Agile, Secure & Responsive IT Environments

The FBI’s Latest Report on Cybercrime: What You Need to Know

The FBI’s Internet Crime Complaint Center (IC3) has had their hands full. As the nation’s direct outlet for reporting cybercrimes, the team has received more than 6.5 million complaints since its inception in 2000. As you might imagine, the numbers in their latest report are staggering. In the last five years the U.S. has seen a steady increase in the number of incidents, average loss per incident, and total annual loss reported.

The FBI’s Internet Crime Report paints a grim picture for what’s ahead. Learn what tactics are growing in numbers and how you can protect your company from a cybercrime disaster.
FBI Internet Crime Complaint Center

In 2021, damages from cyberattacks totaled $6.9 billion – an increase of 64.3% from the prior year. Businesses across the country and in every major sector fell victim. If you’re considering exploring ways to better protect your company from these types of threats, here are a few 2021 cybercrime statistics from the FBI’s most recent report that might persuade you to do so:

  • 2021 thefts involving cryptocurrency increased seven times over prior year totals and accounted for more than $1.6 billion in total losses.
  • Ransomware saw adjusted losses of more than $49.2 million while malware and virus incidents accounted for $5.6 million.
  • While corporate data breaches were down in 2021, they still accounted for $151.6 million in losses. Per breach losses were more than $117,700.
  • Fraudulent tech support scams accounted for almost $348 million in losses.
  • 14 of the U.S.’s 16 critical infrastructure sectors fell victim to a ransomware attack in 2021, with the top three sectors being Healthcare and Public Health, Financial Services, and Information Technology.
  • Government impersonations were particularly successful, averaging losses of $12,584 per incident.

Of those tracked, 36,034 cybercrimes were committed with the help of social media.

There is some good news, thanks to the IC3’s Recovery Asset Team (RAT). Their successful investigative and recovery efforts in 2021 led to the recovery of $328.32 million in stolen funds. Of course, while hundreds of thousands of dollars are recovered by law enforcement each year, the majority of the money is lost. And while the FBI and IC3 teams are to be applauded, the key message here is that prevention is much wiser than recovery.

If you want to protect yourself and your company from making the list of IC3 cybercrime statistics in coming years, you’ll need the help of a third-party email security platform. INKY is the industry’s best solution for the security of your email, capable of detecting and stopping phishing threats – including all types that made the FBI’s list last year. INKY works on any device and can be implemented quickly, regardless of whether your employees work at the office or remotely.

Based on the current trajectory, cybercrime in 2022 is sure to outpace that of 2021. Take the next best step today and speak to your IT provider about Flagship's ITSentinel™ Advanced Email Protection solution built with INKY technology.


For more information on advanced email protection and other security concerns, complete the form below and we'll be in touch.

© 2020 Flagship Networks, Inc. All rights reserved.