SCIENCE & TECHNOLOGY

Mexico’s Cybercrime Crisis: Over Half of Latin American Attacks Target the Country

Mexico accounted for over half of all cyberattacks reported in Latin America during the first half of 2024, with 31 billion attempts. As the country experiences a nearshoring boom, industries like logistics, automotive, and electronics have become prime targets for cybercriminals.

Cybercriminals Exploit Mexico’s Growing Economic Ties with the U.S.

As Mexico undergoes a nearshoring boom, with global companies moving their production closer to U.S. markets, the country has also become a prime target for cybercriminals. In the first half of 2024, Mexico accounted for 55% of all cyber threats reported in Latin America, according to a study by cybersecurity firm Fortinet. This staggering figure highlights the vulnerabilities that have emerged as Mexico’s economy becomes increasingly tied to the U.S.

Cybercriminals are exploiting Mexico’s growing importance in global supply chains, particularly in sectors like logistics, automotive, and electronics manufacturing. As companies set up operations in Mexico to meet the demands of nearshoring, hackers have found fertile ground to launch ransomware attacks and other cybercrimes. By targeting key industries that are essential to both Mexico’s and the U.S.’s economies, these criminals are able to demand larger ransoms and maximize the financial impact of their attacks.

Jorge Miranda, Fortinet’s Mexico chief, explained that Mexico is facing more cyberattacks than even Brazil, which has traditionally been a hotspot for cybercrime in the region. “Mexico’s proximity and commercial ties with the United States make it an appealing target for cybercriminals,” Miranda said during the presentation of the study. With the flow of goods and data between the two countries growing, so too are the risks of cyberattacks on businesses that are integral to both nations’ economies.

31 Billion Attacks and Counting

The scale of cybercrime in Mexico is both alarming and overwhelming. In just the first half of 2024, Mexico experienced 31 billion cybercrime attempts, according to Fortinet’s study. This represents more than half of all cyber threats in Latin America, emphasizing the extent to which the country has become a focal point for criminal activity in cyberspace.

While this number is lower than the 94 billion cyberattacks reported in Mexico for the entirety of 2023, the country’s cybercrime rate remains disturbingly high. Miranda noted that despite the apparent slowdown, “the rate of cybercrime in Mexico is still very significant.” Hackers are becoming more sophisticated, often using artificial intelligence (AI) to enhance the efficiency and scope of their attacks.

This surge in cybercrime is tied directly to Mexico’s economic growth and increased connectivity. As businesses and industries modernize their operations, integrating advanced technologies and increasing their digital footprints, they inadvertently expose themselves to more cyber risks. Sectors that have grown rapidly due to nearshoring, such as logistics and manufacturing, have become key targets for cybercriminals, who see them as lucrative opportunities to extort higher ransoms.

In many cases, these businesses rely on critical infrastructure that cannot afford downtime, making them more likely to pay large ransoms to regain control of their systems. This dynamic has emboldened cybercriminals to target Mexico’s economy with increasingly frequent and severe attacks.

The Evolution of Cybercrime in Mexico

Cybercriminals targeting Mexico are not only becoming more aggressive but also more sophisticated in their tactics. The rise of artificial intelligence (AI) in the world of cybercrime is playing a pivotal role in how these attacks are carried out. Hackers are using AI to streamline their operations, making their attacks more efficient and harder to detect. This shift represents a significant evolution in the way cybercrime operates in Mexico and across Latin America.

“AI is being used by hackers to increase the effectiveness of their attacks,” Miranda said. This is particularly concerning for industries already dealing with the challenges of nearshoring and global supply chains. By automating parts of their operations, cybercriminals can launch attacks at a much larger scale, all while improving their chances of success.

One of the primary tools used in these attacks is ransomware, where hackers lock up a company’s critical data and demand payment in exchange for its release. With the integration of AI, these ransomware attacks have become more targeted, focusing on businesses that are integral to the smooth functioning of entire industries. “Processing companies associated with nearshoring are being directly targeted for much larger ransoms,” Miranda explained.

The rise of AI in cybercrime has further highlighted the lack of skilled professionals in the cybersecurity field. According to Fortinet’s study, there is a global shortage of 4 million AI professionals, including 1.3 million in Latin America and the Caribbean, with around 500,000 of that gap existing in Mexico alone. This shortage means that businesses in Mexico are often under-equipped to defend against the sophisticated attacks they face.

As cybercriminals continue to evolve their tactics, it is becoming increasingly clear that traditional methods of cybersecurity are no longer enough. Businesses, particularly those tied to critical sectors like logistics and manufacturing, must invest in more advanced security measures and develop a deeper understanding of AI-driven threats.

The Urgent Need for Stronger Cybersecurity Laws in Mexico

Despite the alarming rise in cybercrime, Mexico’s legal framework around cybersecurity remains underdeveloped. While the country has made strides in addressing digital security, experts warn that without stronger cybersecurity laws, businesses and individuals will continue to be at risk.

Fortinet has called for the Mexican government to enact a comprehensive cybersecurity law within the next year or two. Such legislation would be critical in helping to protect businesses and the public from the growing wave of cyberattacks. “Mexico is at a pivotal moment,” said Miranda. “Without proper legal frameworks, we will continue to face these high levels of cybercrime.”

Mexico’s newly inaugurated President Claudia Sheinbaum has recognized the growing importance of cybersecurity in the country’s future. Last week, she pledged to create a cybersecurity and artificial intelligence center during her term, aimed at addressing these escalating threats. However, her administration has not yet committed to enacting a cybersecurity law, leaving many wondering how quickly Mexico can respond to the cybercrime crisis.

The need for robust cybersecurity measures is becoming more urgent as cybercriminals target Mexico with increasing frequency. The sectors tied to nearshoring, which are critical to the country’s economy, are particularly vulnerable to attacks. Without stronger regulations and government intervention, businesses will be left to fend for themselves in an increasingly hostile digital environment.

In conclusion, Mexico’s position as a key economic hub, particularly in sectors like manufacturing and logistics, has made it a primary target for cybercriminals. The rapid rise of AI-driven attacks and the lack of a skilled workforce in the field of cybersecurity are contributing to a perfect storm of vulnerabilities. As the country grapples with these challenges, the urgent need for stronger cybersecurity laws and infrastructure becomes ever more apparent.

Also read: Latin American Inventions That Changed the World Forever

Mexico’s future as a nearshoring destination and economic leader in Latin America may depend not just on its ability to attract investment but also on its capacity to protect its industries from the growing threat of cybercrime. The government’s next steps in addressing this crisis will be crucial in determining how well Mexico can secure its digital future.

Related Articles

Back to top button