Beware! Cyber Crime, “Digital Tuyul” and “Sontoloyo” Debtor Actions After Restructuring

Beware! Cyber Crime, “Digital Tuyul” and “Sontoloyo” Debtor Actions After Restructuring

THE BANKING WORLD IS SURROUNDED BY RISK. Every time the risk continues to grow. Wrongly, bankers can go to jail. Banking crime continues to find new forms. In fact, cyber crime is like diabetes that causes cracks in other vital organs, such as the kidneys and heart. Also, cyber fraud is no less rampant. Cyber crime and cyber fraud move in line massively.

In line with that, primitive banking crimes are still prevalent, such as the case of debtor Ted Sioeng who became an Interpol fugitive. Ted Sioeng reportedly had Rp1.55 trillion in bad debts. Apart from Ted Sioeng, in several other banks, “sontoloyo” debtors began to appear – debtors who were not cooperative, but instead reported the lending bank to law enforcement authorities. Before Ted Sioeng, Bank Mandiri was reported by its debtors.

Various forms of crime, namely cyber fraud, cyber crime or digital “tuyul” and credit “thieves”, these days post-COVID-19 or post credit restructuring (March 2023) continue to emerge. In addition to causing damage to reputation, service disruptions, and psychological problems, cyber crime has an impact on large financial losses. In fact, the Financial Services Authority (OJK) has closed 5,700 illegal investment platforms or digital “tuyul”.

Not only digital “tuyul”, digital “pesugihan” is still rampant using investment robots and digital start-ups that deify valuations, although they are starting to lose interest. These digital “bribery” model start-ups are still “hanging around” – which could be for “money laundering” from other countries under the guise of digital investment.

According to Checkpoint Research, in 2022, the financial services sector will receive 1,131 cyberattacks every week. This is a big pressure for the banking industry to improve the implementation of risk management. It is necessary to mitigate the risk of transaction failure due to harmful digital crime and digital fraud.

Statista Technology Market Outlook projects that losses due to cybercrime will almost triple to UU$23.82 trillion by 2027. In Indonesia, there were 239.74 million cyber attacks in 2021. The number continued to increase in 2022.

According to the same data, losses due to cybercrime in the world are estimated to reach US$8.44 trillion or around Rp129,643 trillion (exchange rate of Rp15,361/US$1) in 2022. This figure jumped 40.9% compared to the previous year’s US$5.99 trillion. The Head of the National Cyber and Crypto Agency (BSSN) noted that there were 888,711,736 cyber attacks that hit Indonesia during January-August 2021. The number is certainly increasing in line with the massive use of digital technology in many economic lives in Indonesia, most recently the show ticket scam.

Some examples of trend of cybercrime include phishing, spoofing, cracking, malware, and ransomware attacks. More recently, there are denial of service (DoS) and distributed denial of service (DDoS) – these attacks aim to disrupt service availability with excessive traffic to cause chaos.

One example is Bank Syariah Indonesia (BSI), which was once a victim of ransomware. Honestly, not only BSI was victimized, but also a number of other financial institutions. In fact, Bank Indonesia (BI) was once hit by an attack, but it was quickly resolved. Other financial institutions are also not immune from cyber attacks.

All can be attacked. The only difference is in the handling, whether it is fast or slow. And, at the same time, communication to the public. Don’t let the public get confused due to miscommunication. Moreover, letting the public look for answers themselves on social media (socmed), not all of which do not contain hoaxes.

For this reason, cyber security must be a top management priority, not just in the IT department. Organizations cannot rely solely on reactive measures to manage cyber risks, but must also be proactive. A proactive approach includes implementing practical security controls. Also, the importance of an incident response or crisis management plan. Banks must identify communication protocols.

Cyber security is an ongoing process. Banks must be persistent and constantly invest resources to ward off these cyber attacks. Not only that – banks must also be professional when it comes to cyber security, and most importantly develop a strong culture for cyber security.

The banking world is full of risks. In addition to the current, post-loan restructuring (March 2023), banks must be vigilant against credit “scam” debtors who are emerging one by one. Many debtors who are current due to restructuring are now back to normal. There is a lot of moral hazard from debtors.

The latest news is that the debtor Ted Sioeng, a businessman of Indian descent who threw responsibility, namely leaving bad credit, fled abroad. After the credit restructuring ended.

Banks must be vigilant of digital crimes and of course remain vigilant of the “primitive” crimes of sontoloyo debtors who leave bad debts for many reasons and trouble the bank. For this reason, OJK and the authorities need to be proportional, in the case of bad credit – the bank is actually the victim.

It is like in the market, someone is pickpocketed, then reports to the security, but the owner of the wallet who reports that he was pickpocketed is even examined, blamed for not being careful, knowing that there are many pickpockets in the market, why not be careful. And, the pickpocket was calmly able to escape, not arrested. Instead, it is the wallet owner who is bothered and blamed for not being careful.

Nowadays, bank attacks are not only primitive crimes by bankrupting banks with bad credit. But the matter of cyber fraud, cyber crime or digital “tuyul” is increasingly widespread. Losses are not only experienced by the banking sector, but also the community. All of this must be a concern for the banking sector and society.

Moreover, in Indonesia, not only financial literacy and digital literacy are shallow. The problem of cyber crime literacy may also be low. Obscure personal data and low public awareness of financial, digital and cyber crime literacy are the main elements of the banking sector’s vulnerability.

Banks need to prepare the ultimate weapon to deal with this low financial literacy, digital, and cyber crime. Including, how to talk to the public if there is a cyber attack. Do not cause new unrest. For this reason, the crisis communication team must also be sophisticated. Moreover, this concerns the money deposited in the bank.

And, cyber fraud, cyber crime, digital “tuyul”, digital “pesugihan”, and the actions of “sontoloyo” debtors after the credit restructuring program ends. All can happen to anyone. Beware!

Related Posts

News Update

Top News