Storagepipe Is Now Thrive

GridWay Is Now Thrive

Blog

FBI Releases Annual Internet Crime Report, Outlines Record-Breaking Year of Cybercrime Complaints and Losses Amid Pandemic

FBI Releases Annual Internet Crime Report, Outlines Record-Breaking Year of Cybercrime Complaints and Losses Amid Pandemic

The 2020 Internet Crime Report was recently released by the FBI’s Internet Crime Complaint Center.

The Internet Crime Complaint Center, or IC3, provides a way for the public to report Internet-enabled crime to the Federal Bureau of Investigation, and to also provide awareness to both the public and law enforcement.

This latest annual crime report unsurprisingly delves into the effects the global pandemic had on worldwide cybercrime activity. From the report’s introduction:

“In 2020, while the American public was focused on protecting our families from a global pandemic and helping others in need, cyber criminals took advantage of an opportunity to profit from our dependence on technology to go on an Internet crime spree. These criminals used phishing, spoofing, extortion, and various types of Internet-enabled fraud to target the most vulnerable in our society – medical workers searching for personal protective equipment, families looking for information about stimulus checks to help pay bills, and many others.”

With many people working remotely from home or otherwise more dependent on the Internet for both business and personal needs, cyber criminals certainly took advantage of this increased Internet usage.

The IC3 received the highest number of complaints in a year, with 791,790 reported criminal acts in 2020 – with losses over $4.1 billion!

Some of the prominent attacks of 2020 were:

  • Business Email Compromise (BEC) attacks represent the most costly. 19,369 BEC attacks were reported via the Internet Crime Complaint Center, with a whopping total loss of approximately $1.8 billion. Learn more about Business Email Compromise attacks.
  • Phishing attacks are some of the most prevalent, with 241,342 complaints entered in the IC3. The losses from these phishing attacks totaled over $54 million. Learn more about phishing.
  • Ransomware continues to be a menace; there were 2,474 complaints filed through the IC3, with losses totaling over $29.1 million. Learn more about ransomware attacks.
  • Elder Fraud is still plaguing seniors; victims over 60 have encountered numerous scams because criminals believe they have more financial resources. Some of the schemes targeting seniors include tech support scams, computer or home repair scams, sweepstakes and lottery scams, romance scams, and more. Complaints from seniors on the IC3 website numbered 105,301, with total losses of over $966 million.
  • No cybersecurity discussion centered around 2020 would not be complete without mention of COVID-related scams. The IC3 website received 28,500 complaints surrounding these. Internet fraudsters capitalized on people and businesses trying to get coronavirus aid and economic relief. There was also plenty of opportunity for criminals to phish for personally identifiable information (PII).

“As criminals continue to evolve their game, increasing the sophistication of their social engineering and cyber scams, the harder it can become to withstand these attacks,” said Brian Walker. “Awareness of these tactics is key to defending your home and business, especially when we’re dealing with other important matters like COVID-19.”

“Keep your staff informed of the various threats,” stressed Aaron Allen. “Cybercriminals are aware that people can be the weakest link in your network security. Don’t make it easy for them!”

“And when it comes to your actual network security and cybersecurity, layers are of utmost importance,” explained Walker. “There is no single piece of hardware or software that can block every possible threat. But layering your defenses can certainly make it harder for criminals to get in.”

Read the 2020 Internet Crime Report directly on the FBI’s Internet Crime Complaint Center.