The cybersecurity landscape in 2025 is a complex mix of progress and peril. While law enforcement agencies and private sector security teams are making measurable strides in disrupting cybercriminal networks, the overall volume and sophistication of attacks continue to rise. Recent cyber crime statistics for 2025 show that cyber threats are evolving faster than ever, with ransomware, phishing, and data breaches impacting organizations of all sizes.
Much like legitimate tech enterprises, cybercriminals are adopting scalable business models—offering “cybercrime-as-a-service” platforms that make it easier for less experienced actors to launch cyberattacks. This democratization of cybercrime is driving exponential growth in the threat landscape, pushing global cybersecurity breaches and financial damages to record levels.
In this article, we explore the most critical cybercrime statistics and trends and statistics for 2025, the industries most affected, and what these developments mean for businesses worldwide.
Cyber Crime Statistics Overview: Key Figures from 2025
- Cybercrime damages are projected to reach $10.5 trillion annually by the end of 2025, making it the third-largest economy in the world if it were a country, behind only the U.S. and China. [1]
- The 2024 Data Breach Report shows the U.S. had the second-highest number of data compromises ever, just behind 2023. [2]
- The Federal Trade Commission (FTC) received 6.47 million cybercrime reports in 2024, with:
- 40% related to fraud
- 18% involving identity theft. [3]
- Credit card fraud made up 43.9% of identity fraud theft cases, followed by 32.4% miscellaneous types, including:
- Online shopping and payment fraud
- Email and social media account compromise. [3]
- California, Texas, and Florida had the highest number of cybercrime victims, reflecting their large populations and growing vulnerability to online threats. [3]
- In the 2023 Allianz Risk Barometer, 45% of global risk experts cited cyber incidents as the #1 threat to business continuity, more than natural disasters or energy crises [4]
- Over 60% of small businesses that fall victim to a cyberattack are forced to shut down within 6 months due to the financial strain caused by recovery costs. [5]
- Cybercrime-related fraud costs businesses around the world $1 trillion in 2025 alone, primarily affecting banking, healthcare, and retail sectors. [6]
- Data breaches involving healthcare organizations increased by 25% in 2024 compared to 2023, reflecting a rise in healthcare-specific cyberattacks. [7]
How Many Cyber Crimes Are Committed Each Day?
Cybercrime is a relentless threat, with over 2,328 attacks occurring every single day—amounting to nearly 850,000 cyber attacks annually. [64]
Read also: Must-Know Small Business Cybersecurity Statistics for 2025
Cybercrime Cost Statistics
The financial impact of cybercrime continues to grow exponentially, affecting individuals, businesses, and governments worldwide. Below is a breakdown of the most critical cost-related statistics illustrating the massive economic toll cybercrime imposes in 2024 and beyond.
- Global cybercrime damages are projected to reach $10.5 trillion annually by 2025, growing from $3 trillion in 2015. This represents the greatest transfer of economic wealth in history, surpassing the damage inflicted by natural disasters in a year and exceeding the profits from the global trade of all major illegal drugs combined. [8]
- The average cost of a data breach globally increased to $4.88 million in 2024, marking a 10% rise from the previous year. This escalation underscores the growing financial impact of cyber incidents on organizations worldwide. [9]
- It is expected that global cybercrime damage costs will grow by 15 percent over the next year, reaching $10.5 trillion USD annually by 2025, up from $3 trillion USD in 2015. This demonstrates the risks of incentives for innovation and investment. [10]
- A breakdown of global cybercrime damage costs predicted by Cybersecurity Ventures in 2024:
- $9.5 trillion USD a year
- $793 billion USD a month
- $182.5 billion USD a week
- $26 billion USD a day
- $1 billion USD an hour
- $18 million USD a minute
- $302,000 USD a second. [11]
- The potential total loss increased to $12.5 billion in 2023, up from $10.3 billion in 2022. California, Texas, and Florida reported the highest number of cybercrime victims. [3]
- There were a total of 1.35 trillion victim notices issued, including five mega breaches resulting in 100 million to 560 million victim notices issued each, or 83 percent. [3]
The Most Common Cybercrimes
Cybercrime is evolving at a staggering pace, with 2025 projected to be a record-breaking year in terms of cost and impact. From ransomware to phishing, cryptocrime, supply chain attacks, and AI-driven fraud, businesses and individuals are being targeted on all fronts. Below, we break down the most common, and most damaging, types of cybercrime today.
Ransomware: The Fastest-Growing Cybercrime Threat
Ransomware has emerged as the most rapidly growing and financially damaging form of cybercrime. It’s a severe threat to both businesses and individuals, with its impact expected to grow exponentially over the next decade.
- Ransomware attacks are projected to cost victims a staggering $265 billion annually by 2031, with a new attack happening every two seconds. This makes ransomware one of the most lucrative and widespread forms of cybercrime today. [12]
- The White House National Cybersecurity Strategy has officially reclassified ransomware as one of the top national cyber security threats. The government has called for a “comprehensive Federal approach” to combat ransomware, stressing the need for collaboration with international partners. [11]
- For 2025, global ransomware damages are expected to reach $57 billion, which breaks down as follows:
- $4.8 billion per month
- $1.1 billion per week
- $156 million per day
- $6.5 million per hour
- $109,000 per minute
- $2,400 per second. [13]
- This rapid increase from just $325 million in 2015 highlights the escalating financial cost of ransomware on a global scale. By 2031, this number could exceed $20 billion per month, further underscoring the exponential growth of cybercrime. [12]
Want to stay one step ahead of cybercriminals?
Contact us for expert guidance, real-world case studies, and tailored cybersecurity solutions. Start protecting your organization today.
High-Impact Ransomware Attacks
Ransomware continues to wreak havoc across industries and sectors, with significant financial and operational consequences. Here are some of the most notable and impactful attacks in recent history:
MGM Resorts - A Major Cyberattack Disruption
In September, MGM Resorts was hit by a devastating ransomware attack that led to the shutdown of critical computer systems. The attack caused widespread disruption, affecting hotel reservations, digital room keys, credit card processing, and even casino slot machines. Certain hotel amenities had to revert to cash-only payments. Cybercriminal organizations Alphv and Scattered Spider claimed responsibility for the attack, with speculation suggesting that they may be business associates. [14]
Caesar’s Entertainment - A $15 Million Ransom Payment
Before the MGM Resorts attack, Caesar’s Entertainment faced its own ransomware crisis. The company reportedly paid 15 million USD to the Scattered Spider group to prevent the public disclosure of sensitive stolen data. This attack underscores the rising trend of cybercriminals demanding large sums to avoid leaking critical information. [15]
MOVEit - A Record-Breaking Hack in 2023
MOVEit, a widely used secure file transfer service, experienced one of the largest hacks of 2023 due to a zero-day vulnerability. The CL0P ransomware gang exploited this flaw to steal data, wipe systems, and deploy ransomware, causing billions of dollars in damages globally. This attack highlighted the extensive attack surface posed by widely used software services. [16]
Royal Mail - Disrupted National Mail Services
In January, the UK’s Royal Mail fell victim to a ransomware attack attributed to LockBit. The attack disrupted both domestic and international deliveries, causing significant operational chaos. Despite an $80 million USD ransom demand, Royal Mail refused to pay, emphasizing the government’s stance on non-negotiation with cybercriminals. [17]
Capita - A Major Data Theft and Remediation Cost
In March, British outsourcing company Capita suffered a ransomware attack that potentially compromised sensitive data, including customer, supplier, and employee information. The company estimates remediation costs could reach $25 million USD, underscoring the substantial financial burden of recovering from such attacks. [18]
Change Healthcare (UnitedHealth Group) – February 2024
In one of the most disruptive ransomware attacks in U.S. healthcare history, Change Healthcare, a subsidiary of UnitedHealth Group, was targeted by the ALPHV/BlackCat ransomware group. The attack led to widespread disruptions in electronic payments and medical claims processing, affecting pharmacies and healthcare providers nationwide. UnitedHealth reportedly paid a ransom of approximately $22 million. The breach compromised the personal data of about 100 million individuals and prompted a civil rights investigation by the Department of Health and Human Services. [19]
Phishing Statistics
Phishing remains one of the most widespread and dangerous forms of cybercrime, targeting both individuals and organizations with increasingly sophisticated tactics. From deceptive emails and malicious links to business email compromise schemes, phishing exploits human trust to gain unauthorized access to sensitive information. The following cybercrime stats highlight the alarming frequency, financial cost, and global impact of phishing attacks across various industries.
- At 16%, phishing was the second most common cause of data breaches and the costliest, averaging $4.91 million per breach. [20]
- One of the most expensive phishing attack types—business email compromise (BEC)—led to 19,369 complaints and $1.8 billion in losses. [21]
- 36% of all data breaches involved phishing, according to Verizon’s 2022 Data Breach Investigations Report. It was also estimated that by 2022, a ransomware or phishing attack would occur every 11 seconds. [22]
- Phishing emails account for 1.2% of all emails sent, which translates to roughly 3.4 billion phishing emails sent every day.
- Statistically, 1 in every 4,200 emails is a phishing scam. [23]
- In 2024, cybercrime resulted in over $16 billion in global losses, marking a 33% increase in cybercrime from the previous year. This surge was primarily driven by low-tech scams such as investment frauds and phishing attacks where employees were duped into transferring money to criminals' accounts. [24]
- The Anti-Phishing Working Group (APWG) observed almost 5 million phishing attacks in 2023, making it the worst year for phishing on record. [25]
- The FBI reported over 298,000 phishing complaints in 2023, accounting for approximately 34% of all complaints received by the Internet Crime Complaint Center. [26]
- Phishing kits—pre-packaged sets of tools for launching cyberattacks—are now widely sold on the dark web and platforms like Telegram for under $25. These kits enable even unskilled individuals to impersonate major companies like Google, Meta, and Microsoft. [27]
- According to KnowBe4’s 2024 Phishing by Industry Benchmarking Report, organizations improved their susceptibility to phishing attacks by an average of 86% in one year by following recommended security training approaches. [28]
- In Q1 2024, APWG observed 963,994 phishing attacks, the lowest quarterly total since Q4 2021. Social media platforms were the most frequently attacked sector, targeted by 37.4% of all phishing attacks in that quarter. [29]
Cryptocrime: The Dark Side of Decentralized Finance
The meteoric rise of cryptocurrency and decentralized finance (DeFi) has opened up new avenues for innovation—but also for exploitation. With minimal regulation, fast-paced growth, and a global reach, the crypto space has become a fertile ground for cybercriminals. From rug pulls and Ponzi schemes to exchange breaches and fraud, the financial losses are staggering and projected to increase sharply.
Key Cryptocrime Statistics
- Cryptocurrency-related crime is expected to cost the world $30 billion annually by 2025, fueled by weak regulatory structures and the booming DeFi ecosystem. [30]
- In response to growing threats, the U.S. government created the National Cryptocurrency Enforcement Team (NCET) in 2022. By 2023, the unit was permanently merged with the Computer Crime and Intellectual Property Section (CCIPS), reinforcing the DOJ’s commitment to fighting cryptocrime. [31]
- In 2023, the FBI's Internet Crime Complaint Center (IC3) received over 69,000 complaints related to cryptocurrency fraud, with reported losses exceeding $5.6 billion, marking a 45% increase from the previous year. [32]
- Investment scams involving cryptocurrencies accounted for 71% of the total crypto-related losses in 2023, amounting to approximately $3.94 billion in the U.S. alone. [32]
- In 2023, over $1.7 billion was stolen through various cryptocurrency hacks and exploits, affecting platforms like Multichain, Euler Finance, and Atomic Wallet. [34]
- In 2023, China reported a surge in crypto-related crimes, with illicit activities amounting to 430.7 billion yuan ($59 billion). The country is currently debating how to handle the growing cache of cryptocurrencies seized from criminal activities. [35]
Major Cryptocurrency Heists
Poly Network – $610 Million (August 2021)
Hackers stole around $610 million from Poly Network, a DeFi platform. The hacker later returned nearly all the funds, claiming they wanted to "expose vulnerabilities." [36]
Ronin Network – $540 Million (March 2022)
Hackers stole about $540 million in ETH and USDC from Ronin Network, which supports Axie Infinity. The Lazarus Group was linked to the breach. [37]
Coincheck – $530 Million (January 2018)
$530 million in NEM tokens were stolen from Tokyo-based Coincheck via a compromised hot wallet. North Korean hackers were suspected. [38]
Mt. Gox – $473 Million (2011–2014)
Mt. Gox lost 850,000 BTC (valued at $473M then) in one of the earliest and biggest crypto hacks, leading to its bankruptcy. [39]
Wormhole – $320 Million (February 2022)
Wormhole, a DeFi bridge protocol, lost 120,000 wrapped ETH (~$320M). Jump Trading covered the loss to stabilize the platform. [40]
Euler Finance – $200 Million (March 2023)
A flash loan exploit led to $200M in stolen assets. The attacker later returned a portion of the funds. [42]
Multichain – $125 Million (July 2023)
After $125M was transferred without authorization, Multichain shut down. Its CEO was reportedly detained by Chinese authorities. [44]
Atomic Wallet – $100 Million (June 2023)
Over 5,500 accounts were compromised, with more than $100 million stolen. Lazarus Group was initially blamed. [41]
Bitrue – $23 Million (April 2023)
Bitrue suffered a hot wallet exploit and paused withdrawals. About $23 million in ETH and other assets were lost. [43]
Supply Chain Cybercrime Statistics (2025)
Modern supply chains are deeply digital, global, and interconnected—making them an increasingly attractive target for cybercriminals. From ransomware in logistics software to attacks on third-party vendors, supply chain breaches can disrupt operations, damage customer trust, and lead to massive financial losses. Here’s a look at the most impactful trends and predictions:
- Cybersecurity Ventures predicts that the global annual cost of software supply chain attacks to businesses will reach $60 billion in 2025. Gartner predicts that by 2025, 45 percent of organizations worldwide will have experienced attacks on their software supply chains. [10]
- 55% of G2000 OEMs redesign service supply chains using AI. According to research conducted by IDC, by 2026, 55% of G2000 OEMs will redesign service supply chains using AI. This means that over half of these major manufacturers will use artificial intelligence to overhaul how they handle their service operations. AI-based supply chain solutions will help organizations tackle supply chain challenges and mitigate potential disruptions. However, getting the most out of AI-based solutions is not a simple matter of technology; companies must take organizational steps to get the full value from AI. [45]
- According to a report by ABI research, the use of robots in warehouses is expected to increase significantly by 2025. The report predicts that more than 4 million robots will be in over 50,000 warehouses worldwide by 2025. [46]
- Moreover, a report by GlobeNewswire states that the global logistics robot market is expected to be worth $12,739.1 million by 2025, registering a CAGR of 23.7% during the forecast period from 2017 to 2025. This report suggests that the logistics robot market size will surpass $12 billion by 2025. [47]
AI-Powered Cybercrime
Artificial intelligence is rapidly transforming cybersecurity—both as a tool for defense and as a weapon in the hands of cybercriminals. As AI becomes more sophisticated, so do the risks. Businesses are beginning to acknowledge the double-edged nature of this technology, but many are still unprepared for the threats it poses.
- A 2024 survey of annual reports from the biggest U.S. corporations shows that artificial intelligence is increasingly being highlighted as a potential risk factor. According to Fortune Magazine, the number of Fortune 500 companies citing AI as a risk rose to 281—56% of all companies. This marks a 473% increase from the previous year when only 49 companies mentioned AI risks. [48]
- A new arms race is unfolding in cybersecurity with artificial intelligence at its core. Attackers are using AI to amplify deception, making fraud more scalable, convincing, and harder to detect. According to SoSafe’s Cybercrime Trends 2025 report, 87% of global organizations experienced an AI-powered cyberattack in the past year—and the threat is growing. [49]
- Despite the escalating threat, 55% of businesses have yet to fully implement controls to mitigate risks from their in-house AI solutions. This is particularly critical in the financial sector, where AI is central to forecasting, risk analysis, and internal fraud detection. [49]
- The World Economic Forum reports that 47% of organizations cite adversarial advances powered by generative AI as their primary cybersecurity concern. [50]
- Anthropic warns that AI-powered virtual employees could start operating within corporate networks as soon as next year. [51]
Read also: A CISO’s Guide to Secure AI System Development
Top 10 U.S. States by Victims of Cybercrime and Financial Losses (2023)
Cybercrime continues to pose a significant threat across the United States, with certain states bearing a disproportionate share of both attacks and financial losses. The data from 2023 reveals the top 10 states most impacted by cybercrime, ranked by number of victims and total monetary damages.
Source: Insurance Information Institute, “Facts + Statistics: Identity Theft and Cybercrime,”
Cybercrime Preparedness: Key Statistics and Predictions
As the digital landscape becomes increasingly complex, businesses and organizations are facing an escalating wave of cybercrime threats. The need for preparedness in combating these threats has never been more critical. Below are some of the key cybercrime facts, statistics and forecasts that highlight the growing gap in cybersecurity and the corresponding rise in investment and efforts to mitigate risks.
Labor Shortage in Cybersecurity
- The number of unfilled cybersecurity jobs worldwide grew 350% between 2013 and 2021, from 1 million to 3.5 million. It is predicted that by 2025, the same number of cybersecurity jobs will remain open. Despite efforts to reduce the skills gap, the number of unfilled jobs is still enough to fill 50 NFL stadiums. [52]
- Gartner projects that by 2028, the adoption of Generative AI (GenAI) will help close the skills gap, eliminating the need for specialized education in 50% of entry-level cybersecurity positions. [53]
Rising Cybersecurity Investment
- Cybercrime will drive global spending on cybersecurity products and services to $1.75 trillion USD cumulatively for the five-year period from 2021 to 2025. [54]
- According to McKinsey, the corporate sector is poised to spend $213 billion on cybersecurity software in 2024. [55]
- PwC finds that organizations view investment in cybersecurity as a key differentiator for competitive advantage, with 57% citing customer trust and 49% citing brand integrity and loyalty as primary drivers for such investment. [56]
Cybersecurity Training Initiatives and Investments
- Microsoft launched a national campaign in 2021, in partnership with U.S. community colleges, to train up and place 250,000 people in cybersecurity [57]. Additionally, Microsoft announced a partnership under its Ready4Cybersecurity program in Asia to improve access to cybersecurity skills and careers for women and underrepresented youth groups, with the goal to certify at least 100,000 individuals by 2025. [58]
- In 2021, Google pledged to invest over $10 billion USD through 2025 in cybersecurity, including initiatives to promote open-source security and the recruitment and training of 100,000 U.S. citizens for cybersecurity roles. [59] In 2024, Google committed a further $20 million USD into hands-on training initiatives for students in collaboration with the Consortium of Cybersecurity Clinics. [60]
- IBM is investing in the next generation of cybersecurity leaders, with a commitment to expand technology and cybersecurity learning opportunities to 30 million people by 2030. [61]
Cybersecurity Training for Executives and Boards
In the evolving cyber threat landscape, organizations are increasingly recognizing that cybersecurity is not just an IT issue — it's a leadership issue. To build resilience from the top down, specialized training for board members and executives is becoming essential.
Recommended Training Approaches for Board Members
- Customized Cybersecurity Education
Standard training modules designed for general staff can be adapted to better suit the strategic perspective and governance focus of board members. These tailored sessions would equip directors with the terminology, risks, and frameworks they need to engage meaningfully in cyber risk discussions. - Tabletop Exercises
Simulated cyber incidents presented during tabletop exercises can help directors understand the implications of a cyberattack. These scenarios require board members to actively respond, helping them grasp the urgency and complexity of incident response planning. - Phishing Simulations
Including directors in company-wide phishing tests can increase awareness and highlight personal vulnerability. These simulations also serve as a benchmarking tool to track awareness progress over time and build a culture of security mindfulness at every level. - One-on-One Consulting
Perhaps the most effective method, direct consultation with cybersecurity experts offers a personalized learning environment. These one-on-one sessions help individual directors understand both organization-specific threats and their role in minimizing cyber risk.
Read also: Why is Cyber Security Awareness Training Important for Employees?
Why This Matters
Board-level cyber training isn't just about protection — it's also about accountability. Regulatory bodies and investors are increasingly scrutinizing how well-prepared boards are to oversee cybersecurity strategy. A board that understands the risks is better equipped to make informed decisions about investment, insurance, response plans, and compliance.
Cyberinsurance: A Growing Line of Defense
As cyberattacks continue to escalate in both frequency and severity, cyberinsurance has become a critical component of enterprise risk management. Designed to help organizations mitigate the financial fallout from cyber incidents, this market is growing rapidly and evolving in response to new threats and regulatory landscapes.
Cyberinsurance Market Growth
- The global cyberinsurance market is experiencing significant expansion. According to Cybersecurity Ventures, the market is growing from approximately $8.5 billion USD in 2021 to an expected $14.8 billion USD by 2025. [62]
- Looking further ahead, the market is projected to surpass $34 billion USD by 2031, based on a compound annual growth rate (CAGR) of 15% over the 11-year period from 2020 to 2031. [62]
Coverage Types and What’s Included
- Many cyberinsurance policies include both first-party and third-party coverage, which most companies require, says Shruti Engstrom, SVP at the risk mitigation firm Aon. [63]
- First-party insurance typically covers:
- Direct losses from a cyberattack (e.g., stolen data or system downtime)
- Legal counsel and forensic investigation services
- Recovery of stolen data
- Customer communications and notification requirements
- Regulatory penalties and fees
- Crisis management and public relations costs
- Lost income resulting from operational disruption
- In some cases, ransomware negotiation and payments — though this remains controversial, as critics argue it incentivizes threat actors to continue targeting businesses.
- Third-party insurance, on the other hand, covers:
- Legal defense fees
- Settlement costs when third parties (customers, vendors, or partners) seek damages due to a cyber incident connected to the insured organization.
Cyber Crime Trends
Cybercrime continues to evolve in both complexity and scale. As digital transformation accelerates, so too do the tactics and sophistication of cybercriminals. Below is a breakdown of the most significant cybercrime trends shaping 2025 and beyond.
The Soaring Cost of Cybercrime
Cybercrime is becoming a significant global economic threat, particularly for large enterprises. The financial, reputational, and operational costs are leading companies to increase cybersecurity investments. Small businesses are also at risk, often unable to recover from costly breaches, fueling a surge in cybersecurity infrastructure and cyber insurance adoption.
Supply Chain Attacks on the Rise
Supply chains are prime targets as businesses become more digitally interconnected. Vulnerabilities in third-party systems can provide attackers with entry points into even the most secure organizations. To mitigate this risk, companies are adopting zero-trust security models and ensuring better vendor security oversight.
The Human Factor: Cybersecurity’s Weakest Link
Human error remains a significant cybersecurity risk. Phishing, weak passwords, and insider threats are common vulnerabilities. Organizations are investing in training, multi-factor authentication, and behavior analytics to strengthen the human layer of cybersecurity.
Internet of Things (IoT) Exploitation
The rise of IoT devices introduces security risks due to weak security protocols in many consumer-grade devices. IoT vulnerabilities can compromise systems and infrastructure. Companies are improving IoT security through secure design practices, firmware updates, network segmentation, and AI-powered threat detection.
Cybercrime and Social Media
Social media platforms are increasingly targeted by cybercriminals using fake apps and links to steal credentials. Once compromised, hackers gain access to personal and business data, risking reputational damage. Businesses should implement security training, multi-factor authentication, and account monitoring to protect digital identities.
Growing Use of AI by Threat Actors
Cybercriminals are using AI to enhance attacks, from personalized spear-phishing emails to creating deepfake content. This technology helps criminals scale operations and bypass security defenses. Organizations are leveraging AI-powered defenses like machine learning-based intrusion detection to counter these evolving threats.
Cloud Security Concerns
As businesses move to the cloud, securing cloud environments becomes critical. Misconfigurations and weak access controls are common vulnerabilities. Organizations are adopting zero-trust models and utilizing cloud-native security tools like CSPM and CWPP to enhance cloud security.
Cybersecurity for Remote and Hybrid Workforces
Remote and hybrid workforces create new security challenges, particularly with reliance on collaboration tools and VPNs. Cybercriminals exploit vulnerabilities in these systems, increasing the risk of phishing and credential theft. Companies are strengthening endpoint protection, access controls, and remote work security protocols to address these risks.
Conclusion
Cybercrime continues to escalate, with damages projected to exceed $10.5 trillion annually by 2025. From ransomware and phishing to supply chain attacks and insider threats, the risks are growing more complex and costly. Organizations must take a proactive approach to cybersecurity by investing in comprehensive strategies—training, cyberinsurance, compliance programs, and expert oversight. Understanding current trends and adapting to them is essential to minimizing risks and protecting sensitive data.
Take the next step toward protecting your business
Our team offers professional compliance consulting and cybersecurity audit services designed to identify risks and strengthen your defenses. Get expert support tailored to your needs.
Resources
- Cybersecurity Ventures, “Annual Cybercrime Report 2020,” https://cybersecurityventures.com/annual-cybercrime-report-2020/
- Identity Theft Resource Center, “2024 Data Breach Report,” https://www.idtheftcenter.org/publication/2024-data-breach-report/
- Insurance Information Institute, “Facts + Statistics: Identity Theft and Cybercrime,” https://www.iii.org/fact-statistic/facts-statistics-identity-theft-and-cybercrime
- Allianz Global Corporate & Specialty, “Allianz Risk Barometer 2023,” https://www.agcs.allianz.com/news-and-insights/news/allianz-risk-barometer-2023.html
- U.S. Small Business Administration, Office of Advocacy, “2019 Small Business Trends Report,” https://www.sba.gov/advocacy/2019-small-business-trends-report
- Cyber Defense Magazine, “The True Cost of Cybercrime: Why Global Damages Could Reach $1.2 – $1.5 Trillion by End of Year 2025,” https://www.cyberdefensemagazine.com/the-true-cost-of-cybercrime-why-global-damages-could-reach-1-2-1-5-trillion-by-end-of-year-2025/
- HIPAA Journal, “Healthcare Data Breach Statistics,” https://www.hipaajournal.com/healthcare-data-breach-statistics/
- Cybersecurity Ventures, “Cybercrime To Cost The World $10.5 Trillion Annually By 2025,” https://cybersecurityventures.com/hackerpocalypse-cybercrime-report-2016/
- Bright Defense, “204 Cybercrime Statistics (April-2025),” https://www.brightdefense.com/resources/cybercrime-statistics/
- Secureworks, “Boardroom Cybersecurity Report 2024,” https://www.secureworks.com/centers/boardroom-cybersecurity-report-2024
- Cybersecurity Ventures, “Cybercrime To Cost The World $9.5 Trillion USD Annually In 2024,” https://cybersecurityventures.com/cybercrime-to-cost-the-world-9-trillion-annually-in-2024/
- Cybersecurity Ventures, “Global Ransomware Damage Costs Predicted To Exceed $275 Billion By 2031,” https://cybersecurityventures.com/global-ransomware-damage-costs-predicted-to-reach-250-billion-usd-by-2031/
- Cybersecurity Ventures, “Ransomware Damage To Cost The World $57B In 2025,” https://cybersecurityventures.com/ransomware-damage-to-cost-the-world-57b-in-2025/
- SecureWorld, “MGM Resorts Reports Losing $100 Million in Data Breach Incident,” https://www.secureworld.io/industry-news/breach-mgm-resorts-hotel-access
- CNBC, “Caesars paid millions in ransom to cybercrime group prior to MGM hack,” https://www.cnbc.com/2023/09/14/caesars-paid-millions-in-ransom-to-cybercrime-group-prior-to-mgm-hack.html
- Reuters, “Who is behind the sweeping MOVEit hack?” https://www.reuters.com/technology/who-is-behind-sweeping-moveit-hack-2023-06-27/
- CapNet, “Royal Mail turns down $80m ransom demand from Lockbit,” https://www.capnet.co.uk/news/royal-mail-ransomware-attack
- The Guardian, “Cyber-attack to cost outsourcing firm Capita up to £25m,” https://www.theguardian.com/business/2023/aug/04/cyber-attack-to-cost-outsourcing-firm-capita-up-to-25m
- HIPAA Journal, “Change Healthcare Responding to Cyberattack,” https://www.hipaajournal.com/change-healthcare-responding-to-cyberattack/
- IBM, “Cost of a Data Breach Report 2024,” https://www.ibm.com/reports/data-breach
- Dark Reading, “FBI: Business Email Compromise Cost $1.8B in 2020,” https://www.darkreading.com/cyberattacks-data-breaches/fbi-business-email-compromise-cost-1-8b-in-2020
- Verizon, “2022 Data Breach Investigations Report,” https://www.verizon.com/business/en-gb/resources/2022-data-breach-investigations-report-dbir.pdf
- Symantec Enterprise Blogs, “Threat Landscape Trends – Q1 2020,” https://www.security.com/threat-intelligence/threat-landscape-q1-2020
- CBS News, “FBI says online scams raked in record $16.6 billion last year, up 33% from 2023,” https://www.cbsnews.com/news/online-scams-2024-statistics-fbi/
- Anti-Phishing Working Group (APWG), “APWG Q4 Report Finds 2023 Was Record Year for Phishing,” https://apwg.org/apwg-q4-report-finds-2023-was-record-year-for-phishing/
- Federal Bureau of Investigation (FBI), “FBI Releases Internet Crime Report,” https://www.fbi.gov/contact-us/field-offices/sanfrancisco/news/fbi-releases-internet-crime-report
- TechRadar, “$25 software kits to steal your personal details are freely on sale on dark web — here's how to remain safe,” https://www.techradar.com/pro/usd25-software-kits-to-steal-your-personal-details-are-freely-on-sale-on-dark-web-heres-how-to-remain-safe
- KnowBe4, “2024 Phishing by Industry Benchmarking Report,” https://blog.knowbe4.com/knowbe4-2024-phishing-by-industry-benchmarking-report
- Anti-Phishing Working Group (APWG), “Phishing Activity Trends Report, 1st Quarter 2024,” https://docs.apwg.org/reports/apwg_trends_report_q1_2024.pdf
- Cybersecurity Ventures, “Cryptocrime To Cost The World $30 Billion Annually By 2025,” https://cybersecurityventures.com/cryptocrime-to-cost-the-world-30-billion-annually-by-2025/
- Global Government Fintech, “US DoJ scraps crypto crimes team citing Trump order,” https://www.globalgovernmentfintech.com/doj-national-cryptocurrency-enforcement-team-disbanded/
- Federal Bureau of Investigation (FBI), “2023 IC3 Cryptocurrency Report,” https://www.ic3.gov/AnnualReport/Reports/2023_IC3CryptocurrencyReport.pdf
- Federal Bureau of Investigation (FBI), “2023 Cryptocurrency Fraud Report Released,” https://www.fbi.gov/news/stories/2023-cryptocurrency-fraud-report-released
- Kevin George, “The Largest Cryptocurrency Hacks So Far,” Investopedia, https://www.investopedia.com/news/largest-cryptocurrency-hacks-so-far-year/
- Reuters, “China debates how to handle criminal crypto cache,” April 15, 2025, https://www.reuters.com/world/china/china-debates-how-handle-criminal-crypto-cache-2025-04-15/
- The Guardian, “White-hat hacker behind $610m crypto heist returns most of money,” https://www.theguardian.com/technology/2021/aug/13/white-hat-hacker-behind-610m-crypto-heist-returns-most-of-money
- Investopedia, “Ronin Network Hack Explained,” https://www.investopedia.com/ronin-network-hack-explained-5321548
- Reuters, “Crypto's biggest hacks and heists after $1.5 billion theft from Bybit,” February 24, 2025, https://www.reuters.com/technology/cybersecurity/cryptos-biggest-hacks-heists-after-15-billion-theft-bybit-2025-02-24/
- Time, “Mt. Gox Bitcoin Exchange Files for Bankruptcy,” February 28, 2014, https://time.com/10657/mt-gox-bitcoin-bankruptcy/
- Reuters, “Crypto network Wormhole hit with possible $320 mln hack,” February 3, 2022, https://www.reuters.com/technology/crypto-network-wormhole-hit-with-possible-320-mln-hack-2022-02-03/
- CoinDesk, “Lazarus Group Linked to $100M Atomic Wallet Hack,” June 7, 2023, https://www.coindesk.com/policy/2023/06/07/lazarus-group-linked-to-100m-atomic-wallet-hack/
- CoinDesk, “Euler Finance Hacker Returns $176M,” April 3, 2023, https://www.coindesk.com/tech/2023/04/03/euler-finance-hacker-returns-176m/
- CoinDesk, “Crypto Exchange Bitrue Drained of $23M in Hack of Ether, Shiba Inu, Other Tokens,” April 14, 2023, https://www.coindesk.com/business/2023/04/14/crypto-exchange-bitrue-drained-of-23m-in-hack-of-ether-shiba-inu-other-tokens
- CoinDesk, “Multichain Ceases Operations Following CEO's Detention, Loss of $125M,” July 14, 2023, https://www.coindesk.com/tech/2023/07/14/multichain-ceases-operations-following-ceos-detention-loss-of-125m/
- Forbes, “Supply Chain Trends 2023: Risk Resilience Beats Transformation Every Day of the Year,” February 6, 2023, https://www.forbes.com/sites/sap/2023/02/06/supply-chain-trends-2023-risk-resilience-beats-transformation-every-day-of-the-year/
- ABI Research, “50,000 Warehouses to Use Robots by 2025 as Barriers to Entry Fall and AI Innovation Accelerates,” June 1, 2018, https://www.abiresearch.com/press/50000-warehouses-use-robots-2025-barriers-entry-fall-and-ai-innovation-accelerates
- GlobeNewswire, “Logistics Robot Market Size to Surpass US$12 Bn by 2025 End, Projects Fairfield Market Research,” November 14, 2022, https://www.globenewswire.com/news-release/2022/11/14/2555155/0/en/Logistics-Robot-Market-Size-to-Surpass-US-12-Bn-by-2025-End-Projects-Fairfield-Market-Research.html
- Fortune, “AI Risks in Fortune 500 Companies Soar 473.5%,” August 18, 2024, https://fortune.com/2024/08/18/ai-risks-fortune-500-companies-generative-artificial-intelligence-annual-reports/
- The CFO, “The AI Cybercrime Wave Has Now Reached 87% of Global Businesses,” March 10, 2025, https://the-cfo.io/2025/03/10/the-ai-cybercrime-wave-has-now-reached-87-of-global-businesses/
- World Economic Forum, “Global Cybersecurity Outlook 2025,” January 13, 2025, https://reports.weforum.org/docs/WEF_Global_Cybersecurity_Outlook_2025.pdf
- Fox Business, “Anthropic Anticipates AI Virtual Employees Coming in Next Year, Security Leader Says,” April 22, 2025, https://www.foxbusiness.com/technology/anthropic-anticipates-ai-virtual-employees-coming-next-year-security-leader-says
- Cybersecurity Ventures, “Cybersecurity Jobs Report: 3.5 Million Unfilled Positions in 2025,” https://cybersecurityventures.com/jobs/
- Mediabrief, “Gartner Unveiled Its Cybersecurity Predictions for 2024,” November 14, 2023, https://mediabrief.com/gartner-unveiled-its-cybersecurity-predictions-for-2024/
- Cybersecurity Ventures, “Global Cybersecurity Spending To Exceed $1.75 Trillion From 2021-2025,” September 10, 2021, https://cybersecurityventures.com/cybersecurity-spending-2021-2025/
- Motley Fool, “2 Cybersecurity Stocks (Other Than CrowdStrike) to Buy Hand Over Fist Today,” June 12, 2024, https://www.fool.com/investing/2024/06/12/2-cybersecurity-stocks-crowdstrike-buy-fist-today/
- PwC, “PwC 2025 Global Digital Trust Insights,” November 14, 2024, https://www.pwc.com/gx/en/news-room/press-releases/2024/pwc-2025-global-digital-trust-insights.html
- Microsoft, “America Faces a Cybersecurity Skills Crisis: Microsoft Launches National Campaign to Help Community Colleges Expand the Cybersecurity Workforce,” October 28, 2021, https://blogs.microsoft.com/blog/2021/10/28/america-faces-a-cybersecurity-skills-crisis-microsoft-launches-national-campaign-to-help-community-colleges-expand-the-cybersecurity-workforce/
- Microsoft, “Microsoft Expands Access to Cybersecurity Skilling for Women and Girls with Ready4Cybersecurity Program,” April 28, 2023, https://news.microsoft.com/apac/2023/04/28/microsoft-expands-access-to-cybersecurity-skilling-for-women-and-girls-with-ready4cybersecurity-program/
- Google, “Why We're Committing $10 Billion to Advance Cybersecurity,” August 25, 2021, https://blog.google/technology/safety-security/why-were-committing-10-billion-to-advance-cybersecurity/
- Google, “Support for Cybersecurity Clinics Across the U.S.,” June 22, 2023, https://blog.google/inside-google/message-ceo/commitment-cybersecurity-workforce/
- IBM, “IBM Commits to Skill 30 Million People Globally by 2030,” October 13, 2021, https://newsroom.ibm.com/2021-10-13-IBM-Commits-to-Skill-30-Million-People-Globally-by-2030
- Cybersecurity Ventures, “Cyberinsurance Market To Reach $34 Billion By 2031,” November 23, 2021, https://cybersecurityventures.com/cyberinsurance-market-to-reach-34-billion-by-2031/
- Business Insider, “Companies Without Cyber Insurance Could Be Making a Costly Mistake,” September 19, 2024, https://www.businessinsider.com/cyber-insurance-coverage-plan-benefits-costs
- World Economic Forum, “2023 Was a Big Year for Cybercrime – Here's How We Can Make Our Systems Safer,” January 10, 2024, https://www.weforum.org/stories/2024/01/cybersecurity-cybercrime-system-safety/
