Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

FBI: IC3 Received 6 Million Cybercrime Complaints Since Inception

The Federal Bureau of Investigation says its Internet Crime Complaint Center (IC3) received more than one million cybercrime complaints over the past 14 months.

The Federal Bureau of Investigation says its Internet Crime Complaint Center (IC3) received more than one million cybercrime complaints over the past 14 months.

Established in 2000 as the Internet Fraud Complaint Center and renamed in 2002, IC3 has received a total of 6 million complaints to date. The first million complaints were logged after nearly seven years. In March last year, only weeks before its 20th anniversary, the Center topped 5 million complaints.

In addition to collecting and reporting on this data, the IC3 also issues alerts to the public about new scams or upticks in specific crimes. It also provides federal and other government agencies with access to the collected data.

Over the past several years, the Center has seen a steady increase in the number of reported cybercrime incidents. Between 2019 and 2020, the number of complaints went up nearly 70%, but the increase in reported losses wasn’t as sharp.

Throughout 2020, the IC3 received roughly 800,000 cybercrime complaints, which resulted in losses of approximately $4.2 billion. In 2019, the Center received nearly 467,000 complaints, with the reported losses totaling $3.5 billion.

Phishing scams, non-payment/non-delivery scams, and extortion were the top reported cybercrimes in 2020, with business email compromise (BEC) scams, romance and confidence schemes, and investment fraud causing the highest losses.

The global pandemic has led to the emergence of scams exploiting COVID-19 themes but also resulted in an overall increase in complaints related to cybercrimes — mainly because of an increase in activities and commerce online — and the IC3 believes that 2021 may be a record year as well.

Referring to the massive increase in registered complaints, IC3 Chief Donna Gregory noted that more reports help the FBI become more effective in fighting cyber-enabled crimes.

Advertisement. Scroll to continue reading.

“On one hand, the number holds some positive news. People know how to find us and how to report an incident. But on the other hand, these numbers indicate more people are being affected by online crimes and scams,” Gregory says.

Related: FBI: Cybercrime Victims Reported Losses of $4.2 Billion in 2020

Related: FBI Warns of Auto-Forwarding Email Rules Abused for BEC Scams

Related: Report: Supplier Impersonation Attacks a Major Risk

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.