautionary measures to ensure that their citizens will not be the next targets. Haiti also recommends the creation of advanced cybersecurity in higher risk countries to keep their citizens safe.

Read More

ForestHillsNorthernDelegates 11/23/2021 20:29:21 68.61.6.57

Country: Belarus
Delegate Name: Celina Du

The issue of cybercrime is urgent and needs to be addressed. The repercussions of increasing cybercrime in our country have been devastating. Recently there have been cases of elderly losing all of their retirement funds due to hackers. In addition, the security measures taken in an attempt to combat the cyber criminals’ undermining of bank accounts and personal data has become inconvenient. The government is willing to make safe internet usage for our citizens by securing procedures such as severe punishment for cybercriminals, or installing programs that reduce the risk of becoming hacked.

The number of cybercrimes has gone up by ten times in the last five years. Studies show that cybercrimes account for 25% of all crimes. We have cooperated with the US FBI to arrest these cybercriminals. This has helped us immensely in tracking threats of cybercriminals. In addition, we have improved our counteraction with Russia.

There has been no general requirement in Belarus to warn the government of any cybercrimes, this is perhaps one of the reasons for the surge of cybercrimes. With no organized system of dealing with cybercrimes, they can permeate a whole population. Belarus has already passed the information protection system however. Additionally, the Law on Protection of Personal Data (PDP law) has gone into effect.

The UN has ratified a resolution called the “Global Comprehensive Treaty”, which will replace the European council Budapest Convention, a national cybercrime legislation adopted by 64 countries. The new proposal will establish a “committee of experts”, as well as development of cyber norms. It calls for an “open, free, and secure” internet. Belarus is strongly in favor of this as it highly values the safety of the internet for its citizens to use. In addition, the 2004 Budapest Convention is severely outdated, and also violates state sovereignty. The new plan will meet the standards appropriate for current times. Negotiations will onstart January of next year.

Besides the “Global Comprehensive Treaty,” the UNODC and the AD HOC Committee have been enacted by the UN. The UNODC forms upon specialized expertise providing assistance in capacity building, prevention / raising awareness, international cooperation, data collection, research / analysis on the subject of cybercrime. The AD HOC Committee, established by a GA resolution, calls for representative experts from different countries to establish a “comprehensive international convention” fighting against cybercrime. Belarus strongly supports the efforts to combat cybercrime, and it works to expand them to a larger scale.

For the best interest of the citizens, Belarus declares action taken regarding the rise in cybercrimes. We advise the precautionary measures to be conducted at a global level, so each country can keep criminals in check. We believe that cyber security, being safe online, is a right every internet user should have. Any countries who treasure internet safety for its citizens, as well as those who want to protect their citizen’s private data, should agree. Small countries who are at risk of becoming cyber attacked by large, powerful countries should definitely also agree.

Read More

EastGrandRapidsDelegates 11/23/2021 21:33:59 70.238.169.114

Country: Kenya
Delegate Name: Harrison Cornell

Kenya’s position on cybercrime is the position taken by the majority of member states, cybercrime should be combatted in order to help the security of the citizens of Kenya and our allies. While the UN Global Programme on Cybercrime helps begin fighting cybercrime, it is only a beginning to addressing a worldwide cause and is vague on how to address the cause, only outlining a plan of how to combat cybercrime. We now need direct action before cybercrime becomes too big of a problem for us to handle. Furthermore, we need to protect young people from cybercrime. “2.5% of respondents [to a survey] aged 15-74 reported being victims of cybercrime in 2008. Among the ages of 15-24, the figure was 5.3%” (Näsi). We need to help protect young people from cybercrime, as they are our future.
According to the Kenyan paper The Star, “The Kenyan Computer Incident Response team… detected 35.2 cyber threat events between July and September 2020” (Tarus). Kenya is a country that has been targeted time and time again by cybercrime and is therefore seeking relief from cyber attacks. It is no secret that cybercrime has been a threat to our world for years now and that as we get more advanced technology, more technology becomes available to cybercriminals and terrorists. As time goes on, one can only imagine that cyberterrorism is how terrorists will eventually attack nations. Therefore, the threat of cybercrime should be dealt with quickly and efficiently in order to minimize the risk of a large-scale cybercrime attack and prevent it before it happens.
Kenya supports seeking to help support nations, especially those suffering most like East African nations, combat cybercrime after they were affected by the COVID-19 pandemic. Kenya supports trying to inform informing the general public of ways to protect themselves from cybercrime. Kenya supports holding social media companies to cybersecurity standards in order to make sure that their users are not exploited by cybercriminals. Kenya supports trying to protect young people, especially from cybercrime. Kenya supports action trying to prevent cyberterrorism before it becomes the greatest threat to our world.

Works Cited

Näsi, Matti & Oksanen, Atte & Keipi, Teo & Räsänen, Pekka. (2015). Cybercrime victimization among young people: a multi-nation study. Journal of Scandinavian Studies in Criminology and Crime Prevention. 16. 10.1080/14043858.2015.1046640.
Tarus, Dennis. “Kenya’s cyber attacks hit 35.2 million during Covid peak.” The Star, www.the-star.co.ke/news/2021-01-14-kenyas-cyber-attacks-hit-352-million-during-covid-peak/.

Read More

WilliamstonDelegates 11/23/2021 20:56:51 104.62.134.26

Country: Viet Nam
Delegate Name: Lanell Gardiner

Country: Socialist Republic of Vietnam
Committee: SOCHUM
Topic: Cybercrime
Delegate: Lanell Gardiner
School: Williamston High School

Cybercrime relies on the usage of the internet, meaning it is a fairly new subject that requires innovative ideas and solutions. Beginning in the 1980s, it has only gotten worse because of the advancements made in technology fields. The global community that has developed on the internet connects and provides information on government interactions, individual’s personal data, commerce, and multiple forms of entertainment and communication. Transnational crimes become more prevalent with this extent of connection, as those wishing to do harm not only have access to an array of private information, but have the cover of anonymity. The specific crimes under the umbrella of “cybercrime” can range from illegal denial of service attacks, to theft of personal online property, online fraud, child pornography, and money laundering, to name a few. The call to implement cybersecurity internationally is all the more important as the world becomes more connected, and protected information remains crucial to the privacy and safety of individuals, governments, and corporations.

Treaties and regulations on the topic of cybercrime and -security are few and forthcoming because of the recent development of the issue. Vietnam is one of the hardest hit countries when it comes to targeted cyber attacks. While the country and government combat the issue, it still remains heavily prevalent. However, Vietnam has and is fully supporting United Nations efforts to fight the problem; by originally supporting the Convention on the Rights of the Child in 1989, the Optional Protocol to the same Convention in 2001, the Palermo Convention (UNTOC) of 2000, and the recent Resolution 74/247, adopted in 2019. Vietnam has also implemented a Law on Cyber Security (LCS), beginning the enactment of it in 2019. The law aims to protect national security and maintain social order and wellbeing on the internet. More specifically, the law concerns data localization, censorship of government-deemed dangerous content, and the establishment of local offices in Vietnam.

Crackdowns on internet usage and false information are seen as key solutions preventing scams, frauds, and other forms of cybercrime, according to the government. Vietnam is fully committed to cooperating with international organizations and their set standards and assistance; Vietnam recognizes and respects global law, however infringement on a country’s ability to govern it’s people is not acceptable. Vietnam would be willing to work with any country intent on fighting cybercrime within their own jurisdiction but to the full extent capable.

Read More

WilliamstonDelegates 11/23/2021 17:23:05

Country: Greece
Delegate Name: Julia Kruger

Country: Greece
Committee: SOCHUM
Topic: Cybercrime
Delegate: Julia Kruger
School: Williamston High School

Technologies and the internet are the future. As our world becomes more consumed with tech, it seeks to become as advanced as possible. There has also been an increase in corruption. Cybercrime can be anything from hacking and terrorism to trafficking and blackmail, plus a lot more! According to the Federal Trade Commission, there were 4.8 million reports of identity theft and fraud in 2020. Cybercrime is especially threatening to businesses and big corporations. From the Insurance Information Institute, “High-profile data breaches continue to threaten businesses with losses and consumers with exposure of their personal data. In 2021 more than 280 million Microsoft customer records were left unprotected on the web in January.” Cybercrime is a very real and an increasingly worrisome issue as these statistics continue to increase. With the average cost of a ransomware attack being $133,000, businesses are fearing for the future and the attacks likely to come. It is not just the “big guys” that have to worry about it; every day, individual people fall victim to hackers and cybercriminals. Legal Jobs states, “1 in 36 mobile devices had high-risk apps installed.” The United Nations must find a way to not just indemnify the victims of cybercrime, but protect the people from it.

Greece, like many other countries, has fallen to cybercrime. According to the Greek Criminal Code (GCC), there are laws and regulations against cybercrime. Any activity that adversely affects or threatens the security, confidentiality, integrity, or availability of any IT system, communication network, device or data is considered a crime. Although these laws are in place, Greece is still facing cybercrime. Greece ranks very high in reported metrics related to cybercrime infrastructure support. The Greek Cybercrime Center is part of an emerging coordinated European effort that has the capacity to significantly improve education and research in the growing area of cybercrime. On a national level, GCC directly benefits the local law enforcement agencies to fight cybercrime. Greece is very focused on preventing cybercrime within its own borders but also around the world.

Since Greece has its eyes on solving cybercrime worldwide, it would like to join any causes fighting against cybercrime. Greece proposes that countries band together to form specialized organizations to fight and train against cybercrime, as well as help support and protect its victims. Greece would also like to strengthen and continue to enforce the laws against cybercrime that are already established in Greece. Greece believes that the UN does have the right to intervene, since this is a nationwide problem. Also, cybercriminals can potentially target more than one country at a time and these issues with the USA, Canada, France, Malaysia, and the United Kingdom.

Read More

9214

Country: Japan
Delegate Name: Griffin Ransom

Country: Japan
Committee: SOCHUM
Topic: Cybercrime
Delegate: Griffin Ransom
School: Williamston High School

Cybercrime is a global and rising issue, one of it’s biggest flaws is that it can be untraceable. The most common motives for cyber crimes are the exploitation of information from individuals, corporations, and governments. Since the pandemic started early 2020, the amount of cybercrimes has increased exponentially. Furthermore, some of the things at risk of cybercrimes are large and small businesses, employees, and personal information. Another important aspect is the cost to recover from these cyber crimes, the damage cost is estimated around 6 trillion USD. A few other important types of cyber crimes include; fraud, trafficking, money laundering, identity theft and blackmail.
Japan is a part of the Convention on Cybercrime, which was signed by Japan back in November of 2001; It’s the first international treaty seeking to address internet and computer crime (cybercrime) by harmonizing national laws, improving investigative techniques, and increasing cooperation among nations. Other countries are a part of the convention on cybercrime such as the United States, Canada, UK, Spain, and Germany. Overall Japan has a low crime rate, but cybercrime has shown an increasing trend, increasing to 9,875 cybercrime cases in 2020, an increase of 4% from 2019. Another step Japan has taken to combat cyber crime is by making the punishments more severe for cyber-criminals. Under a new law, the maximum penalty for creating and distributing viruses is three years imprisonment or a fine of up to 500,000 yen ($4,376.62 USD). The maximum penalty for sending emails containing pornographic images is two years of imprisonment or a fine of up to 2,500,000 yen ($21,879.73 USD). The most common type of cyber crimes in Japan is violations of the laws against child prostitution and child pornogrpahy, followed up by fruad, and copyright violation.
Japan is spearheading the proposed regional alliance, which aims to include the ten ASEAN (Association of Southeast Asain Nations) members as well as the ASEAN Regional Forum (ARF), a forum for political and security issues that includes China, the European Union, India, Japan, Russia, the United States, and 13 other countries. An office to exchange cyber security information, laws, policies, and practices is planned for the alliance, as well as cooperative counter-cyber-attack exercises and research to analyze and prevent assaults, particularly those on critical infrastructure.

Read More

8939

Country: France
Delegate Name: Natalie Swartz

In the growing digital age, security in response to cybercrime has become increasingly important. In less than four decades, humanity has gone from minimal involvement in an electronic world to nearly every system and connection functioning online, from hospitals to a majority of businesses and records storage. Coinciding with this, the past ten years have seen rates of cybercrimes taking a drastic upturn. Over 60% of businesses experienced some sort of phishing or social engineering attacks, and spending on cybersecurity is estimated to reach $133.7 billion by 2022. The Republic of France strongly believes that the body of the Social Humanitarian and Cultural Committee should focus on responding to the most common cybercrimes, phishing and fraud.

In France, fraud is the most common form of cybercrime, with over 75% of crimes committed online being fraud or fraud-adjacent, considering things like identity theft and fraudulent access to automated data processes. The French national digital security strategy, introduced on October 15th, 2015, is the main development France has made to combat this. This strategy put France as a leader in European Digital Strategy. This strategy involves concentrated and coordinated responses to cyberthreats, including but not limited to: digital trust, defence and security of State information systems and critical infrastructures, continuing education, industrial policy, and cyberspace stability. As of February 2021, France’s current prime minister, Emmanuel Macron, has planned to invest 500 million euros (600 million USD) into cybersecurity, specifically for corporations and public authorities to improve their defenses.

On a global scale, the Republic of France hopes to create and expand similar strategies to the one implemented in 2015 by Macron. We believe with work done to collaborate on creating policies and funding for protecting national infrastructure and international trade, which can be greatly impacted by cyberattacks. France suggests that we, as a body, create public campaigns that alert corporations and international citizens alike in order to raise awareness towards cyberattacks and how people can protect themselves from being targeted.

Works Cited

Nussbaum, A. (2021, February 17). Macron Rushes to Shore Up French Cyber Defenses After Attacks. Bloomberg.com. Retrieved November 20, 2021, from https://www.bloomberg.com/news/articles/2021-02-17/france-s-macron-boosts-cyber-security-spending-after-attacks.
France Cyber Security & Cybercrime Statistics (2020-2021). Comparitech. (2021, August 27). Retrieved November 20, 2021, from https://www.comparitech.com/blog/information-security/france-cyber-security-statistics/.
The French National Digital Security strategy: Meeting the security challenges of the Digital World. ANSSI. (n.d.). Retrieved November 20, 2021, from https://www.ssi.gouv.fr/en/actualite/the-french-national-digital-security-strategy-meeting-the-security-challenges-of-the-digital-world/.
Cybersecurity in France. ANSSI. (n.d.). Retrieved November 20, 2021, from https://www.ssi.gouv.fr/en/cybersecurity-in-france/.

Read More

Start typing and press Enter to search