FBI: Internet Crime Report counts $12,5 billion in damage 

B2B Cyber ​​Security ShortNews

Share post

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 crimes with potential losses of over $12,5 billion in the U.S. only.

The FBI evaluation also provides a perspective on the global threat in cybersecurity. The leading points in terms of damage caused or ransoms are investment fraud and BEC – Business Email Compromise and not, as suspected, ransomware. IC2000, founded in 3, records all data, such as online fraud, hacker attacks, economic espionage, online extortion, international money laundering, identity theft and a growing list of internet-based crimes.

2023: $4,57 billion in damage with investment fraud

In 2023, losses reported from investment fraud were the highest of all crime types tracked by IC3. Investment fraud losses increased from $3,31 billion in 2022 to $4,57 billion in 2023, an increase of 38%. Within these figures, cryptocurrency-related investment fraud increased from $2,57 billion in 2022 to $3,94 billion in 2023, an increase of 53%. The aim of these scams is to lure targets with the promise of lucrative returns on their investments.

BEC – Business Email Compromise: $2,9 billion in damage

FBI Internet Crime Report 2023

🔎 The 2023 FBI Internet Crime Report shows that investment fraud and BEC emails cause the most damage - much more than ransomware.

The 21.489 BEC reports recorded show adjusted losses of over $2,9 billion. BEC is a sophisticated scam that targets both businesses and individuals conducting money transfers. These BEC efforts in the past have included compromised supplier emails, requests for W-2 information, targeted attacks on the real estate sector, and fraudulent requests for large quantities of gift cards.

Ransomware continues to grow at 18 percent

Ransomware incidents continued to be severe and costly in 2023. After a brief downturn in 2022, there were nearly 3.000 ransomware incidents. This represents an 18% increase over 2022. Reported losses increased 74% from $34,3 million to $59,6 million. Cybercriminals continue to adapt their tactics, and the FBI has observed new ransomware trends such as deploying multiple ransomware variants against the same victim and using data destruction tactics to increase pressure on victims to negotiate.

Directly to the PDF report at IC3.gov

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more