fbpx
Saturday, April 27, 2024
HomeNewsGlobal Cybercrime Cost to Jump by 40% and Hit $11.5T in 2023

Global Cybercrime Cost to Jump by 40% and Hit $11.5T in 2023

Companies and organizations worldwide are losing billions due to cyber attacks each year, pushing the annual cybercrime cost to new record highs.

According to data presented by AugustaFreePress.com, the global cybercrime cost is expected to jump by almost 40% year-over-year and hit $11.5trn in 2023.

Global Cybercrime Cost to Jump by 40% and Hit $11.5T in 2023
Global Cybercrime Cost to Jump by 40% and Hit $11.5T in 2023

Cybercrime Cost to Grow by $3trn a Year

Although companies significantly increased their cybersecurity budgets, cyber attacks like data breaches, phishing, ransomware attacks, or cyber espionage still represent one of the biggest risks in the business sector. Statista figures show just how big the problem is.

Between 2016 and 2019, global cybercrime costs jumped by 90%, rising from $610bn to $1.16trn. These costs include stolen money, damage and destruction of data, lost productivity, theft of intellectual property, theft of personal or financial data, post-attack disruption to the ordinary course of business, restoration and deletion of hacked data and systems, and reputational harm.
After Covid-19 struck, the figures exploded.

With companies and organizations worldwide speeding up the digitalization of their business, the annual cybercrime cost surged by 155% YoY to $2.95trn. Last year, the annual cost of cyber-attacks doubled to nearly $6trn and continued rising.

The Statista survey showed cybercrime is expected to inflict damages totaling $8.44trn this year, a staggering 630% increase since 2019. If it were measured as a country, cybercrime would be the world’s third-largest economy, after the US and China. After reaching $11.5trn in 2023, the annual cybercrime cost is expected to hit $23.8trn by 2025, growing by an average of $3trn per year.

Companies Continue Increasing Cybersecurity Budgets, Entire Market to Hit $181B Value in 2023

Statista survey showed the rising cost of cyber attacks will continue driving the growth of the cybersecurity budgets.

In 2022, the global cybersecurity market is expected to hit nearly $160bn in revenue. As the top three markets, the United States, China and Japan will generate 80% of that value.

With $86.2bn in revenue, cybersecurity services, like data risk analysis, data masking, and vulnerability discovery, are the market’s largest and fastest-growing sector. This figure is expected to touch almost $94bn next year.

The revenues in the cyber solutions segment are forecast to grow by 18% YoY, rising from $73.5bn in 2022 to $87bn in 2023.
Statistics show the entire cybersecurity market is set to reach $181bn value in 2023 and continue growing to $298.7bn by 2025.

Hernaldo Turrillo
Hernaldo Turrillo is a writer and author specialised in innovation, AI, DLT, SMEs, trading, investing and new trends in technology and business. He has been working for ztudium group since 2017. He is the editor of openbusinesscouncil.org, tradersdna.com, hedgethink.com, and writes regularly for intelligenthq.com, socialmediacouncil.eu. Hernaldo was born in Spain and finally settled in London, United Kingdom, after a few years of personal growth. Hernaldo finished his Journalism bachelor degree in the University of Seville, Spain, and began working as reporter in the newspaper, Europa Sur, writing about Politics and Society. He also worked as community manager and marketing advisor in Los Barrios, Spain. Innovation, technology, politics and economy are his main interests, with special focus on new trends and ethical projects. He enjoys finding himself getting lost in words, explaining what he understands from the world and helping others. Besides a journalist, he is also a thinker and proactive in digital transformation strategies. Knowledge and ideas have no limits.
RELATED ARTICLES

Most Popular