Cybercrime Statistics

Cybercrime Statistics By Cyber Attacks, Concerns and Facts

Introduction

Cybercrime Statistics: With unbelievable developments in technology, we are experiencing an increased number of cyber attacks everywhere. Compared to the speed of technological advancement, the loopholes are left as they provide chances for cyber attackers to, unfortunately, use their skills in the wrong ways. Not only this, but the consequences such as the time needed to repair the damages, or the hampering of brand images affect the companies for long-term periods.

From private social media accounts to commercial accounts, everyone is the target of such attackers. These Cybercrime Statistics show the unfortunate numbers we are still experiencing as if there are no possible solutions to prevent these. If we call ourselves living in the future, we should have been able to prevent such attacks with maximum effort!

Editor’s Choice

  • 45% of SMBs stated they have a low number of ineffective preventive measures against cyber attacks.
  • Cybercrime Statistics allocates the most common types of cyber attacks on small-scale businesses as social engineering or phishing (57%), credential theft (30%), and compromised or stolen devices (33%).
  • In the USA, in 2023, 73 million individuals in utilities and 5 million individuals in the manufacturing industry were affected by data compromises.
  • According to Verizon Data Breach Investigations Report 2023, the majority of the attackers are outsiders contributing 70%.
  • In the USA there were major cyber attacks on personal data where T-Mobile recorded 37 million individuals affected in the event.
  • As of Q2 of 2023, according to a survey conducted by Statista Financial institutions were the most targeted online industry worldwide contributing 23.5% of phishing attacks.
  • 69% of small-scale businesses felt the cyber attacks to be more targeted.
  • As of 2023, the biggest concern for the board of directors in various companies in the USA was reputational damage as stated by 43% of them.
  • Over the past 12 months, 66% of SMBs have experienced cyber attacks.
  • the global average in 2022 and 2023 for Cyber attacks stayed at a similar level of 66%.

You May Also Like To Read

General Cybercrime Statistics

  • Cybercrime Statistics estimates that in 2024, the cost of cybercrime in the United States of America will be more than $452 billion.
  • Compared to Q4 of 2022, Q2 in 2023 reported a reduction in vishing attacks to 10%, which was 40% in Q1 and Q4 of 2022 and 2023 respectively.
  • In Q3 of 2023, the detected number of mobile malware installation packages was 438 thousand, the number of which increased by 19% from just Q2 of 2023.
  • In the USA, in 2023, 73 million individuals in utilities and 5 million individuals in the manufacturing industry were affected by data compromises.
  • 45% of SMBs stated they have a low number of ineffective preventive measures against cyber attacks.
  • Over the past 12 months, 66% of SMBs have experienced cyber attacks.
  • Furthermore, 69% of small-scale businesses felt the cyber attacks to be more targeted.
  • Cybercrime Statistics allocates the most common types of cyber attacks on small-scale businesses as social engineering or phishing (57%), credential theft (30%), and compromised or stolen devices (33%).

Cybercrime Statistics by Who Causes Data Breaches?

9-Who-is-Behind-Data-Breaches

(Source: embroker.com)

According to Verizon Data Breach Investigations Report 2023, the majority of the attackers are outsiders contributing 70%. Moreover, other attackers come from organized criminal groups (55%), internal bad actors (30%), four or more attacker actions (4%), and multiple partners and partners (1%).

By Number of Days Needed to Patch Cybersecurity Vulnerabilities

By Severity

average-number-of-days-organizations-worldwide-required-to-patch-cyber-security-vulnerabilities-from-october-2022-to-september-2023-by-severity

(Reference: statista.com)

According to the Cybercrime Statistics organizations with low impact need 208 days on average to patch up the said vulnerabilities, while 185 days are considered to be needed to medium level, while high and critical cyber security vulnerabilities need 82 and 88 days respectively.

By Industry

average-number-of-days-organizations-worldwide-required-to-patch-cyber-vulnerabilities-from-october-2022-to-september-2023-by-industry

(Reference: statista.com)

Comparing different industries, the average number of days required is more than 50 days. However, the highest requirement is for information (369.22 days), accommodation and food services (267.18 days), and healthcare and social assistance (244.05 days).

By Personal Data Violations by Number of Victims

most-significant-cases-of-personal-data-violations-in-the-united-states-in-2023-by-number-of-victims.

(Reference: statista.com)

Cybercrime Statistics 2023 stated in the USA there were major cyber attacks on personal data where T-Mobile recorded 37 million individuals affected in the event. Xfinity and PeopleConnect, Inc. ranked respectively with 35.87 million and 20.22 million affected number of people. Other companies that faced this major event were Nationstar Mortgage, LLC, PBI Research Services, HCA Healthcare, Weee!, Maximus, Perry Johnson and Associates, and Zacks Investment Research.

By Concerns

biggest-concerns-of-board-of-directors-bod-of-organizations-in-the-united-states-regarding-cybersecurity-as-of-february-2023

(Reference: statista.com)

As of 2023, the biggest concern for the board of directors in various companies in the USA was reputational damage as stated by 43% of them. Significant downtime and loss of current customers were other leading causes of concern contributing 39% and 38% respectively. Impact on business valuation, disruption to operations, and loss of revenue ranked in the list as well.

By Country

By Share of Countries Hit by Ransomware Attacks Between 2022 and 2023

share-of-organizations-worldwide-hit-by-ransomware-attacks-in-2022-and-2023-by-country.

(Reference: statista.com)

According to Cybercrime Statistics, the global average in 2022 and 2023 stayed at a similar level of 66%. However, compared to 2022, in 2023 Singapore, Austria, and Australia experienced a major increase in ransomware attacks. On the other hand, countries such as France, Germany, Japan, and the United Kingdom were successful in reducing their share of attacks.

By Estimated Annual Cost of Cybercrime

estimated-annual-cost-of-cybercrime-in-the-united-states-from-2017-to-2028.

(Reference: statista.com)

As of 2024, the estimated cost of cybercrime in the USA is $452.3 billion annually, which is unfortunately projected to increase year on year reaching more than $1,300 billion in 2027 and $1,816 billion in 2028.

Who’s behind Cyber Attacks?

(Source: statista.com)

Cybercrime Statistics from 2000 to 2023 show that, the source of the majority of the attacks was not identified resulting in 44.8%. However, out of the identified countries, 11.9%, 11.6%, and 5.3% originated from China, Russia, and Iran respectively. Origins from North Korea, Ukraine, the United States, Pakistan, and Turkey were also found with less than 5% each.

Cybercrime Statistics by Usage of AI for Cyberattacks

possible-usage-of-chatgpt-for-cyber-crime-purposes-according-to-it-and-security-professionals-in-selected-countries-worldwide-as-of-january-2023

(Reference: statista.com)

According to a survey by Statista between IT and cybersecurity decision-makers around the world, the majority of them stated that ChatGPT will help hackers create more legitimate and believable phishing e-mails. Furthermore, other possible usages stated by professionals in 2023 were to help less experienced hackers improve their mentioned skills (49%), spread misinformation (49%), create new malware (48%) and increase the sophistication of attacks and threats (46%).

Cybercrime Statistics by Leading Concerning Consequences of Cyber Incidents

most-concerning-consequences-of-cyber-incidents-according-to-board-members-worldwide-as-of-june-2023

(Reference: statista.com)

As of 2023, boards of directors in companies from across the world stated disruption of operations as a leading consequence of cyber incidents contributing 36%. Internal data becoming public and reputational damage contributed by 36% and 34% respectively as following concerns.

Cybercrime Statistics by Most Targeted Online Industries

online-industries-worldwide-most-targeted-by-phishing-attacks-as-of-2nd-quarter-2023

(Reference: statista.com)

As of Q2 of 2023, according to a survey conducted by Statista Financial institutions were the most targeted online industry worldwide contributing 23.5% of phishing attacks. Social media and SaaS/Webmail shared 22.3% and 16.% in total attacks. Other online industries included Telecom, e-commerce/ retail, logistics/ shipping, payment, cryptocurrency, and gaming.

Cybercrime Statistics by Estimated Time of Occurrence of Attacks Created by ChatGPT

estimated-time-of-a-possible-chatgpt-developed-cyber-attack-according-to-it-and-security-professionals-in-selected-countries-worldwide-as-of-january-2023.

(Reference: statista.com)

As of 2023, IT and security professionals around the world stated, 51% of attacks are predicted within a year while 78% might occur within 2 years.

Cybercrime Statistics by Consequences of Loss of Sensitive Information Events

-most-common-consequences-of-sensitive-information-loss-incidents-in-worldwide-organizations-as-of-february-2023

(Reference: statista.com)

As per Cybercrime Statistics 2023, Chief Information security officers worldwide stated post-attack recovery costs as the most common consequence contributing 38%. Other consequences included financial loss and regulatory sanctions (33%), loss of critical data, credential theft, loss of customers, and reputational damage (31%).

Cybercrime Statistics by Investment Plans

investment-plans-of-it-and-security-decision-makers-in-ai-driven-cybersecurity-in-selected-countries-worldwide-as-of-january-2023.

(Reference: statista.com)

Around the world in 2023,82% of IT and security decision-makers in cybersecurity stated they are planning to invest in plans for AI-driven technology in a similar segment while 48% said they will do it by the end of 2023.

Cybercrime Statistics by all-time Biggest Online Data Breaches by Impacted Users and breached records

  • Cam4 data breach (March 2020) – 10.88 billion records
  • Yahoo Data Breach (2017)* – 3 billion accounts
  • Aadhar Data Breach (March 2018) – 1.1 billion people
  • Alibaba Data breach (July 2022) – 1.1 billion people
  • First American Financial Corporation Data Breach (May 2019) – 885 million users
  • Verifications.io Data breach (February 2019) – 763 million users
  • LinkedIn Data Breach (June 2021) – 700 million Users
  • Facebook Data breach (April 2019) – 533 million users
  • Yahoo Data Breach (2014) – 500 million accounts
  • Satwood (Marriott) Data Breach (November 2018) – 500 million guests

Cybercrime Statistics by the Influence of Generative AI on Cybersecurity

in-the-next-two-years-will-generative-ai-provide-overall-cyber-advantage-to-attackers-or-defenders-

(Reference: statista.com)

Considering 1014, the majority of the business leaders around the world said generative AI will be beneficial for attackers resulting in 55.9%, while 35.1% stated it to remain balanced. On the other hand, 8.9% of them voted to a survey by Statista stating the opposite of above.

Cybersecurity Trends in 2024 (Written by ChatGPT)

In 2023, many unexpected things happened in the world, especially in the field of cybersecurity. It was a year full of surprises and twists that caught many off guard. Now, as organizations gear up to plan their security strategies for 2024, it’s crucial to look back at what happened and prepare for the future.

At the beginning of the year, Generative Artificial Intelligence (GenAI) made big headlines and became a major topic in cybersecurity. It had various impacts, one of which was a data breach involving ChatGPT, highlighting the risks involved. Cybersecurity experts also started using AI more to detect and prevent attacks.

Ransomware attacks remained a major concern throughout the year, with a significant increase in volume. Particularly alarming was the targeting of local governments, with more than 34 attacks reported. One incident even paralyzed critical systems in Dallas. However, there were some positive developments, such as the release of the NIST Cybersecurity Framework 2.0 and the White House Cybersecurity plan, aimed at safeguarding critical infrastructure from cyber threats.

To understand what lies ahead in 2024, we spoke to leading experts in the field. Here are some key insights they shared:

Charles Henderson, Global Head of IBM X-Force, believes that 2024 will be marked by deception, with cybercriminals leveraging advanced AI tactics to deceive the public, including disinformation campaigns and convincing phishing emails.

He also predicts that GenAI will make it easier for cybercriminals to identify potential targets by sorting through massive datasets and creating profiles, similar to how marketers use customer data.

Dustin Heywood, Chief Architect at IBM X-Force, warns of the rise of “doppelgänger users” in enterprise environments, where attackers assume the digital identities of legitimate users to gain access to privileged accounts.

John Dwyer, Head of Research at IBM X-Force, foresees the emergence of AI-powered cyberattacks reminiscent of the historic Morris worm. He also predicts changes in the ransomware landscape, with a shift towards data extortion attacks targeting consumers and small businesses.

Akiba Saeedi, Vice President of Data Security at IBM Security, emphasizes the importance of prioritizing critical data protection as enterprises integrate GenAI into their infrastructure, posing new risks to data security.

Chris Meenan, Vice President of Product Management at IBM Security, believes that GenAI will empower security analysts by automating administrative tasks and enabling them to focus on more challenging assignments.

Sridhar Muppidi, CTO of IBM Security, envisions a milestone in cybersecurity with the advent of predictive threat detection and response powered by AI.

Wes Gyure, Director of Identity and Access Management at IBM Security, advocates for an “identity fabric” approach to address the complexities of identity management in cloud environments.

Ray Harishankar, IBM Fellow in Quantum-Safe, warns of the increasing risk of “harvest now, decrypt later” attacks as quantum computing advances, urging organizations to prepare for the transition to quantum-safe cryptography.

In summary, 2024 promises to be another eventful year in cybersecurity, with advancements in AI and quantum computing presenting both opportunities and challenges. Organizations must stay vigilant and adapt their strategies to navigate the evolving threat landscape.

Cybercrime Key Findings by USA Today

  • In 2023, about one out of every three Americans said they were tricked by online scams. That’s a lot! People aged 35 to 54 were more likely to be tricked, with 36% falling for it, compared to only 22% of younger folks aged 18 to 34.
  • The total cost of cybercrime worldwide was expected to reach $8 trillion in 2023, and experts think it will jump to $10.5 trillion by 2025.
  • Even though there were fewer individuals hit by cybercrime in 2023 compared to the previous year, there were more overall compromises.
  • On average, businesses lost $1.3 million because of cybercrime in 2023. That’s a big hit for them!
  • The healthcare industry had it the worst, with the average cost of a data breach hitting $10.93 million. Ouch!
  • Overall, the cybersecurity market in 2024 was worth nearly $200 billion. Experts think it’ll grow to almost $315 billion by 2029.
  • When it comes to protecting their data online, 77% of Americans have taken steps to stay safe, according to Norton’s Cyber Safety Insights Report.

Conclusion

Undeveloped and developing countries are becoming targets of Cyber attacks at an increased rate year on year. However, Cybercrime Statistics 2023 showed that compared to 2022, the rate of such attacks was stable. Artificial intelligence is leading various cybercrimes and even individual social media accounts are on the target. We are not protected by this advanced technology, the most of which we use, the more increased chances of being prone to cyber-attacks.


Posted

in

,

by

Tags: