AI DevwWrld CyberDSA Chatbot Summit Cyber Revolution Summit CYSEC Global Cyber Security & Cloud Expo World Series Digital Identity & Authentication Summit Asian Integrated Resort Expo Middle East Low Code No Code Summit TimeAI Summit

Fighting cybercrime: the 2022 FBI report

Discover the main types of cyber attacks, their financial impact and web security defense strategies

This pill is also available in Italian language

According to the latest cybercrime report released by the FBI, cyber risk is a business risk and cyber security is a national security concern. This notion is backed up by worrying data: In 2022, the FBI's Internet Crime Reporting Center (IC3) received more than 800,000 cybercrime reports, resulting in over $10 billion in losses, a figure that surpassed the total of 2021, equal to $6.9 billion. Over the past five years, IC3 has recorded a total of 3.26 million claims, resulting in losses of $27.6 billion.

The main threats to computer security

The report highlighted the top five types of cybercrimes in 2022: Phishing, personal data breach, non-payment / non-delivery, extortion, and technical fraud. The FBI investigated various threats, including corporate email compromise (BEC), investment scams, ransomware, and call center fraud. In 2022, the IC3 received 21,832 complaints related to BEC, resulting in losses of more than $2.7 billion. Cybercriminals, through social engineering or hacking methods, access legitimate corporate mailboxes to perform unauthorized funds transfers. Recently, scammers have begun using deposit accounts at financial institutions to trade cryptocurrencies and directing victims to crypto platforms, where funds can be quickly dispersed.

Investment scams and ransomware

Investment scams represented the most expensive category of cybercrime in 2022, with reported increases of 127%, from $1.45 billion in 2021 to $3.31 billion in 2022. In particular, fraud related to cryptocurrency investments represented a significant part of the reported losses. The report highlighted how the individuals most targeted by this type of scam are between 30 and 49 years old, underlining the need for greater awareness and caution when investing in cryptocurrencies.

In 2022, IC3 received 2,385 complaints classified as ransomware, with settled losses exceeding $34.3 million. The sectors most affected by ransomware were: Healthcare and Public Health, Critical Manufacturing, Government Facilities, Information Technology, Financial Services. The FBI emphasizes that paying ransoms to criminals is not recommended.

Call center fraud and defense strategies

According to the IC3, illegitimate call centers defrauded thousands of victims in 2022, causing losses of more than $1 billion. These frauds predominantly target the elderly, with devastating effects. Almost half of the victims are over the age of 60 and suffer 69% of the losses. Most of these scams come from South Asia, especially India.

Faced with these threats, the FBI stresses the importance of adopting security measures such as multi-factor authentication, attention to suspicious emails and links, and constant updating of software. Finally, the FBI report encourages victims of ransomware to report attacks to the IC3, in order to give investigators the information they need to track down the perpetrators, hold them to account under US law, and prevent future attacks.

Follow us on Telegram for more pills like this

06/05/2023 22:08

Editorial AI

Last pills

Serious vulnerability discovered in Rabbit R1: all user data at riskVulnerability in Rabbit R1 exposes sensitive API keys. What are the privacy risks?

Cyber attack in Indonesia: the new Brain Cipher ransomware brings services to their kneesNew ransomware hits Indonesia: learn how Brain Cipher crippled essential services and the techniques used by hackers

Patelco Credit Union: security incident halts customer services in CaliforniaService disruption and customer frustration: Patelco Credit Union works to resolve security incident

Cyber attack on TeamViewer: immediate response and investigations underwayStrengthened security measures and international collaborations to counter the cyber threat