Cybercrime Increases

Per FBI-Cybercrimes Almost Double-37 Billion In Losses Since 2019

Highlights

There have been huge increases in cybercrime-internet crimes since 2019.

There have been 37 billion dollars in cybercrime losses since 2019. These crimes cost Americans far more financially and emotionally than street crimes or burglaries-larcenies.

Is there any wonder why fear of crime is at record levels per Gallup?

Per the Bureau of Justice Statistics of the USDOJ, 23 million persons were victims of identity theft during the prior 12 months in 2023 costing 15.1 billion dollars.  This is numerically (and financially) far more than the 4 million victims (and 14 billion in losses) from 2019 to 2023 identified by the FBI for overall cybercrimes. The 23 million crime identity theft victims are also far more than the 14 million general crime victims identified by the FBI in 2022.

Author

Leonard Adam Sipes, Jr.

Retired federal senior spokesperson. Thirty-five years of directing award-winning public relations (and explaining crime data) for national and state criminal justice agencies. Interviewed multiple times by every national news outlet.

Former Senior Specialist for Crime Prevention for the Department of Justice’s clearinghouse. Former Director of Information Services, National Crime Prevention Council. Former Adjunct Associate Professor of Criminology and Public affairs-University of Maryland, University College.

Former advisor to presidential and gubernatorial campaigns. Former advisor to the “McGruff-Take a Bite Out of Crime” national media campaign. Certificate of Advanced Study-Johns Hopkins University. Former police officer. Aspiring drummer.

Author of ”Success With The Media: Everything You Need To Survive Reporters and Your Organization” available at Amazon and additional booksellers.

Sign up for notice of new articles on the front page of this site.

Quotes

All quotes are edited for brevity.

Overview Of Crime Data

There is a comprehensive overview of crime data from this site, see Violent and Property Crime Rates In The U.S.

Article

Overall “reported” crime decreased in 2023 per a preliminary report from the FBI. But when you add violent and property crimes, identity theft, and cybercrime, tens of millions of Americans are victimized every year.

Half of American households may be victimized by one of these four crimes yearly.

Per Gallup (2021) beyond the 23 percent of households victimized by violent and property crimes, 28 percent of households had their credit card stolen by hackers and 17 percent of households were victims of identity theft.

In a separate USDOJ report based on a survey (rather than crimes reported to law enforcement), 23 Million Americans Are Victims Of Identity Theft Costing Over 15 Billion Dollars, 2022, Bureau of Justice Statistics.

Identity theft is one of the cybercrime categories covered in the FBI’s report below. 

Some will dispute the inclusion of identity theft or cybercrime as a “real” crime but data exists about the devastating impact of these crimes on the psyche and finances of individual Americans and households. The financial impact of cybercrime far exceeds most crimes.

2023 FBI Internet Crime Report

Critical to the FBI’s efforts is the Internet Crime Complaint Center (IC3). IC3 gives the public a direct way to report cybercrime to the FBI and enables us to collect data, advance investigations, and identify changes in the threat landscape.

Record Number Of Complaints

In 2023, IC3 received a record number of complaints from the American public: 880,418 complaints were registered, with potential losses exceeding $12.5 billion. This is a nearly 10% increase in complaints received, and it represents a 22% increase in losses suffered, compared to 2022.

20 percent Reported To Law Enforcement

As impressive as these figures appear, we know they are conservative regarding cybercrime in 2023. Consider that when the FBI recently infiltrated the Hive ransomware group’s infrastructure, we found that only about 20% of Hive’s victims reported to law enforcement. More reporting from victims would mean superior insight for the FBI.

Investment Fraud

The past year, investment fraud was once again the costliest type of crime tracked by IC3. Losses to investment scams rose from $3.31 billion in 2022 to $4.57 billion in 2023—a 38% increase.

Business Email

The second-costliest type of crime was business e-mail compromise (BEC), with 21,489 complaints amounting to $2.9 billion in reported losses.

Tech Support

Tech support scams, meanwhile, were the third-costliest type of crime tracked by IC3.

Age Concerns

Notably, different age groups tended to be impacted by different crimes. Victims 30 to 49 years old were the most likely group to report losses from investment fraud, while the elderly accounted for well over half of losses to tech support scams.

Ransomware

In 2023, ransomware incidents continued to be impactful and costly. After a brief downturn in 2022, ransomware incidents were again on the rise with over 2,825 complaints. This represents an increase of 18% from 2022. Reported losses rose 74%, from $34.3 million to $59.6 million.

Law Enforcement Tactics

Cybercriminals continue to adjust their tactics, and the FBI has observed emerging ransomware trends, such as the deployment of multiple ransomware variants against the same victim and the use of data-destruction tactics to increase pressure on victims to negotiate.

Last year also saw notable achievements for law enforcement. The FBI’s commitment to assisting cyber victims and fostering partnerships allowed for the continued success of IC3’s Recovery Asset Team (RAT).

Established in 2018, RAT streamlines communications with financial institutions and FBI field offices to facilitate the freezing of funds for victims. In 2023, IC3’s RAT initiated the Financial Fraud Kill Chain (FFKC) on 3,008 incidents, with potential losses of $758.05 million.

A monetary hold was placed on $538.39 million, representing a success rate of 71%.

FBI Cybercrime Report
FBI Cybercrime Report

Source: FBI

Where Do The Offenders Reside?

Most internet crimes originate outside of the US but the US is second for country of origin. 

Per an email from the FBI: “Based on years of investigative work, it is generally acknowledged most cyber-enabled crime originates from outside the U.S.”

“However, criminals often portray themselves as being within the U.S., or ask complainants to send funds to someone within the U.S., to provide a false sense of security. Therefore, many complainants falsely report that threat actors are within the U.S.”

Conclusions

People are stating that we have never lived in safer times or that crime is lower than before the pandemic and this is after the Major Cities Chiefs Association stated that homicides increased by 50 percent and aggravated assaults increased 36 percent in the cities studied from 2019-2022.

To those downplaying the impact of crime, it’s as if computer crime or cybercrime or identity theft do not exist. Based on data from the Bureau of Justice Statistics, there are far more victims of cybercrime than general crime as reported by the FBI. 

There have been 37 billion dollars in cybercrime losses since 2019 and I would guess that these crimes cost American citizens far more financially and emotionally than most crimes.

Those age 60 and above have the highest number of complaints which correlates with overall FBI crime data indicating that older individuals are targeted for fraud and larcenies.

Privacy Policy

We do not collect your personal information. See our privacy policy at “About This Site.”

 See More

See more articles on crime and justice at Crime in America.

Most Dangerous Cities/States/Countries at Most Dangerous Cities.

US Crime Rates at Nationwide Crime Rates.

National Offender Recidivism Rates at Offender Recidivism.

The Crime in America.Net RSS feed (https://crimeinamerica.net/?feed=rss2) provides subscribers with a means to stay informed about the latest news, publications, and other announcements from the site.