The rise of cybercrime

The Internet crime report 2021 reveals the alarming rate at which cybercrime seems to be sweeping the world

KARACHI:

The Internet Crime Complaint Center (IC3) is the FBI's central depository for collecting Internet crime complaints. The Internet Crime Complaint Center's (IC3) objective is to offer the public a reliable and simple reporting mechanism for investigating Internet-facilitated crimes to the Federal Bureau of Investigation and to create an effective alliance with industry partners.

According to IC3 data, the top three recorded crimes in 2021 were phishing scams, non-payment or non-delivery scams, and personal data breaches, with business email compromise scams, investment fraud, and romance and confidence schemes losing the most money to victims. People in their 60s and those who live in California were the hardest hit. The IC3's companion 2021 State Reports provide a more in-depth look at data on cybercrime in specific states.

Along with the statistics on cybercrime, the document gives advice on how to protect yourself and prevent future attacks. It also includes case studies highlighting the FBI's recent efforts to combat online criminality.

In 2021, cyber-attacks and hostile cyber activities in the United States reached new heights. These cyber-attacks harmed businesses across a wide range of industries, as well as the general population in the United States. The FBI continues to use its unique authorities and relationships to impose risks and consequences on our nation's cyber adversaries as the cyber threat changes and becomes increasingly entangled with traditional foreign intelligence threats and emerging technology. The FBI's Internet Crime Complaint Center (IC3) allows members of the public to report cybercrime directly to the bureau.

This study examines and analyses the reports in order to detect cybercriminal trends and dangers and then share that information with intelligence and law enforcement partners.

The FBI understands the need to share cyber activity information with partners in order to better prepare partners to address the cyber threat using a whole-of-government strategy. Public reporting to IC3 is critical to that strategy, as it allows IC3 to fill in the gaps with this crucial information during the investigation. This reporting not only aids in the prevention of future crimes but also allows us to get valuable insight into the ever-changing trends and risks we face from malicious cyber actors.

According to the FBI's annual Internet Crime Report, people lost more than $6.9 billion to internet crimes in 2021, an increase of more than $2 billion from 2020. The report, which was released on Tuesday, provides "details regarding the most common internet scams" as reported to the FBI's Internet Crime Complaint Center. According to the FBI, 847,376 internet crime reports were reported in 2021, a 7% increase from 2020 but a stunning 81 percent increase over 2019. Phishing scams, non-payment/non-delivery, and personal data breaches were the top three cybercrimes recorded last year.

Perhaps not surprisingly, much of the rise in internet online crimes over the past two years can be put on the shoulders of the COVID-19 pandemic, which, as the FBI mentioned in its report, led to a surge in working from home and virtual meetings. In 2020, the FBI received more than 28,500 complaints of criminal internet activity specifically related to COVID-19, though there appears to be no tally of internet crimes related to COVID-19 detailed in the 2021 report.

While COVID-19 limits and mandates are being relaxed across most of the country, criminal activities on the internet, including phishing and data breaches, which reached an all-time high in 2021, may tend to climb. Scams and support fraud, which amounted to 32,400 incidents in 2021, may become more common in the bitcoin realm. Romantic scams, tech support fraud, and ransomware are all prevalent internet crimes to be aware of. Here's what to do if you believe you've been the victim of an internet scam.

The report's first section gives an outline of how cybercrime has evolved over the last five years. According to the report, the IC3 received an average of 552,000 complaints every year during that time period. When it came to the most common types of crime, phishing-related attacks took the lead by a wide margin.