News

Ransomware-related activity reports on the rise in US

Tuesday 19 October 2021 13:20 CET | News

With reported ransomware incidents skyrocketing in the first six months of 2021, US government officials have identified emerging money laundering tactics utilised by cybercriminals.

A Financial Crimes Enforcement Network (FinCEN) report found that the number of ransomware-related suspicious activity reports (SARs) has grown rapidly in the period between January and June of 2021. The briefing came on the heels of the Anti-Money Laundering Act of 2020, which required FinCEN to periodically publish threat patterns gathered from suspicious activity reports by financial institutions. FinCEN is a bureau of the Department of the Treasury charged with safeguarding the financial system from illicit use and combating money laundering.

In the first six months of 2021, the number of reported transactions was up 30% from those reported during the entirety of 2020. The total value of reported suspicious ransomware transactions during this period (USD 590 million) also was up 42% from that reported in the entire year of 2020 (USD 416 million).

It’s important to note here that the identification and reporting of the attacks by financial institutions might be different from the actual attack timelines themselves - and the increase in reported incidents may also in part be due to an increased willingness to report as well as improved detection methods.

More: Link


Free Headlines in your E-mail

Every day we send out a free e-mail with the most important headlines of the last 24 hours.

Subscribe now

Keywords: AML, fraud detection, online fraud, fraud management
Categories: Fraud & Financial Crime
Companies:
Countries: United States
This article is part of category

Fraud & Financial Crime






Industry Events