Blog

FBI: Cybercrime Shot Up in 2020 Amidst Pandemic

Mar 30, 2021

FBI IC3 In 2020, as the world grappled with a fast-spreading global pandemic, the FBI received more than 2,000 complaints each day, totaling 791,790 for the year. This represents a 69% increase from the previous year and a total of U.S. $4.2 billion in losses, according to data collected by the FBI’s The Internet Complaint Center (IC3).

Cybercriminals employed all manner of schemes to target businesses and individuals, including phishing, spoofing and tech support fraud, the FBI reported. The costliest cybercrimes were against businesses, involving Business E-mail Compromise (BEC) schemes that added up to U.S. $1.8 billion in losses from 19,369 reported complaints. Phishing attacks topped the list of all cybercrimes, totaling 241,342 incidents – more than double the 2019 total of 114,702 – and causing losses of more than U.S. $54 million.

The FBI compiles the statistics, recently published in its Internet Crime Report 2020 , from complaints filed through www.ic3.gov . “The quality of the data is directly attributable to the information ingested via the public interface. The IC3 staff analyzes the data to identify trends in Internet-facilitated crimes and what those trends may represent in the coming year,” the report says.

COVID-related Incidents

The COVID-19 pandemic played a major role in cybercriminal activities in 2020. “Fraudsters took the opportunity to exploit the pandemic to target both business and individuals. In 2020, the IC3 received over 28,500 complaints related to COVID-19.”

Fraudsters, the FBI report says, targeted the Coronavirus Aid, Relief, and Economic Security Act (CARES Act) for a plethora of schemes. Specific targets included unemployment insurance, Paycheck Protection Program (PPP) loans, and Small Business Economic Injury Disaster Loans.

“One of the most prevalent schemes seen during the pandemic has been government impersonators. Criminals are reaching out to people through social media, emails, or phone calls pretending to be from the government. The scammers attempt to gather personal information or illicit money through charades or threats,” the report says.

Ransomware and Tech Support

Ransomware continued to be a favorite method of attack for cybercriminals in 2020. IC3 reports that it received 2,474 complaints that accounted for losses of more than U.S. $29.1 million. Even more prevalent were tech support fraud complaints, which added up to U.S. $146 million in losses. IC3 says it received complaints from victims in 60 countries.

Robust Cybersecurity

IC3 data is used by the FBI and local law enforcement agencies to investigate and prosecute cybercrimes. The IC3’s Recovery Asset Team (RAT) had an 82% success rate in freezing assets related to internet crimes, according to the report.

The FBI and local agencies put a lot of effort into combatting cybercrime. But remember, the best way to combat crime is to prevent it, which in the case of cybersecurity involves implementing robust technology controls and building effective cybersecurity teams. Currently, (ISC)² estimates there is a skills shortage of more than 3 million cybersecurity professionals. This makes building cybersecurity teams challenging, but certainly not impossible. For insights on how to do this, download (ISC)²’s cybersecurity training program ebook.