Skip to main content

Exploring the Economic Impact of Cybercrime

It's widely acknowledged that cyber incidents inflict severe harm on their victims. We've compiled global statistics on this subject to shed light on the matter.

It's almost astonishing to consider that research predicts a staggering 6 billion people will be connected to the internet and actively engaging with data by 2022, marking an increase of 1 billion compared to 2020. By 2030, this number is expected to swell to 7.5 billion internet users.

Individuals, businesses, and organisations now conduct purchases, financial transactions, and store valuable, sensitive data in the digital realm. This digital treasure trove inevitably attracts the attention of numerous malicious actors.

This article presents the most up-to-date statistics on cybercrime and its economic repercussions.

Global Statistics and Projections

Approximately 80% of breached organizations report experiencing multiple breaches. Over half of companies and institutions fall victim to annual attacks, with a significant portion resulting in successful intrusions.

The projected global annual cost of cybercrime is set to reach a staggering $8 trillion in 2023, nearly nine times the GDP of Switzerland. To put it in perspective, that's approximately $255,000 lost per second! In 2021, the global cost of cybercrime stood at $6 trillion, double the 2015 figure of $3 trillion.

Cybercrime Total costs

USD

CHF (approximately)

2023

8 trillion

7.3 trillion

Loss/sec.

255,000

233,000

2021

6 trillion

5.48 trillion

2015

3 trillion

2.74 trillion

 

Ransomware is a rapidly growing facet of cybercrime, boasting a year-on-year growth rate of approximately 30%. Global ransomware losses escalated from $8 billion in 2018 to $11.5 billion in 2019 and an alarming $20 billion in 2021. By 2031, it's estimated that ransomware will exact a striking annual toll of $265 billion on its victims.

To compare, one can consider the market capitalisation of Swiss companies such as Swatch with $13.25 billion and Nestlé with $304.57 billion.

Ransomware losses

USD

CHF (approximately)

2018

8 billion

7.3 billion

2019

11.5 billion

10.51 billion

Swatch cap.

13.25 billion

12.11 billion

2021

20 billion

18.28 billion

2031

265 billion

242.18 billion

Nestlé cap.

304.57 billion

278.34 billion

 

The Cost of Data Breaches

In 2022, the global average total cost of a data breach reached $4.35 million. The cost per breached record averaged $164, encompassing expenses for forensic investigations, communications, and loss of revenue. However, it's important to note that this is an average, with costs varying significantly based on factors like industry, data sensitivity, and the number of records compromised.

The United States recorded the highest cost for a data breach at $9.44 million. European countries with breach costs exceeding the global average include the UK at $5.05 million and Germany at $4.85 million.

The average cost of a ransomware attack, excluding the ransom itself, amounted to $4.54 million. However, it's worth considering that the median ransom demand in Q2 2023 was $740,000, with a median payment of $190,000.

The most costly breaches occurred in the healthcare sector ($10.1 million), followed by the financial sector ($5.97 million). The pharmaceutical, technology, energy, services, and industrial sectors also faced substantial risks.

In 2022, it took an average of 207 days to detect a breach and 70 days to contain it. It's crucial to recognise that longer breach lifecycles tend to result in higher costs.

Costs of a data breach

USD

CHF (approximately)

Germany

4.85 million

4.44 million

Healthcate

10.1 million

9.25 million

 

The Most Vulnerable Sectors

Apart from ransomware attacks, cybercrime involving cryptocurrencies is garnering increased attention. Global losses stemming from crypto-related cybercrimes reached $17.5 billion in 2021 and are expected to grow at a rate of 15% annually, reaching $30 billion by 2025.

Hospitals and critical infrastructure, including electricity, gas, and water utilities, rank as the most susceptible targets for cyber attacks. Additionally, banking, telecommunications, technology, chemicals, energy, and transportation services face significant cyber risks.

Small and medium-sized enterprises bear the brunt of cybercrime attacks more than half the time. Unfortunately, their limited resilience often leads to over half of these enterprises going out of business after an attack.

Crypto- cybercrime losses

USD

CHF (approximately)

2021

17.5 billion

16.02 billion

2025

30 billion

27.47 billion

 

Cybercrime has evolved into a formidable industry with global costs reaching trillions. The frequency and cost of these attacks continue to rise each year, underscoring the ongoing arms race.

In light of this, bolstering cybersecurity should be as integral to modern companies and organizations as enhancing their products and services. Recognising that not every entity can develop a comprehensive cybersecurity system independently, seeking guidance from experts is a prudent course of action. Feel free to reach out to us for assistance with cybersecurity and compliance concerns – our experts are here to assist you!

 

Sources:

https://www.esentire.com/resources/library/2022-official-cybercrime-report

Cost of a Data Breach Report 2022 by Ponemon Institute and IBM Security

https://www.getastra.com/blog/security-audit/cyber-crime-statistics/

https://en.wikipedia.org/wiki/List_of_countries_by_GDP_(nominal)

https://companiesmarketcap.com/switzerland/largest-companies-in-switzerland-by-market-cap/

https://www.statista.com/statistics/1307426/number-of-data-breaches-worldwide/