logo
#

Latest news with #ChadYarbrough

Florida residents lost $1 billion in 2024 internet scams. Here's how to protect your money
Florida residents lost $1 billion in 2024 internet scams. Here's how to protect your money

Yahoo

time28-04-2025

  • Yahoo

Florida residents lost $1 billion in 2024 internet scams. Here's how to protect your money

Be careful what you click on. There are more cases than ever reported of people actively trying to steal money online, according to a new FBI report, and Florida is a tasty target. Floridians were scammed out of more than $1 billion in 2024, according to the latest annual Internet Crime Report the FBI released on April 25, up from $874.74 million the year before. The Sunshine State saw both the third-most complaints and the third-highest losses behind California ($2.5 billion) and Texas ($1.35 billion). Nationwide, the Internet Crime Complaint Center (IC3) saw a "staggering" $16.6 billion stolen last year, up 33% from 2023, the report said. "Scammers are increasingly using the Internet to steal Americans' hard-earned savings," the FBI's Operations Director for Criminal and Cyber B. Chad Yarbrough wrote in the report. "And with today's technology, it can take mere taps on a keyboard to hijack networks, cripple water systems, or even rob virtual exchanges." In 2024, the IC3 received 859,532 complaints regarding scams, fraud, and other suspected internet crimes, according to the report. The majority of reported losses — nearly 83% — were due to cyber-enabled fraud, which often involved the theft of money, data, or identity; or the creation of counterfeit goods or services, the IC3 found. And that's almost certainly an undercount of the total loss from cyber-enabled fraud and scams, according to Cynthia Kaiser, deputy assistant director of the FBI's Cyber Division. The data only includes information from victims who reported it to the FBI. The average loss per person was $19,372, the IC3 said. FBI data revealed that the group that suffered the most losses was, by a wide margin, people over the age of 60. Last year, Gov. Ron DeSantis signed a bill to allow financial institutions to delay suspicious-looking transactions from a senior citizen if someone at the institution had a reasonable belief the person was being scammed. The law went into effect on Jan. 1. Losses from many traditional types of scams across the country remained steady or even dropped compared to the past two years, including credit card and check fraud, business email compromise (BEC), romance scams, identity theft, malware, phishing/spoofing, ransomware, and real estate scams. Public awareness and increased federal and state law enforcement efforts have helped curb these attempts, the IC3 said. But the IC3 saw dramatic increases, some more than doubled, in employment scams, extortion, government impersonation, harassment/stalking, investment scams, lottery scams, non-payment/non-delivery scams, personal data breaches, and tech support scams. Cryptocurrency fraud saw a 66% increase in losses with $9.3 billion taken nationwide, up from $3.8 billion in 2023. Extortion and sextortion also saw dramatic increases. The report also noted that ransomware remained the largest threat to U.S. critical infrastructure in 2024, with complaints rising 9% from 2023. High-profile cyberattacks have prompted federal authorities to push for companies and organizations to beef up their security. Here's how scammers are stealing your money, and how to avoid it. According to the IC3 reports, the top five scams reported in Florida in 2024 were: Personal data breach (4,539 complaints) Non-payment/non-delivery (4,045 complaints) Extortion (3,360 complaints) Cryptocurrency (3,348 complaints) Tech support (3,207 complaints) According to the IC3 reports, the scams that cost Floridians the most money in 2024 were: Investment: $311,140,271 Cryptocurrency: $276,612,303 BEC: $193,828,560 Cryptocurrency wallet: $114,307,372 Tech support: $75,130,923 People older than 60 are the hardest hit in the Sunshine State, the IC3 said. In 2024, seniors were taken for just under $300 million, nearly the same amount that was scammed from people of all other ages combined. Florida Victims by Age Group in 2024 Age Range Count Amount Loss 1,087 $1,787,350 4,001 $16,748,696 5,055 $67,306,014 5,667 $98,758,557 4,836 $109,284,029 8,141 $293,878,430 Investment scams use deceptive practices to get you to make purchases based on false information from someone who appears to be a friend, a business partner, or even a celebrity. All you have to do to cash in on amazing investment opportunities and sure-fire, low-risk, guaranteed big payouts is to buy cryptocurrency and deposit it into a specific account, or link your existing investment account to their fake one, and suddenly, all your investment money is gone. In 2024, investment fraud complaints increased by 21% over 2023, but losses increased nearly 69% to $6,570,639,864 reported, according to the IC3. Investment fraud that involved cryptocurrency continued to rise with $9.3 billion in losses in 2024, a 66% increase. Some methods include: Offering big rewards by using liquidity mining (a way to lend assets to a decentralized exchange) that actually hooks the victim's digital wallet to a fake account that can be wiped out. Hacking someone's social media account and then contacting all the friends of that person with an amazing offer. Impersonating a celebrity to contact you out of the blue and entice you to invest. Setting up fake, but realistic-looking investment or banking websites to convince you that big money is being thrown around. Meeting people through dating sites, making a connection, and then asking for money or offering investment advice, or just texting random phone numbers and then, after apologizing for the wrong number, starting to talk about investments. Contacting a real estate agent to buy expensive property and then using large, fake bank accounts to convince their target that easy money can be made. HOW TO AVOID BEING SCAMMED: Don't trust anyone who approaches you unrequested with promises of making money with zero risk in the crypto markets. And remember that no legitimate business will demand you send cryptocurrency in advance for services or to protect your money. "Advice and offers to help you invest in cryptocurrency are nothing but scams," says the FTC. Cryptocurrency, a type of digital currency that usually only exists electronically, has seen rapid growth in the last few years, especially since President Donald Trump took office and began heavily promoting it for individuals and as part of the U.S. national reserves. But because it only exists online (and because so many people are confused about what it is and how it works), cryptocurrency can be easy to steal. Cryptocurrency payments do not come with legal protections and they are generally not reversible. Investment fraud that involved cryptocurrency continued to rise with $9.3 billion in losses in 2024, a 66% increase. Employment scams, which can include jobseekers applying to attractive job listings having to pay a fee in crypto to get hired, were up nearly 30% in 2024. HOW TO AVOID BEING SCAMMED: No legitimate business or government will ever email, text, or message you on social media to ask for money, the FTC said. And they will never demand that you buy or pay with cryptocurrency. Business email compromise scams tend to be more sophisticated than other methods. They involve scammers gaining access to business email accounts and other communications and using them to conduct unauthorized transfers of funds. Because they target businesses and use increasingly legitimate-looking methods, BEC scams can steal the most money. In 2024, scammers drained nearly $2.8 billion from U.S. companies. BEC schemes often involve email addresses with slight variations from a trusted source — a coworker, your boss, a regular vendor — that fool you into thinking they're legitimate. You might get a request from your company CEO to buy gift cards to send out as employee rewards (just give her the serial numbers, don't worry, she'll take care of sending them out). You might get requests from coworkers to give them access to internal systems, or your boss might need a password from you over the weekend. And they will usually want you to act quickly. HOW TO AVOID BEING SCAMMED: Be paranoid. Be careful what you share on social media and never mention childhood pet names, schools you attended, your birthday or other information a scammer can use to guess your passwords or security questions. Don't click on anything in an unsolicited email or text message asking you to click to update or verify account information. Contact the company through other means to verify the request. Carefully examine the email address, URL, and spelling used in any correspondence. Scammers use slight differences to trick you. Never open an email attachment from someone you don't know, especially if it was forwarded to you. Set up two-factor or multifactor authentication on any account you use that has it. Verify payment or account change requests directly with the person apparently making the request. "Call centers overwhelmingly target the elderly," the IC3 said, "with devastating effects." Two categories of fraud, Tech/Customer Support, and Government Impersonation, account for over $2 billion in stolen money in 2024. People over 30 years of age suffer the most from it, with the majority of losses coming from people 60 and older. "Tech support scammers want you to believe you have a serious problem with your computer, like a virus," the FTC said, "They want you to pay for tech support services you don't need, to fix a problem that doesn't exist." You may get called by a "computer technician" from a well-known company telling you they've found a problem with your computer and need remote access. You might get a pop-up warning when you visit a website, either with a link or a phone number you should call. And they'll want you to pay with a gift card, cryptocurrency, or by wiring them money. HOW TO AVOID BEING SCAMMED: Don't believe them. If you get a phone call you didn't expect from someone who says there's a problem with your computer, hang up. Don't trust security warnings on your computer or phone that asks you to call a phone number or click a link. Verify a tech support company before using them. Google the name of the company and the word "scam" to see if anyone has reported them. Sometimes scammers get personal information wholesale by hacking into a database and taking it all, or a company may accidentally expose personal information where it can be publicly viewed. Suddenly, lots of people have your personal information and they can use it to get into your accounts or even apply for loans and credit cards. You won't know about it unless the breached company announces it, the media reports on it, you suddenly have compromised accounts, or your identity gets stolen. Americans lost $1.45 billion through personal data breaches in 2024. A data breach in UnitedHealth Group in 2024 that crashed computer systems nationwide resulted in the theft of the personal records of about 190 million people, the health care giant said in February. HOW TO AVOID BEING SCAMMED: If you are alerted that your information may have been part of a data breach, depending on what it was, you need to get ahead of it. If your Social Security number was stolen, immediately contact the credit bureaus to have fraud alerts or credit freezes placed in your reports. You can do this from the FTC's site. Try to file your taxes early, before a scammer can. If your login info has been taken from an online account, log in immediately and change your password. If you can't, contact the company to see how to recover or shut down the account. If that site has your credit card information saved, watch your account for any suspicious charges. If your debit or credit card number was stolen, contact your bank or credit card company to cancel it and request a new one. Watch your charges carefully. If bank account information has been stolen, close the account and open a new one. If your driver's license information was stolen, contact your local DMV to report it. They may flag the number in case someone tries to use it or issue you a new one. "In a non-delivery scam, a buyer pays for goods or services they find online, but those items are never received," the FTC said. "Conversely, a non-payment scam involves goods or services being shipped, but the seller is never paid." Non-payment/non-delivery scams were one of the largest-growing scams in 2024, with $785 million in losses reported compared to $310 million in 2023. Online auctions or sites with products whose prices seem too good to be true, would-be sellers who ask you to wire money directly to them, or pay with pre-paid gift cards. Some unscrupulous buyers create fake one-time accounts to get your merchandise or ask that you use certain methods to ship to avoid customs or taxes. HOW TO AVOID BEING SCAMMED: Be suspicious. Pay attention to feedback ratings on auction websites. Avoid sellers with mostly bad ratings or no ratings at all. Verify that the site you're buying from is legitimate. If the URL does not begin with 'https,' do not enter your information. Only use payment methods that are trustworthy and offer consumer protection, such as credit cards, PayPal, or another well-known online service. Always get tracking numbers for anything you buy online. Contibuting: Thao Nguyen, USA TODAY This article originally appeared on Florida Times-Union: Internet scams hit record $16 billion in losses; $1 billoin in Florida

Cybercriminals and scammers stole a record $16B in 2024, new FBI report says
Cybercriminals and scammers stole a record $16B in 2024, new FBI report says

USA Today

time24-04-2025

  • USA Today

Cybercriminals and scammers stole a record $16B in 2024, new FBI report says

Cybercriminals and scammers stole a record $16B in 2024, new FBI report says Show Caption Hide Caption How to avoid internet scams and getting hacked Americans lose billions to cybercrooks. Don't think you're too smart to fall for their tricks. USA TODAY Scammers and cybercriminals stole a record total of $16.6 billion from Americans in 2024, marking a 33% increase in losses from 2023, the FBI said in a new report on April 23. The report released by the FBI's Internet Crime Complaint Center (IC3) revealed that the "staggering" new record is likely an undercount of the total loss from cyber-enabled fraud and scams, according to Cynthia Kaiser, deputy assistant director of the FBI's Cyber Division. The figure is only representative of information and complaints submitted by victims to the IC3, FBI officials confirmed. In 2024, the IC3 received 859,532 complaints regarding scams, fraud, and other suspected internet crimes, according to the report. The majority of reported losses — nearly 83%— were due to cyber-enabled fraud, which often involved the theft of money, data, or identity; or the creation of counterfeit goods or services, the IC3 found. Victims ages 60 and older were the most impacted demographic group, the report added. Over $4.8 billion in losses were reported across more than 147,000 complaints for that group in 2024, with both figures increasing by more than 40% from 2023. The report also noted that ransomware remained the largest threat to U.S. critical infrastructure in 2024, with complaints rising 9% from 2023. High-profile cyberattacks have prompted federal authorities to push for companies and organizations to beef up their security. "As nearly all aspects of our lives have become digitally connected, the attack surface for cyber actors has grown exponentially," the FBI's Operations Director for Criminal and Cyber B. Chad Yarbrough wrote in the report. "Scammers are increasingly using the Internet to steal Americans' hard-earned savings," Yarbrough added. "And with today's technology, it can take mere taps on a keyboard to hijack networks, cripple water systems, or even rob virtual exchanges." How worried should we be? Cyberattacks on critical US infrastructure keep happening. Ransomware 'most pervasive threat' to critical infrastructure in U.S. Federal authorities have underscored that cybercrime is a "significant and growing threat" to the country's national and economic security. And ransomware was "again the most pervasive threat to critical infrastructure," according to the IC3 report. "The most reported cyber threats among critical infrastructure organizations were ransomware and data breaches," the report added. Ransomware is a type of malicious software that locks a target's computer files, systems, or networks until an extortion payment is made, according to the FBI. Ransomware attacks are just one of the types of cyberattacks targeting critical infrastructure, a term encompassing 16 sectors that include chemical plants, communications, energy, food production, transportation, and water systems. Their 'incapacitation or destruction would have a debilitating effect' on public health and security, according to the Cybersecurity and Infrastructure Security Agency (CISA). Critical manufacturing, healthcare, government facilities, financial services, and information technology were the top critical infrastructure sectors targeted, according to Kaiser. In 2024, the five most reported ransomware variants included Akira, LockBit, RansomHub, FOG, and PLAY, the report stated. The rise in ransomware complaints was concerning, the FBI said, given several high-profile international law enforcement operations targeting ransomware operators and cybercrime forums in 2024. "(In 2024), the FBI took significant actions to make it harder, and more costly, for malicious actors to succeed," Yarbrough wrote in the report. "We dealt a serious blow to LockBit, one of the world's most active ransomware groups. Since 2022, we have offered up thousands of decryption keys to victims of ransomware, avoiding over $800 million in payments." Financial sextortion: These teenage boys were blackmailed online – and it cost them their lives Top cybercrimes reported by victims in 2024 The report found that the top three cybercrimes reported in 2024 were phishing/spoofing, extortion, and personal data breaches. The majority of complaints received by IC3 were from California, Texas, and Florida. The report also highlighted rising trends in various types of scams, including: Call center scams: $1.9 billion in losses over 53,369 complaints Emergency scams: $2.7 million in losses over 357 complaints Toll scams: $129,624 in losses over 59,271 complaints Gold courier scams: $219 million in losses over 525 complaints Cryptocurrency fraud accounted for at least $9.3 billion in losses in 2024, spread across investment scams; extortion and sextortion; and cryptocurrency ATMs and kiosks, cryptocurrency-related fraud increased by 66% from 2023, according to the report. "Cryptocurrency has become an enticing means to cheat investors, launder proceeds, and engage in other illicit schemes," Yarbrough wrote in the report. The FBI has notified more than 5,400 victims who have been targeted via cryptocurrency fraud between January 2024 and April 2025 — most of whom did not know they were being targeted, according to Christopher Delzotto, section chief of the Financial Crime Section for the FBI. FBI officials have advised people to frequently review consumer and industry alerts released by the IC3. The agency also urged people to report suspected scams to the IC3, saying it helps authorities combat cybercrime. Protect yourself from crypto scams: Ponzi schemes, pig-butchering scams, more Contributing: Reuters

Cybercrime topped $16B in 2024; seniors hit hardest with $4.8B
Cybercrime topped $16B in 2024; seniors hit hardest with $4.8B

Yahoo

time23-04-2025

  • Yahoo

Cybercrime topped $16B in 2024; seniors hit hardest with $4.8B

Internet crime cost U.S. consumers $16.6 billion in 2024 — an increase of more than 30% compared to the previous year — and seniors were hit the hardest with a $4.8 billion loss, the Federal Bureau of Investigation announced Wednesday. The staggering numbers are reflected in the FBI's annual internet crime report, which analyzed approximately 860,000 complaints of suspected cybercrimes filed with the FBI's Internet Crime Complaint Center (IC3) last year. According to the report, the most reported cybercrimes last year were extortion, personal data breaches and phishing/spoofing — forms of email compromise scams designed to trick victims into revealing personal information. The highest number of complaints came from victims in California, Texas and Florida. Overall, adults 60 and older submitted nearly 150,000 complaints to the IC3 in 2024 — the most in any age group — and suffered the most losses at nearly $5 billion. By comparison, individuals aged 20 to 29 filed just over 71,000 complaints last year, for a total loss of $540 million. While fraud accounted for the majority of reported financial losses in 2024, ransomware was once again 'the most pervasive threat to critical infrastructure,' with complaints increasing by 9% compared to 2023, according to B. Chad Yarbrough, FBI's operations director for criminal and cyber. The rise in losses in 2024 — the highest ever recorded — is particularly alarming given the FBI's 'significant actions' aimed at making it harder for cybercriminals to succeed. 'Scammers are increasingly using the internet to steal Americans' hard-earned savings,' Yarbrough said. 'And with today's technology, it can take mere taps on a keyboard to hijack networks, cripple water systems, or even rob virtual exchanges.' Since its launch in 2000, the IC3 has handled complaints spanning a wide range of cybercrimes, including hacking, online extortion, and identity theft. Over the past five years, it has averaged around 836,000 complaints annually — roughly 2,200 per day. By contrast, in its early years, the center received about 2,000 complaints each month. _____

Scammers stole $16.6 billion from victims last year
Scammers stole $16.6 billion from victims last year

Axios

time23-04-2025

  • Business
  • Axios

Scammers stole $16.6 billion from victims last year

Consumers lost more than $16 billion to scammers and cybercriminals last year, according to new FBI data published Wednesday. Why it matters: That's a 33% increase from the total that people lost in 2023, indicating that scammers are getting better at tricking victims despite law enforcement, government and industry investments. By the numbers: Nearly 860,000 people filed complaints about scams, fraud and other internet crimes in 2024, down from about 880,000 last year, per the FBI's latest internet crime report. Of those complaints, about 256,000 of them were tied to actual losses. The average victim lost $19,372 to these cyber crimes, according to the report. The big picture: The annual report from the FBI's Internet Crime Center (also known as IC3) provides the best snapshot of the cyber threats facing everyday people. The FBI compiles the data based on reports to its own offices, as well as those to partner law enforcement organizations across the country and globally. Other reports typically rely on limited survey data or focus on experiences among one cybersecurity vendor's customer base. What they're saying:"The criminals Americans face today may look different than in years past, but they still want the same thing: to harm Americans for their own benefit," Chad Yarbrough, the FBI's operations director for criminal and cyber, wrote in the report. "Without the information you report to us through IC3 or your local FBI Field Office, we simply cannot piece together the puzzle of this ever-shifting threat landscape." Zoom in: Phishing, data extortion and personal data breaches topped the list of cyber crime reports in 2024. Victims filed about 193,000 complaints about phishing, 86,000 reports about ransomware and data extortion schemes and nearly 65,000 reports about personal data breaches. However, investment scams, business email compromise and tech support scams resulted in the biggest losses for victims. The FBI estimates people lost $6.5 billion to fake investment schemes, $2.7 billion to business email compromise and $1.4 billion to scammers posing as tech support agents. Complaints about ransomware also jumped 9% in 2024. Threat level: More than 147,127 complaints were filed by people 60 and older, and scams against them amounted to $4.8 billion in losses. This marked a 43% increase in losses from 2023. The top complaints reported against seniors were phishing or spoofing, tech support, extortion and personal data breaches.

FBI: Losses From Internet Crime Surged 33 Percent in 2024, Topping $16 Billion
FBI: Losses From Internet Crime Surged 33 Percent in 2024, Topping $16 Billion

Epoch Times

time23-04-2025

  • Epoch Times

FBI: Losses From Internet Crime Surged 33 Percent in 2024, Topping $16 Billion

Internet-enabled crime cost victims in the United States more than $16.6 billion in 2024, a record-breaking 33 percent increase over the previous year, according to a new report released by the FBI. The 'The criminals Americans face today may look different than in years past, but they still want the same thing: to harm Americans for their own benefit,' said B. Chad Yarbrough, Criminal and Cyber Operations director at the FBI. 'This brings me back to IC3's quarter-century milestone. While the top threats facing our country have certainly shifted over the decades, protecting American citizens—whether that means your safety, your money, or your data—remains a cornerstone of the FBI's mission.' Phishing and spoofing scams were the most frequently reported crime types, accounting for more than 193,000 complaints. Extortion was the second most common category, with more than 86,000 cases, followed by personal data breaches, which exceeded 64,000. Investment scams caused the highest monetary damage, resulting in more than $6.5 billion in reported losses. Business email compromise ranked second with $2.77 billion in losses, followed by tech support fraud at $1.46 billion and personal data breaches at $1.45 billion. Cryptocurrency was a common tool in online scams, referenced in 149,000 complaints with losses topping $9.3 billion—a 66 percent increase from 2023. Related Stories 4/16/2025 4/14/2025 Adults aged 60 and older were especially hit hard, filing nearly 150,000 complaints in 2024 and reporting $4.9 billion in losses—an increase of more than 40 percent from the prior year. The most damaging schemes targeting older Americans included investment fraud, tech support scams, and romance scams. They were also the most impacted demographic in cryptocurrency-related cases, losing more than $2.8 billion. 'Reporting is one of the first and most important steps in fighting crime so law enforcement can use this information to combat a variety of frauds and scams,' The FBI said it continues to expand prevention and recovery efforts through partnerships and enforcement initiatives. In one case, the agency's Recovery Asset Team froze more than $5 million linked to a business email compromise (BEC) scam targeting a U.S. property transaction. A business email compromise scam, or BEC, involves cybercriminals impersonating executives or trusted contacts to trick employees into transferring funds or disclosing sensitive information, according to the report. These scams often involve the use of hacked or spoofed email accounts to carry out unauthorized transactions. The agency also credited its global collaborations with disrupting international fraud networks and dismantling major ransomware and malware operations. The FBI emphasized that cybercriminals are constantly evolving their tactics and encouraged the public to report suspected fraud to the IC3. Since its launch 25 years ago, the center has received more than 9 million complaints.

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into the world of global news and events? Download our app today from your preferred app store and start exploring.
app-storeplay-store