Cybercrime To Cost The World $10.5 Trillion Annually By 2025 (2024)

Posted at 12:57hin Reports, Researchbycybercrimemag

Special Report: Cyberwarfare In The C-Suite.

Cybercrime To Cost The World $10.5 Trillion Annually By 2025 (1)Steve Morgan, Editor-in-Chief

Sausalito, Calif. – Nov. 13, 2020

If it were measured as a country, then cybercrime — which is predicted to inflict damages totaling $6 trillion USD globally in 2021 — would be the world’s third-largest economy after the U.S. and China.

Cybersecurity Ventures expects global cybercrime costs to grow by 15 percent per year over the next five years, reaching $10.5 trillion USD annually by 2025, up from $3 trillion USD in 2015. This represents the greatest transfer of economic wealth in history, risks the incentives for innovation and investment, is exponentially larger than the damage inflicted from natural disasters in a year, and will be more profitable than the global trade of all major illegal drugs combined.

The damage cost estimation is based on historical cybercrime figures including recent year-over-year growth, a dramatic increase in hostile nation-state sponsored and organized crime gang hacking activities, and a cyberattack surface which will be an order of magnitude greater in 2025 than it is today.

Cybercrime costs include damage and destruction of data, stolen money, lost productivity, theft of intellectual property, theft of personal and financial data, embezzlement, fraud, post-attack disruption to the normal course of business, forensic investigation, restoration and deletion of hacked data and systems, and reputational harm.

CYBERCRIME HITS HOME

The United States, the world’s largest economy with a nominal GDP of nearly $21.5 trillion, constitutes one-fourth of the world economy, according to data from Nasdaq.

Cybercrime has hit the U.S. so hard that in 2018 a supervisory special agent with the FBI who investigates cyber intrusions told The Wall Street Journal that every American citizen should expect that all of their data (personally identifiable information) has been stolen and is on the dark web — a part of the deep web — which is intentionally hidden and used to conceal and promote heinous activities. Some estimates put the size of the deep web (which is not indexed or accessible by search engines) at as much as 5,000 times larger than the surface web, and growing at a rate that defies quantification.

The dark web is also where cybercriminals buy and sell malware, exploit kits, and cyberattack services, which they use to strike victims — including businesses, governments, utilities, and essential service providers on U.S. soil.

A cyberattack could potentially disable the economy of a city, state or our entire country.

In his 2016 New York Times bestseller — Lights Out: A Cyberattack, A Nation Unprepared, Surviving the Aftermath — Ted Koppel reveals that a major cyberattack on America’s power grid is not only possible but likely, that it would be devastating, and that the U.S. is shockingly unprepared.

Billionaire businessman and philanthropist Warren Buffet calls cybercrime the number one problem with mankind, and cyberattacks a bigger threat to humanity than nuclear weapons.

A bullseye is squarely on our nation’s businesses.

Organized cybercrime entities are joining forces, and their likelihood of detection and prosecution is estimated to be as low as 0.05 percent in the U.S., according to the World Economic Forum’s 2020 Global Risk Report.

RANSOMWARE

Ransomware — a malware that infects computers (and mobile devices) and restricts their access to files, often threatening permanent data destruction unless a ransom is paid — has reached epidemic proportions globally and is the “go-to method of attack” for cybercriminals.

A 2017 report from Cybersecurity Ventures predicted ransomware damages would cost the world $5 billion in 2017, up from $325 million in 2015 — a 15X increase in just two years. The damages for 2018 were estimated at $8 billion, and for 2019 the figure rose to $11.5 billion.

The latest forecast is for global ransomware damage costs to reach $20 billion by 2021 — which is 57X more than it was in 2015.

We predict there will be a ransomware attack on businesses every 11 seconds by 2021, up from every 40 seconds in 2016.

The FBI is particularly concerned with ransomware hitting healthcare providers, hospitals, 911 and first responders. These types of cyberattacks can impact the physical safety of American citizens, and this is the forefront of what Herb Stapleton, FBI cyber division section chief, and his team are focused on.

Last month, ransomware claimed its first life. German authorities reported a ransomware attack caused the failure of IT systems at a major hospital in Duesseldorf, and a woman who needed urgent admission died after she had to be taken to another city for treatment.

Ransomware, now the fastest growing and one of the most damaging types of cybercrime, will ultimately convince senior executives to take the cyber threat more seriously, according to Mark Montgomery, executive director at the U.S. Cyberspace Solarium Commission (CSC) — but he hopes it doesn’t come to that.

CYBER ATTACK SURFACE

The modern definition of the word “hack” was coined at MIT in April 1955. The first known mention of computer (phone) hacking occurred in a 1963 issue of The Tech. Over the past fifty-plus years, the world’s attack surface has evolved from phone systems to a vast datasphere outpacing humanity’s ability to secure it.

In 2013, IBM proclaimed data promises to be for the 21st century what steam power was for the 18th, electricity for the 19th and hydrocarbons for the 20th.

“We believe that data is the phenomenon of our time,” said Ginni Rometty, IBM Corp.’s executive chairman, in 2015, addressing CEOs, CIOs and CISOs from 123 companies in 24 industries at a conference in New York City. “It is the world’s new natural resource. It is the new basis of competitive advantage, and it is transforming every profession and industry. If all of this is true — even inevitable — then cyber crime, by definition, is the greatest threat to every profession, every industry, every company in the world.”

The world will store 200 zettabytes of data by 2025, according to Cybersecurity Ventures. This includes data stored on private and public IT infrastructures, on utility infrastructures, on private and public cloud data centers, on personal computing devices — PCs, laptops, tablets, and smartphones — and on IoT (Internet-of-Things) devices.

As a result of the COVID-19 pandemic, nearly half the U.S. labor force is working from home, according to Stanford University. As employees generate, access, and share more data remotely through cloud apps, the number of security blind spots balloons.

It’s predicted that the total amount of data stored in the cloud — which includes public clouds operated by vendors and social media companies (think Apple, Facebook, Google, Microsoft, Twitter, etc.), government-owned clouds that are accessible to citizens and businesses, private clouds owned by mid-to-large-sized corporations, and cloud storage providers — will reach 100 zettabytes by 2025, or 50 percent of the world’s data at that time, up from approximately 25 percent stored in the cloud in 2015.

Roughly one million more people join the internet every day. We expect there will be 6 billion people connected to the internet interacting with data in 2022, up from 5 billion in 2020 — and more than 7.5 billion internet users in 2030.

Cyber threats have expanded from targeting and harming computers, networks, and smartphones — to people, cars, railways, planes, power grids and anything with a heartbeat or an electronic pulse. Many of these Things are connected to corporate networks in some fashion, further complicating cybersecurity.

By 2023, there will be 3X more networked devices on Earth than humans, according to a report from Cisco. And by 2022, 1 trillion networked sensors will be embedded in the world around us, with up to 45 trillion in 20 years.

IP traffic has reached an annual run rate of 2.3 zettabytes in 2020, up from an annual run rate of 870.3 exabytes in 2015.

Data is the building block of the digitized economy, and the opportunities for innovation and malice around it are incalculable.

Cybercrime To Cost The World $10.5 Trillion Annually By 2025 (2)

CYBERSECURITY SPENDING

In 2004, the global cybersecurity market was worth $3.5 billion — and in 2017 it was worth more than $120 billion. The cybersecurity market grew by roughly 35X during that 13-year period — prior to the latest market sizing by Cybersecurity Ventures.

Global spending on cybersecurity products and services for defending against cybercrime is projected to exceed $1 trillion cumulatively over the five-year period from 2017 to 2021.

“Most cybersecurity budgets at U.S. organizations are increasing linearly or flat, but the cyberattacks are growing exponentially,” says CSC’s Montgomery. This simple observation should be a wake-up call for C-suite executives.

Healthcare has lagged behind other industries and the tantalizing target on its back is attributable to outdated IT systems, fewer cybersecurity protocols and IT staff, extremely valuable data, and the pressing need for medical practices and hospitals to pay ransoms quickly to regain data. The healthcare industry will respond by spending $125 billion cumulatively from 2020 to 2025 to beef up its cyber defenses.

The FY 2020 U.S. President’s Budget includes $17.4 billion of budget authority for cybersecurity-related activities, a $790 million (5 percent) increase above the FY 2019 estimate, according to The White House. Due to the sensitive nature of some activities, this amount does not represent the entire cyber budget.

Cybersecurity Ventures anticipates 12-15 percent year-over-year cybersecurity market growth through 2025. While that may be a respectable increase, it pales in comparison to the cybercrime costs incurred.

SMALL BUSINESS

“There are 30 million small businesses in the U.S. that need to stay safe from phishing attacks, malware spying, ransomware, identity theft, major breaches and hackers who would compromise their security,” says Scott Schober, author of the popular books “Hacked Again” and “Cybersecurity Is Everybody’s Business.”

More than half of all cyberattacks are committed against small-to-midsized businesses (SMBs), and 60 percent of them go out of business within six months of falling victim to a data breach or hack.

66 percent of SMBs had at least one cyber incident in the past two years, according to Mastercard.

“Small and medium sized businesses lack the financial resources and skill set to combat the emerging cyber threat,” says Scott E. Augenbaum, former supervisory special agent at the FBI’s Cyber Division, Cyber Crime Fraud Unit, where he was responsible for managing the FBI’s Cyber Task Force Program and Intellectual Property Rights Program.

A Better Business Bureau survey found that for small businesses — which make up more than 97 percent of total businesses in North America — the primary challenges for more than 55 percent of them in order to develop a cybersecurity plan are a lack of resources or knowledge.

Ransomware attacks are of particular concern. “The cost of ransomware has skyrocketed and that’s a huge concern for small businesses — and it doesn’t look like there’s any end in sight,” adds Schober.

AI AUGMENTS CYBER DEFENDERS

You don’t bring a knife to a gunfight.

The U.S. has a total employed cybersecurity workforce consisting of nearly 925,000 people, and there are currently almost 510,000 unfilled positions, according to Cyber Seek, a project supported by the National Initiative for Cybersecurity Education (NICE), a program of the National Institute of Standards and Technology (NIST) in the U.S. Department of Commerce.

Faced with a domestic worker shortage, the heads of U.S. cyber defense forces — CIOs and CISOs at America’s mid-sized to largest businesses — are beginning to augment their staff with next-generation AI and ML (machine learning) software and appliances aimed at detecting cyber intruders. These AI systems are trained on big data sets collected over decades — and they can analyze terabytes of data per day, a scale unimaginable for humans.

The panacea for a CISO is an AI system resembling a human expert’s investigative and reporting techniques so that cyber threats are remediated BEFORE the damage is done.

If enemies are using AI to launch cyberattacks, then our country’s businesses need to use AI to defend themselves.

FOR THE BOARDROOM

Cybersecurity begins at the top.

CSC has an urgent message for boardroom and C-suite executives: The status quo in cyberspace is unacceptable, which is spelled out in its groundbreaking 2020 Report which proposes a strategy of layered cyber deterrence — to protect all U.S. businesses and governments from cybercrime and cyberwarfare. But, this is hardly the first warning. “Some of the same things we’re recommending today, we were pushing 23 years ago,” says Montgomery.

Someone should be in the boardroom who will wave the red flag and get everyone else paying attention to the severity of cyber risks. Montgomery says attention is the number one priority, not bringing in a new CISO — instead empower the CISO that you have.

The value of a business depends largely on how well it guards its data, the strength of its cybersecurity, and its level of cyber resilience.

If there’s one takeaway from this report, then let it be this: Don’t let your boardroom be the weakest cybersecurity link.

Steve Morgan is founder and Editor-in-Chief at Cybersecurity Ventures.

Go here to read all of my blogs and articles covering cybersecurity. Go here to send me story tips, feedback and suggestions.

Cybercrime To Cost The World $10.5 Trillion Annually By 2025 (2024)

FAQs

Cybercrime To Cost The World $10.5 Trillion Annually By 2025? ›

The costs are staggering. Cybersecurity Ventures predicts that global cybercrime costs will grow by 15% over the next year, reaching $10.5 trillion USD annually by 2025, representing the greatest transfer of economic wealth in world history.

Will cyber crimes cost $10.5 trillion annually by 2025? ›

According to a report by Cybercrime Magazine, the annual cost of cybercrimes is projected to reach $10.5 trillion by 2025, with phishing attacks posing as one of the highest threats. Some other insights include: 80% of reported cybercrimes are attributed to phishing attacks.

How much does cybercrime cost the world? ›

The global cost of cybercrime was estimated to surpass $8 trillion in 2022. The figure is expected to go beyond $11 trillion in 2023. Statistics predict that cybercrime will cost the global economy more than 20 trillion U.S dollars by 2026, a 1.5 times increase compared to figures in 2022 (Source: Statista).

How big is the cyber security market in 2025? ›

Global cyber-security on-premise and SECaaS market value 2018-2025. The cyber-security market worldwide is forecast to reach a value of 42 billion U.S. dollars in 2022, up from 37 billion U.S. dollars in 2021. It is estimated that this figure will reach approximately 58 billion dollars by 2025.

How much will the cyber crime cost in 2024? ›

A report on cybersecurity predicted that the cost of cybercrime would reach a massive $9.5 trillion in 2024 and exceed $10.5 trillion in 2025.

Who are the main targets of cyber crime? ›

Citing data from the European Repository of Cyber Incidents (ERCI), Statista reports that critical infrastructure is the target cybercriminals go after most frequently. State institutions and political systems are the second most common target, with more than 450 reported incidents in 2023.

How much money is lost due to cybercrime? ›

According to the Bureau's analysis, losses connected to cybercrime complaints were $12.5 billion in 2023, up $2 billion year-over-year and more than triple the amount recorded in 2019 despite the number of complaints less than doubling compared to four years prior.

Why is cybercrime on the rise? ›

The wider cyber crime landscape is supported by online marketplaces selling compromised data and tools that enable cyber crime. Cyber tools, including ransomware, are increasingly available to a wide range of cyber criminals, alongside service providers who can provide access to online systems.

How does cybercrime impact the economy? ›

Economic impact: Cybercrime can have a significant impact on the economy. It can result in financial losses for individuals, businesses, and governments. The cost of repairing damage to systems, recovering lost data, and preventing future attacks can be substantial.

What country has the most cybercriminals? ›

The research, published in PLOS ONE today, shows that a relatively small number of countries house the greatest cybercriminal threat. Russia tops the Index, followed by Ukraine, China, the USA, Nigeria, and Romania.

Will cybersecurity be in demand in 2025? ›

You can work anywhere - The demand for cybersecurity professionals will grow significantly in the coming years. According to a recent study, the global cybersecurity workforce will need to grow by nearly 3.5 million by 2025. This growth is driven by the increasing frequency and sophistication of cyber attacks.

What is the future of cyber security in next 10 years? ›

More attention on prevention and preparedness. In the next five to ten years, prevention and preparedness will be more vital than ever. If 2023 taught the cybersecurity industry anything, it's that proactively planning for a cybersecurity incident or data breach is critical.

Why is cyber security growing? ›

Hackers Are Getting Smarter

They then develop and implement new preventative security controls for defending against cyberattacks. As hackers' skills become more sophisticated, a growing number of cybersecurity specialists are needed to develop and implement advanced security solutions.

How many cyber crimes happen each year in the world? ›

How many cyber crimes are committed each year? With over 2328 attacks per day, an average of 8,00,000 occur in a year and on average, there is a hacker attack every 39 seconds. It is estimated that 2023 will face around 33 billion account breaches.

How many cyber attacks are there a day? ›

How Many Cyberattacks Happen per Day? Cyberattacks have become increasingly common in recent years. In fact, studies conducted by the University of Maryland's A. James Clark School of Engineering found that more than 2,200 cyberattacks occur each day.

How many cyber attacks in 2024? ›

Security breaches wreak havoc, not just for businesses, but for their customers. So far in 2024, around 20 major breaches have already occurred, all attributed to cyber attacks.

What is the average annual cost of cybercrime? ›

Cybersecurity Ventures expects global cybercrime costs to grow by 15 percent per year over the next five years, reaching $10.5 trillion USD annually by 2025, up from $3 trillion USD in 2015.

How much will the cost of cybersecurity increase? ›

The global indicator 'Estimated Cost of Cybercrime' in the cybersecurity market was forecast to continuously increase between 2024 and 2029 by in total 6.4 trillion U.S. dollars (+69.41 percent).

How much will the cybersecurity market be worth in 2030? ›

Value of the AI cybersecurity market worldwide 2023-2030

While valued at 24.3 billion U.S. dollars in 2023, the AI cybersecurity market is forecast to double by 2026, before reaching nearly 134 billion U.S. dollars by 2030.

What is the future of cyber security in 2030? ›

The Cybersecurity Futures 2030 report provides a strategic roadmap for global cybersecurity planning and decision-making. By acknowledging the changing landscape of digital security and considering diverse global perspectives, policymakers can better prepare to mitigate emerging threats.

Top Articles
What is the Most Expensive Cut of Diamond? | Diamond Mansion
Series 79 | Definition, Importance, Details, & Permitted Activities
The Young And The Restless Two Scoops
Varsity Competition Results 2022
Social Security Administration Lubbock Reviews
Gw2 Rank Doesnt Matter Here
Danville Va Gotcha Paper
Plan the Ultimate Trip to Lexington, Kentucky
Sand Castle Parents Guide
Jonesboro Sun News
Kate Spade OUTLET • bis 70%* im Sale | Outletcity Metzingen
Advanced Eyecare Bowling Green Mo
Berkeley Law Bookstore
ACCESS Arts Live --- Online Performing Arts for All on LinkedIn: Leeds International Piano Competition 2024 | Second Round | 12 September…
A Man Called Otto Showtimes Near Palm Desert
Hours For Autozone Near Me
Creigs List Maine
The Blind Showtimes Near Showcase Cinemas Springdale
Chrysler, Dodge, Jeep & Ram Vehicles in Houston, MS | Eaton CDJR
Hendricks County Mugshots Busted Newspaper
Arkansas Craigslist Cars For Sale By Owner
Dna Profiling Virtual Lab Answer Key
Az511 Twitter
Handshoe's Flea Market & Salvage Llc Photos
New Homes in Waterleigh | Winter Garden, FL | D.R. Horton
Does Dollar General Have Humidifiers
Wmu Academic Calendar 2022
4201 Crossroads Wy, Rancho Cordova, CA 95742 - MLS 224103058 - Coldwell Banker
Umbc Registrar
Pain Out Maxx Kratom
Panama City News Herald Obituary
Guardians Of The Galaxy Holiday Special Putlocker
Warrior Badge Ability Wars
Craigslist Pinellas County Rentals
Mellow Mushroom Nutrition Facts: What to Order & Avoid
Rexella Van Impe Net Worth
10000 Divided By 5
4225 Eckersley Way Roseville Ca
Fandafia
Ssndob Cm
Craigslist Free Stuff Columbus Ga
Thoren Bradley Lpsg
Luciipurrrr_
Sbc Workspace
Souvenir Shopping and Local Markets in Belgium
Ups Customer Center Locations
Destep: 10 tips voor de scherpste destep-analyse ooit!
Ebony Ts Facials
High Balance Bins 2023
Zachary Zulock Linkedin
Family Court Forms | Maricopa County Superior Court
Pnp Telegram Group
Latest Posts
Article information

Author: Reed Wilderman

Last Updated:

Views: 6223

Rating: 4.1 / 5 (52 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Reed Wilderman

Birthday: 1992-06-14

Address: 998 Estell Village, Lake Oscarberg, SD 48713-6877

Phone: +21813267449721

Job: Technology Engineer

Hobby: Swimming, Do it yourself, Beekeeping, Lapidary, Cosplaying, Hiking, Graffiti

Introduction: My name is Reed Wilderman, I am a faithful, bright, lucky, adventurous, lively, rich, vast person who loves writing and wants to share my knowledge and understanding with you.