MailGuard Jul 29, 2025 5:27:55 PM 14 MIN READ

The $16.6 Billion Wake-Up Call: How Recent Cybercrime Trends Are Rewriting the Rules for MSPs

The numbers are staggering, but they shouldn't surprise anyone who's been paying attention. Recent FBI data reveals cybercrime losses in the United States reached a record-breaking $16.6 billion, a 33% increase from the previous year. Meanwhile, across the Pacific, Australia's cyber security hotline has been fielding over 36,700 calls annually, with one cybercrime report received every six minutes.

These aren't just statistics floating in the ether of some academic report. They represent real businesses destroyed, real people's livelihoods shattered, and real trust eroded in the digital systems that underpin modern commerce. For managed service providers (MSPs) and resellers, these figures should serve as both a stark warning and a business opportunity, provided you understand what they really mean.

The Evolution of the Threat Landscape

What's perhaps most telling about the FBI's Internet Crime Complaint Center (IC3) latest findings isn't the sheer volume of losses, but how sophisticated and targeted these attacks have become. The average victim loss has jumped to $19,372, indicating that cybercriminals are abandoning the spray-and-pray approach for more calculated, lucrative schemes. Many in these numbers of course, representing individual citizens. 

Business Email Compromise (BEC) alone accounted for $2.77 billion in losses, that's roughly $129,000 per incident. These aren't random attacks; they're precision strikes against individuals and businesses that haven't fortified their most vulnerable entry point: email.

The Australian picture mirrors this troubling trend. The Australian Signals Directorate's Australian Cyber Security Centre (ACSC) reports that email compromise was the top self-reported cybercrime for businesses, accounting for 20% of all incidents. Business email compromise fraud, where actual financial losses occurred, represented another 13%.

But here's where it gets really concerning for MSPs: supply chain attacks comprised 9% of all cyber security incidents that ASD responded to. When your clients get compromised, you're not just dealing with one incident, you're potentially looking at a cascade effect across your entire customer base. Or even if your client is a small organisation, if they're the gateway to an incident impacting a more well-known company, they could quickly become famous for all the wrong reasons. 

The Age of AI-Enhanced Threats

The game-changer isn't just the volume of attacks, it's their sophistication. Artificial intelligence has democratised cybercrime, allowing low-capability actors to punch well above their weight class.

Consider this scenario from the ACSC report: cybercriminals used AI-generated deepfakes during a video conference call to convince an employee at a multinational corporation to transfer millions of dollars. The employee initially suspected phishing but was reassured after seeing what appeared to be colleagues on the call, all of whom were AI-generated fakes.

This isn't science fiction. This is happening now, and it's reshaping how we need to think about security awareness training and verification processes. The traditional advice of "if it looks suspicious, don't click" falls apart when cybercriminals can perfectly mimic your CEO's voice and appearance.

For MSPs, this presents both a challenge and an opportunity. Your clients aren't just competing against human intelligence anymore, they're up against algorithms that can generate personalised phishing content at scale, create convincing audio and video deepfakes, and adapt their tactics in real-time based on victim responses.

Today's Critical Infrastructure Reality Check

Recent data reveals something that should concern every MSP: critical infrastructure organisations accounted for 11% of all cyber security incidents that ASD responded to. These aren't just abstract targets, they're the hospitals, energy companies, water treatment facilities, and logistics firms that keep society functioning.

More troubling is the revelation that many of these attacks exploited basic security failings. The FBI noted that 4,800 critical infrastructure organisations reported being affected by cyber threats, with the most common problems being data breaches and ransomware attacks.

Here's the kicker: many of these incidents could have been prevented with proper implementation of fundamental security controls. The ACSC report highlighted multiple cases where organisations fell victim to attacks that could have been thwarted by multi-factor authentication, regular patching, or proper network segmentation.

For MSPs managing critical infrastructure clients, this isn't just about compliance, it's about recognising that you're now defending targets that state-sponsored actors actively seek to compromise for future disruptive attacks.

The True Cost of Business Breaches: Beyond Individual Losses

While individual cybercrime victims face significant financial harm, the reality for businesses is far more severe. Recent IBM research reveals that the global average cost of a data breach has reached $4.88 million, a 10% increase from the previous year, representing the biggest jump since the pandemic.

This business impact dwarfs the individual losses captured in the IC3 and ACSC reports. Where individual victims might lose thousands, businesses face costs that can reach millions and threaten their very survival. The IBM findings show that business disruption and post-breach response activities drove most of this yearly cost increase, with these combined costs totaling $2.8 million, the highest amount for lost business and post-breach activities over the past six years.

Even more concerning is how businesses are responding to these costs. More than half of organisations said they are passing breach costs on to customers, with 63% of organisations planning to increase prices following a data breach. This trend creates a ripple effect where cybercrime ultimately impacts the broader economy through increased prices for goods and services. And it makes it more difficult for businesses with poor cyber hygiene to compete, because their cost of doing business is that much higher than their rivals. 

For small and medium-sized businesses, these figures are particularly sobering. In Australia, small businesses reported average losses of $49,600 per cybercrime incident, an 8% increase from the previous year. For businesses where 91.9% have annual turnover of less than $2 million, this represents a potentially existential threat. But when we consider the full business impact including operational downtime, customer loss, and recovery costs, the true damage extends far beyond these initial figures.

The Hidden Amplifiers of Business Risk

The IBM research reveals several factors that significantly amplify breach costs for businesses, creating a compelling case for proactive investment in cybersecurity.

Organisations facing high-level security skills shortages saw average breach costs of $5.74 million, compared to $3.98 million for those with adequate staffing. This $1.76 million difference highlights the critical importance of either building internal security capabilities or partnering with skilled MSPs.

Perhaps most relevant for MSPs is the finding around AI and automation adoption. Organisations extensively using security AI and automation had average costs of $3.84 million, while those not using these technologies faced $5.72 million in costs, a savings of $1.88 million. For MSPs, this represents both a challenge and an opportunity: clients who invest in AI-powered security solutions, like MailGuard, see dramatic cost reductions, while those who don't face significantly higher risks.

The data also reveals troubling trends around attack sophistication. Breaches involving stolen or compromised credentials took 292 days to identify and contain, making them both the longest-lasting and among the costliest attack types. This underscores why traditional password-based security is insufficient against today's threats.

What's particularly insidious is how these attacks leverage both technological vulnerabilities and human psychology. The Australian report documented cases where cybercriminals called victims pretending to be from electronics retailers, gathering usernames that were later used in network intrusions. Meanwhile, the IBM research shows that phishing attacks, which exploit human psychology, cost businesses an average of $4.88 million per incident and took 261 days to fully resolve.

The convergence of these trends creates a perfect storm for MSPs' clients: cybercriminals are using AI to create more convincing attacks, while businesses struggle with skills shortages and legacy systems that make them vulnerable to both technological and social engineering threats.

The Supply Chain Domino Effect

Perhaps the most under-appreciated threat revealed in both reports is the vulnerability of supply chains. The ACSC responded to 107 cyber supply chain incidents recently, representing 9% of all incidents. These attacks are particularly insidious because they can cascade across multiple organisations through shared service providers.

For MSPs, this creates a sobering reality: you're not just a service provider, you're a potential attack vector. When cybercriminals compromise a managed service provider, they gain access to multiple client networks simultaneously. The Australian report documented several cases where MSPs became unwitting conduits for broader attacks.

This risk extends beyond traditional IT services. Cloud providers, software vendors, and even hardware suppliers can become vectors for attacks that propagate across entire customer bases. The interconnected nature of modern business means that a security failure at one point can create widespread consequences.

The Ransomware Evolution

Ransomware remains a persistent and pervasive threat, but it's evolved significantly. The ACSC noted that 71% of extortion-related incidents involved ransomware, but increasingly, cybercriminals are shifting to data theft extortion, stealing sensitive information without encrypting systems and threatening to publish or sell the data unless payments are made.

This evolution matters because it changes the recovery calculus. With traditional ransomware, organisations could potentially restore from backups (assuming they had proper backup and recovery procedures). With data theft extortion, the damage is done the moment the data is exfiltrated, there's no "restore" option for compromised intellectual property or customer records.

The FBI has identified 67 new ransomware variants recently, with the most reported being FOG, Lynx, Cicada 3301, Dragonforce, and Frag. This diversity suggests that ransomware-as-a-service operations are thriving, making sophisticated attack tools available to lower-skilled criminals.

The Regulatory and Liability Landscape

While both reports focus primarily on technical threats and trends, the regulatory environment is also shifting in ways that affect MSP liability and responsibility. The Australian government used its autonomous cyber sanctions framework for the first time, sanctioning individuals involved in the Medibank breach and LockBit ransomware operations.

This signals a broader shift toward accountability and consequence for cybercrime. For MSPs, this means not only ensuring your own security practices are sound but also being prepared to demonstrate due diligence in client protection measures.

The ACSC's emphasis on the Security of Critical Infrastructure Act 2018 (SOCI Act) requirements also highlights the evolving compliance landscape. MSPs serving critical infrastructure clients need to understand not just technical security requirements but also reporting obligations and regulatory expectations.

Practical Steps for MSPs in the New Reality

Given this threat landscape, what should MSPs actually do? The reports provide clear guidance, though implementing it requires both technical capability and business commitment.

First, recognise that email remains the primary attack vector. With 94% of malware attacks delivered via email, your email security posture isn't just another service offering, it's the foundation of your clients' cyber resilience. Single-vendor solutions, whether Microsoft 365 or Google Workspace, simply aren't sufficient against the sophisticated threats documented in these reports.

Second, implement phishing-resistant multi-factor authentication everywhere possible. The reports repeatedly emphasise that traditional MFA methods like SMS codes and push notifications can be defeated by determined attackers. Physical security keys and smart cards provide significantly better protection against the AI-enhanced social engineering attacks that are becoming commonplace.

Third, embrace the "assume breach" mentality, particularly for critical infrastructure clients. The ACSC recommends that organisations adopt a stance of "when" not "if" a cyber security incident will occur. This means having robust incident response plans, understanding network topology and dependencies, and maintaining detailed asset inventories.

Fourth, address the legacy system challenge proactively. Many of the successful attacks documented in both reports exploited known vulnerabilities in unpatched or unsupported systems. For MSPs, this means having difficult conversations with clients about the true cost of maintaining outdated infrastructure.

Fifth, develop supply chain risk management capabilities. As an MSP, you're both vulnerable to supply chain attacks and potentially a vector for them. This requires understanding the security posture of your own vendors while also helping clients assess their supplier risks.

The Business Opportunity Hidden in the Crisis

While the threat landscape is undeniably challenging, it also represents a significant business opportunity for MSPs who can position themselves as trusted security advisors rather than just technology vendors.

The IC3 Recovery Asset Team has successfully frozen $561.6 million in fraudulent transactions recently, demonstrating that rapid response and proper coordination can significantly mitigate damage. MSPs who can provide not just preventive controls but also incident response and recovery capabilities will find themselves in high demand.

Similarly, the Australian report highlighted numerous cases where timely notifications and rapid response prevented minor incidents from becoming major breaches. MSPs who invest in threat detection and response capabilities can provide value that extends far beyond traditional IT management.

The key is shifting from a reactive, break-fix model to a proactive, risk-management approach. Clients who understand the true cost of cyber incidents, not just direct financial losses but business disruption, regulatory compliance, and reputational damage, are willing to invest in comprehensive protection.

Looking Forward: The Skills and Capabilities Gap

Both reports highlight a critical challenge that presents another opportunity for forward-thinking MSPs: the cybersecurity skills gap. The sophisticated attacks documented in these reports require equally sophisticated defenses, but many organisations lack the internal expertise to implement and maintain them effectively.

The ACSC's emphasis on the Essential Eight security controls provides a framework for MSPs to standardise their security offerings while ensuring comprehensive protection. These aren't optional recommendations, they represent the minimum baseline for effective cyber resilience.

However, implementing these controls effectively requires ongoing monitoring, maintenance, and refinement. This creates a natural role for MSPs who can provide the specialised expertise that individual organisations can't justify maintaining in-house.

The Verdict: Prevention Remains Paramount

The $16.6 billion in losses documented in recent FBI reports represents more than just financial damage, it reflects the cumulative impact of preventable incidents. While some attacks are inevitable, the majority of successful compromises documented in recent cybersecurity analyses exploited basic security failures that proper preparation could have prevented.

For MSPs, this creates both an obligation and an opportunity. Your clients are facing an increasingly sophisticated threat landscape, but the fundamental principles of good cybersecurity remain consistent: keep systems updated, implement strong authentication, maintain good backups, and prepare for incidents.

What continues to evolve is the urgency and the stakes. The cybercriminals your clients face today have access to AI-powered tools, sophisticated attack frameworks, and a thriving underground economy that makes advanced capabilities accessible to lower-skilled actors.

The MSPs who thrive in this environment will be those who recognise that cybersecurity isn't a product you sell, it's a capability you deliver. It requires ongoing investment in skills, tools, and processes. It demands a shift from selling technology to managing risk.

But for those willing to make that investment, the opportunity is substantial. In today's environment where cyber threats continue to grow in both volume and sophistication, the MSPs who can provide genuine security expertise and proactive protection will find themselves not just surviving but thriving in the evolving digital economy.

Keeping Businesses Safe and Secure

Prevention is always better than a cure, and one of the best defences is to encourage businesses to proactively boost their company’s cyber resilience levels to avoid threats landing in inboxes in the first place. The fact that a staggering 94% of malware attacks are delivered by email, makes email an extremely important vector for businesses to fortify.

No one vendor can stop all email threats, so it’s crucial to remind customers that if they are using Microsoft 365 or Google Workspace, they should also have a third-party email security specialist in place to mitigate their risk. For example, using a specialist AI-powered email threat detection solution like MailGuard.   

For a few dollars per staff member per month, businesses are protected by MailGuard's specialist, zero zero-day email security. Special Ops for when speed matters!  Our real-time zero zero-day, email threat detection amplifies your client’s intelligence, knowledge, security and defence.

MailGuard provides a range of solutions to keep businesses safe, from email filtering to email continuity and archiving solutions. Speak to your clients today to ensure they’re prepared and get in touch with our team to discuss fortifying your client’s cyber resilience.

Talk to us

MailGuard's partner blog is a forum to share information; we want it to be a dialogue. Reach out to us and tell us what your customers need so we can serve you better. You can connect with us on social media or call us and speak to one of our consultants.

Australian partners, please call us on 1300 30 65 10

US partners call 1888 848 2822

UK partners call 0 800 404 8993

 

Keep Informed with Weekly Updates