The world has embraced digital technology, but cybercrime is putting a serious dent in corporate finances, the FBI finds.

Marc Wilczek, Digital Strategist & COO, Link11

May 8, 2019

4 Min Read

Last year, according to the FBI's "2018 Internet Crime Report," reported damages from cybercrime nearly doubled to $2.7 billion, and roughly half of that amount stemmed from business email schemes that zeroed in on wire transfer payments.

The FBI's Internet Crime Complaint Center (IC3) report said agency received approximately 352,000 complaints about online skullduggery in 2018 — over 900 per day, on average. In recent years, the center has averaged somewhat fewer (about 300,000 complaints); however, between 2014 and 2018, the reported losses more than tripled, leaping from $800.5 million in 2014 to $1.42 billion in 2017 before reaching $2.7 billion last year.

Practically all businesses, irrespective of size and industry, are vulnerable to being victimized by cybercriminals. This makes cyberattacks the single biggest risk for today's corporate leaders, as highlighted by the World Economic Forum.

"The 2018 report shows how prevalent these crimes are," says Donna Gregory, chief of the FBI's IC3 unit. "It also shows that the financial toll is substantial, and a victim can be anyone who uses a connected device."

Business Email Scams Are Especially Lucrative
The FBI report pegs $1.2 billion of the 2018 losses on business email scams that hijack or mimic actual email accounts using social engineering or hacking to transact unauthorized fund transfers. Over time, the wildly successful scam has evolved to include spoofed personal, vendor, attorney, and real estate-related emails.

Hunting down and recovering unauthorized payments is one area where the FBI has made headway. In February, as noted in the report, the FBI established a Recovery Asset Team to focus on repatriating monies lost via business email scams. Last year, the FBI recouped $257 million unwittingly wired by cybercrime victims. That's a respectable recovery rate of 75%.

The next-biggest moneymaker is "confidence fraud/romance," where a criminal convinces his quarry that he can be trusted — and then steals from them. Another popular scam is when grandparents are tricked into thinking that a grandchild needs immediate financial help. The IC3 report says that 18,493 confidence scam victims racked up $362.5 million in reported losses in 2018.

Cyber Extortion Keeps Emerging
Last year, extortion generated 51,146 complaints and $83 million in losses, a 242% increase in complaints compared with 2017. Reported incidents included "sextortion" — where a criminal says he'll send a pornographic video of the target to the target's family and friends unless he receives a ransom — or distributed denial-of-service (DDoS) attacks, in which networks and systems are swamped with malicious IP traffic unless a "fee" is paid.

The FBI scored a big win when it identified and arrested two ringleaders of Apophis Squad, a cybercriminals-for-hire group that made bomb threats against scores of schools and launched multiple DDoS attacks against websites.

Apophis Squad took inspiration from the activities of another group, Lizard Squad, online hoodlums who also operated a DDoS-for-hire service, issued bomb threats to airlines, and repeatedly directing DDoS attacks at tons of websites. Almost all of its crew were arrested and charged with various online crimes. Until recently, the Apophis Squad's online presence and DDoS-for-hire service resided on the same server used by a number of other domains linked to Lizard Squad.

Dark Figure Remains High
Cybercrime is a giant multinational business, and it continues to proliferate around the globe. That said, a yet-to-be-determined but undoubtedly massive number of cases still remain unreported or undetected. Many cybercrimes — such as malware, phishing, and ransomware — that have made the news in the past year were responsible for a fairly inconsequential portion of the reported losses. According to the IC3 report, ransomware scams that hit a number of large organizations in 2018 resulted in a relatively paltry $3.6 million in losses.

The IC3 also notes that the total number of reported complaints "only represents what victims report to the FBI via the IC3 and does not account for victim direct reporting to FBI field offices/agents."

Additionally, the reported losses do not account for lost business, time, wages, or the cost of paying vendors to fix damaged computer networks. Both of these result in considerable margins of error in certain forms of cybercrime, which means that some of the figures are artificially low. The upshot is clear: As businesses everywhere continue to turn to digital technology and transact business online, more and more crime is shifting into the digital realm — and the number of attacks and the size of financial losses is only going to grow.

Related Content:

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry's most knowledgeable IT security experts. Check out the Interop agenda here.

About the Author(s)

Marc Wilczek

Digital Strategist & COO, Link11

Marc Wilczek is a columnist and recognized thought leader, geared toward helping organizations drive their digital agenda and achieve higher levels of innovation and productivity through technology. Over the past 20 years, he has held various senior leadership roles across the ICT industry. Before serving as chief operating officer at Link11, he was member of the management board of T-Systems' Computing Services & Solutions (CSS) division. Prior to that, he served as senior vice president, Asia Pacific/Latin America/Middle East & Africa at CompuGroup Medical, and as managing director, Asia Pacific, for Sophos. He is an Alfred P. Sloan Fellow and holds master's degrees from FOM Graduate School for Economics and Management in Frankfurt and London Business School.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights