Why the Cybercrime Industrial Complex Is Targeting Small to Medium-Sized Businesses

February 8, 2023

Brian Scott

Brian Scott, president and founder of ClearTone Consulting, provides executive technology consulting services based on 35 years of technology expertise and 20 years of CIO/CISO experience within the exhibitions and events industry. Brian provides expert technology consultation in the areas of technology strategy, software development, systems integration, data warehousing and analytics, cyber security, data center operations, cloud computing, and end user support. He works with his customers to overcome technology challenges, leverage tech to drive growth and revenue, secure valuable digital assets, and execute projects to meet the organizational objectives.

Everywhere we look, from every cybersecurity firm that is monitoring the situation, the data indicate an ever-increasing level of cybercrime activity. Cybercrime is the ultimate Energizer Bunnyit just keeps going and going with increasing volume. These are data-driving insights. It is not media hype created simply to drive the cybersecurity industry, but rather hard facts seen from all angles and through all lenses and corroborated by both corporate, nonprofit and government measurements. 

Have you stopped to ask why this increase continues and maybe more importantly, why cybercriminals are targeting small and medium-sized businesses, such as associations and nonprofit organizations? Hopefully, this article can shed some light on that subject.

Let’s start with a brief review of the stages of development for an industry. Researchers have identified four common stages for industry development: introduction, growth, maturity and decline. What many non-techies don’t realize is that cybercrime is a trillion-dollar (yes, that’s trillion with a “t”) global industry, when you include online black markets, and unfortunately, it’s just hitting the growth phase. Believe it or not, we’re still in the relatively early stages of a massive global economic issue.

Introduction Phase

In the introduction phase, innovators create new business opportunities, products and services. The market is undefined and there is usually a fair amount of confusion and uncertainty as to where the market will ultimately lead. I would categorize the introduction of cybercrime in the mid-1990s and all the way through the early 2010s as this Introductory phase. Cybercriminals were typically lone wolf techies, and the mechanisms to attack organizations were less developed. Nation states actively developed talent during this phase, but most corporate risk was driven from single or unorganized groups of bad actors.

Growth Stage

The growth stage is defined as a time when the market has developed an understanding of the value of the new offering and demand grows rapidly. A handful of important players usually become apparent, and they compete to establish a share of the new market. This is the phase where business processes are improved and can be generally thought of as the industrialization of a marketplace. This is the phase cybercrime is in today. 

There are two key tenets driving the current cybercrime expansion: Profits are easily found in the path of least resistance, and scaling activity is the best path to higher revenue as well as safer criminal operations. Let’s examine how the ransomware sector of this market is scaling its practice.

Whereas it was true in the earlier Innovation stage that bad actors or hackers were often solo individuals, the reality today is that ransomware has matured into an industrial complex that looks identical to most supply chain markets. There are three primary constituents that make up this marketplace, each with their own defined role. These roles are that of the  ransomware-as-a-service (RaaS) operator, the service affiliate and the access broker.

Ransomware-as-a-Service Operator

In today’s cybercrime economy, the RaaS operator is the technical expert of ransomware. They are the programmers that develop, test and productize ransomware code, as well as all of the supporting systems and infrastructure to deliver their malware and support the business operations of a ransomware attack. They build the actual malware product, develop and support leak sites that allow the demonstration of proof of a data exfiltration, manage payment processing from victims and also act as communications intermediaries between the victims and the service affiliates.

Service Affiliates

The service affiliates are the users of the RaaS platform. They are typically not as technically advanced, but this is not needed. Their willingness to leverage the tools and processes developed by the RaaS operator allows them to be highly effective hackers and of course, make money with less investment in knowledge and skills. These are the actual folks getting into networks, exfiltrating data and delivering ransomware payloads. This group also provides some layer of obfuscation to the RaaS operators.

Access Brokers

Lastly, how do these service affiliates gain access to an organization’s network? That’s where the third leg of this stool comes in: the access broker. The access brokers are also highly skilled individuals that spend their time developing social engineering campaigns and exploiting known vulnerabilities to gain access to improperly protected networks. Once breached, the broker has then created a new inventory item that can be sold to the highest bidder in the affiliate marketplace. Types of access, types of companies, levels of permissions and the level of infrastructure security protections are all parameters that affect the market pricing for any specific access opportunity.

The investment costs are much lower for affiliates if they simply purchase access and subscribe to a RaaS system. With this lower barrier to entry into the cybercrime economy, there is a flood of service affiliates cashing in on the effective ransomware craze. And as with any economy, as there are more buyers for services, then there are more RaaS operators and access brokers springing up to support the demand.

The Risk for Small and Medium-Sized Businesses

Now for the last piece of the puzzle: Why is the trend for cyber criminals to hit more small and medium-sized businesses continuing? That’s a fairly easy trend to explain as it deals with a basic tendency of human nature: taking the path of least resistance.  

If you can make a large amount of money but only after a very long and significant effort, many will choose to make smaller amounts of money by only exerting a relatively small amount of energy. This is becoming even more common as a larger number of less skilled service affiliates enter the hacker marketplace. They don’t have the skills or patience to try to “win the hacking lottery.” A solid living can be gained by picking off an increased number of smaller organizations. Foregoing a $100K ransom paid from a single compromise but getting $10K paid by 10 unique compromises results in the same financial reward.

Additionally, now that large corporations have had years of heavy investing into cybersecurity protections, these larger targets have become much harder to penetrate. Small and medium-sized businesses have yet to make those investmentsor have been unable to do soand typically are far more vulnerable to malicious attacks. It’s easy picking for the affiliates.  

So, take heed, association market! The wave is already here, and it’s only going to get worse over the next several years. If you don’t know exactly what your organization’s cyber risks are and if you’re not actively following the trend of your improvement efforts, it’s time to take it seriously and up your game.


Don’t miss any event-related news: Sign up for our weekly e-newsletter HERE, listen to our latest podcast HERE and engage with us on Twitter, Facebook, LinkedIn and Instagram!

Add new comment

Partner Voices
Overview: The award-winning Orange County Convention Center (OCCC) goes the extra mile to make every day extraordinary by offering customer service excellence and industry-leading partnerships. From their dedicated in-house Rigging team to their robust Exhibitor Services, The Center of Hospitality brings your imagination to life by helping you host unforgettable meetings and events. With more than 2 million square feet of exhibit space, world-class services and a dream destination, we are committed to making even the most ambitious conventions a reality. In October 2023, the Orange County Board of County Commissioners voted to approve allocating Tourist Development Tax funding for the $560 million Phase 5A completion of the OCCC. The Convention Way Grand Concourse project will include enhancements to the North-South Building, featuring an additional 60,000 square feet of meeting space, an 80,000- square-foot ballroom and new entry to the North-South Building along Convention Way. “We are thrilled to begin work on completing our North-South Building which will allow us to meet the growing needs of our clients,” said OCCC Executive Director Mark Tester. “As an economic driver for the community, this project will provide the Center with connectivity and meeting space to host more events and continue to infuse the local economy with new money and expanding business opportunities.” Amenities: The Center of Hospitality goes above and beyond by offering world-class customer service and industry-leading partnerships. From the largest convention center Wi-Fi network to custom LAN/WAN design, the Center takes pride in enhancing exhibitor and customer experience.  The OCCC is the exclusive provider of electricity (24-hour power at no additional cost), aerial rigging and lighting, water, natural gas and propane, compressed air, and cable TV services. Convenience The Center is at the epicenter of the destination, with an abundance of hotels, restaurants, and attractions within walking distance. Pedestrian bridges connect both buildings to more than 5,200 rooms and is within a 15-minute drive from the Orlando International Airport. The convenience of the location goes hand-in-hand with top notch service to help meet an event’s every need. Gold Key Members The OCCC’s Gold Key Members represent the best of the best when it comes to exceptional service and exclusive benefits for clients, exhibitors and guests. The Center’s Gold Key memberships with Universal Orlando Resort, SeaWorld Orlando and Walt Disney World greatly enhance meeting planner and attendee experiences offering world-renowned venues, immersive experiences and creative resources for their events. OCCC Events: This fiscal year, the OCCC is projected to host 168 events, 1.7 million attendees, and $2.9 billion in economic impact.  The Center’s top five events during their 2022-2023 fiscal year included:  AAU Jr. National Volleyball Championships 2023 200,000 Attendees $257 Million in Economic Impact MEGACON 2023 160,000 Attendees $205 Million in Economic Impact Open Championship Series 2023 69,500 Attendees $89 Million in Economic Impact Sunshine Classic 2023 42,000 Attendees $54 Million in Economic Impact Premiere Orlando 2023 42,000 Attendees $108 Million in Economic Impact