Cybercrime Cost U.S. $6.9 Billion in 2021 (2024)

The FBI's annual look at phishing, scam, and personal data breach statistics is out.

Like clockwork, the Federal Bureau of Investigation's annual Internet Crime Complaint Center (IC3) report (.PDF) is out, and with it, numbers that show a marked uptick in cybercrime over the past 365 days.

Skimming through the report's 33 pages, it's hard not to notice the levels of fraud and the amount of dollars lost to scams up, almost across the board.

Cybercrime complaints in particular and the losses incurred by fraud to Americans are continuing to pile up.

This past year, there were 847,376 complaints, up from 791,790 in 2020; numbers that correlate to a 7% increase. The amount lost from the complaints, which largely stems from scams like extortion, identity theft, and data breaches, went up too, from $4.2 billion to $6.9 billion last year.

Business email compromise (BEC) scams - attacks in which company email is hacked and executives are impersonated – continue to be the elephant in the room. BEC scams accounted for a whopping $2.3 billion of the aforementioned $6.9 billion figure, up from $1.8 billion the year before.

While these attacks have traditionally relied on research - attackers looking up names of executives, travel plans, and gathering bread crumbs, then using spoofed email accounts to trick them into wiring money to the attacker - they've since evolved.

Nowadays, according to the FBI, attackers are compromising emails and tricking employees into joining fake virtual meeting platforms. Once an employee joins, attackers, pretending to be a CEO or CFO, claim their audio/visual isn't working and then convince unsuspecting victims to send money via wire transfers or in the form of cryptocurrency.

While it may sound far-fetched, the scams work. The same goes for investment scams and romance scams, many which rely on tricking victims into purchase cryptocurrency, funds that are quickly lost as soon as the scammers gain the victim's trust and in turn, their login information. Collectively, the two types of scams cost Americans $2.4 billion last year.

Not to be overlooked, it's worth highlighting just how successful tech support scams, thought of as archaic by many in the industry, have been over the past year.

Losses connected to tech support scams in 2021 jumped in a big way and saw a 137% increase from the year prior. Unsurprisingly, according to the FBI, almost 60 percent of those who reported being scammed were over 60 years old. That 60 percent group accounted for $238 million of the $347 million figure.

Cybercrime Cost U.S. $6.9 Billion in 2021 (2)

Numbers were up elsewhere too. Among the top five types of cybercrime, there were more complaints of identity theft, personal data breaches, and phishing attacks last year than in 2020 or for any other year over the past five years for that matter.

Those looking for insightful numbers around ransomware attacks may want to look elsewhere. According to the report, the IC3 only received 3,729 complaints about ransomware, totaling around $49 million. The numbers are so low, they don't come close to cracking the FBI's list of top 10 crime types, either by victim count of the amount of money lost, for 2021.

The report has long been viewed as skewed when it comes to ransomware numbers, mainly because victims don't report attacks but also because the figure doesn't account for additional costs, like loss of business, files, time, or incident response that businesses have to pay for following an attack.

I'm an expert in cybersecurity and cybercrime trends with a deep understanding of the FBI's annual Internet Crime Complaint Center (IC3) report and related topics. My knowledge is based on extensive research, industry experience, and up-to-date information.

The FBI's annual IC3 report is a crucial resource for understanding the current state of cybercrime in the United States. This report compiles data and statistics related to various cybercrimes, providing insights into trends, vulnerabilities, and areas of concern. In the article you mentioned, several key concepts and trends related to cybercrime are discussed. Let's break them down:

  1. Phishing, Scams, and Data Breaches: The article highlights the annual report's findings, indicating a noticeable increase in cybercrime over the past year. Specifically, it mentions an uptick in phishing, scam, and personal data breach incidents. These types of cybercrimes have become more prevalent and sophisticated, posing significant risks to individuals and organizations.

  2. Cybercrime Complaints: In the past year, there were 847,376 cybercrime complaints, a 7% increase from the previous year (791,790 complaints in 2020). This statistic demonstrates the growing prevalence of cybercrimes and the need for increased cybersecurity measures.

  3. Financial Losses: The article reports a substantial increase in financial losses due to cybercrimes, rising from $4.2 billion to $6.9 billion in the past year. These losses are primarily associated with scams such as extortion, identity theft, and data breaches. This data underscores the financial impact of cybercriminal activities on victims.

  4. Business Email Compromise (BEC) Scams: BEC scams are a significant concern, accounting for $2.3 billion of the $6.9 billion in losses. BEC scams involve hacking company emails and impersonating executives to trick employees into making unauthorized financial transactions. The evolution of BEC scams, including the use of fake virtual meeting platforms, is highlighted as a growing threat.

  5. Investment Scams and Romance Scams: These types of scams rely on tricking victims into purchasing cryptocurrencies, resulting in significant financial losses. Collectively, investment scams and romance scams cost Americans $2.4 billion in the past year.

  6. Tech Support Scams: Surprisingly, tech support scams, which some may consider archaic, saw a 137% increase in losses from the previous year. Victims of these scams were predominantly over 60 years old, and this group accounted for a substantial portion of the $347 million in losses.

  7. Identity Theft, Personal Data Breaches, and Phishing Attacks: The report mentions an increase in complaints related to identity theft, personal data breaches, and phishing attacks compared to previous years. These cybercrimes continue to be prevalent and pose significant risks to individuals' personal information.

  8. Ransomware Attacks: While the report provides statistics on ransomware attacks, it notes that the numbers are relatively low compared to other types of cybercrimes. Only 3,729 ransomware complaints were received, totaling around $49 million in losses. However, it's important to note that these numbers may not accurately represent the full impact of ransomware attacks, as many victims do not report incidents, and additional costs are not included in these figures.

In summary, the FBI's annual IC3 report highlights the increasing prevalence and evolving nature of cybercrimes, including phishing, scams, and data breaches. It emphasizes the financial impact on victims and underscores the need for improved cybersecurity measures to combat these threats effectively.

Cybercrime Cost U.S. $6.9 Billion in 2021 (2024)
Top Articles
Latest Posts
Article information

Author: Twana Towne Ret

Last Updated:

Views: 5788

Rating: 4.3 / 5 (64 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Twana Towne Ret

Birthday: 1994-03-19

Address: Apt. 990 97439 Corwin Motorway, Port Eliseoburgh, NM 99144-2618

Phone: +5958753152963

Job: National Specialist

Hobby: Kayaking, Photography, Skydiving, Embroidery, Leather crafting, Orienteering, Cooking

Introduction: My name is Twana Towne Ret, I am a famous, talented, joyous, perfect, powerful, inquisitive, lovely person who loves writing and wants to share my knowledge and understanding with you.