Transformation dominates corporate agendas: Organizations continue to invest significant sums into the cloud, automation, analytics, and artificial intelligence (AI) to accelerate productivity, improve market offerings and enhance customer experiences. Brands such as Uber, Tesla, Airbnb and Netflix have forced traditional industries to rewrite their playbook. And the pandemic has prompted a massive deployment of online collaboration solutions and practices to accommodate today’s work from home (WFH) environment.

At the same time, however, a less-discussed industry transformation is well-underway. Cybercrime is a $6 trillion annual industry, which would qualify it as the world’s third-largest economy after the U.S. and China. The FBI’s Internet Crime Complaint Center (IC3) annual cybercrime report analyzed 791,790 fraud and theft complaints from 2020.

Suffice to say, there is a great deal of money to be made, and cybercriminals are adopting new strategies, business models, and tools to compete in this increasingly competitive market.  In fact, the evidence would suggest that the pace of innovation among cybercriminals has outpaced that among defenders.

Given the shifting – and potentially destructive – market dynamics, here is a guide for Chief Information Security Officers (CISOs), other security leaders and decision-makers to understand cybercrime evolution and the resulting, more daunting, cyber threat machine it creates.

Criminals are outsourcing more than ever. Government warnings of nation-state espionage exploiting SolarWinds and Microsoft Exchange server software emphasize the coordination that different teams of intrusion experts reportedly exhibited in these separate campaigns authorities attribute to Russian and Chinese actors, respectively. Yet, adaptive collaboration is hardly limited to foreign intelligence services or their proxies. Just like in legitimate business circles, collaboration increasingly drives this machine, with criminals flocking to the Dark Web and other underworld gathering areas to share insights and resources while acquiring more formidable capabilities. They realize that – as a combined unit – they are stronger than they are as individual, siloed operations. As a result, adversaries of all types are focusing on “core competencies” and outsourcing the rest. They can readily pull this off due to the availability of ransomware-as-a-service providers, who sell or lease their ransomware variants to “affiliates” or ”customers,” who license them to perform an attack. There are also what are called “initial access brokers,” who exploit networks and then sell this access to the highest-paying buyer.

They are able to monetize … everything. Thanks to ransomware, the bad guys no longer need to figure out how to get to customer credit card accounts to steal money. With cryptocurrencies making it easy to anonymize, authorize and conduct payout transactions, they can monetize pretty much anything of value to victim corporations, including proprietary data, employee HR information, e-commerce systems, protected health information (PHI), etc. While availability has always been part of security, along with confidentiality and integrity, this move raises the stakes. If an organization can’t make direct deposits into employees’ bank accounts because their payroll servers are currently hijacked by a ransomware attack, for example, C-suite leaders will feel more pressure to give into the demand. Thus, cybercriminals are enriching themselves more than ever via the monetization of everything.

They don’t care how big a victim corporation is, or what industry it’s in. As indicated, this new cybercrime operating model is expanding this underground economy through tight collaboration among thieves. They don’t need to target “large companies only” or stick to those within a particular, familiar industry. Through this criminal supply chain and the advancement of automated tools, these threat actors can move down-market and target thousands of mid-sized organizations - vs. taking their chances against a few large financial services firms. They’re able to leverage automated scans to find businesses that are running outdated software or exposing risky ports or services.

CISOs and other decision-makers will struggle to defend against this new cybercrime operating model if they fail to adapt their defensive operative approach. The strategies of cooperation, innovation, and specialization leveraged by attackers must be similarly adopted by the organizations tasked with defending against them. That’s why they leaders should carefully consider partnering with a managed detection and response (MDR) provider.

One potential mitigation technique is employing a managed detection and response (MDR) provider. MDR is essentially a “security-as-a-service” involving the hiring of an external team to monitor networks round-the-clock and launch mitigation and prevention measures when suspicious activity is detected. In its most advanced and fortified state, MDR includes threat hunting and response capabilities, which combine technologies, machine and human intelligence (or “authentic intelligence”) and expertise to stay one step ahead of attackers.

According to a project from Gartner, one-half of organizations will be using MDR services to contain threats by 2025. Among those already investing in MDR, 72 percent are decreasing the time it takes to resolve attacks by 25 to 100 percent, according to research from IBM.

As companies explore new investments and strategies for the cloud, mobility, AI, infrastructure, etc., they cannot lose sight of the reality that cybercriminals are also constantly seeking emerging techniques, tools, and resources to “build” a bigger and better machine. CISOs and security leaders can mitigate some of the risk with the right approach, partners, tools and technologies.