Skip to content

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Welcome to the Internet Crime Complaint Center

The Internet Crime Complaint Center (IC3) is the central hub for reporting cyber-enabled crime. It is run by the FBI, the lead federal agency for investigating crime.

For more information about the IC3 and its mission, please see the About Us page.

File a Complaint with Us

The IC3 focuses on collecting cyber-enabled crime. Crimes against children should be filed with the National Center for Missing and Exploited Children. Other types of crimes, such as threats of terrorism, should be reported at tips.fbi.gov.

How You Can Help

Protecting Our Digitally-connected World is a Top Priority and Focus of the FBI

We Need You

Between staying connected with family and friends, shopping and banking online, and working remotely, we all depend on security in our interconnected digital world. Criminals from every corner of the globe attack our digital systems on a near constant basis. They strike targets large and small — from corporate networks to personal smart phones. No one — and no device — is immune from the threat. The only way forward is together. In cyber security, where a single compromise can impact millions of people, there can be no weak links. Every organization and every individual needs to take smart, reasonable steps to protect their own devices and systems and to learn how to spot and avoid scams.

Column chart showing complaint-reported losses over a five-year period: $3.5 billion in 2019, $4.2 billion in 2020, $6.9 billion in 2021, $10.3 billion in 2022, and $12.5 billion in 2023
Chart includes loss data for the years 2019 to 2023. Over this time period, over $37 billion dollars were reported lost.
For more information, please read our most recent Annual Reports:

The Information You Submit to IC3 Makes All the Difference

Combined with other data, it allows the FBI to investigate reported crimes, track trends and threats, and, in some cases, even freeze stolen funds. Just as importantly, IC3 shares reports of crime throughout its vast network of FBI field offices and law enforcement partners, strengthening our nation’s collective response both locally and nationally.

Due to the massive number of complaints, we receive each year, IC3 cannot respond directly to every submission, but please know we take each report seriously. With your help, we can and will respond faster, defend cyber networks better, and more effectively protect our nation.

Recent IC3 Alerts

Terms and Conditions

Prior to filing a complaint with the IC3, please read the following information regarding terms and conditions.

Should you have additional questions prior to filing your complaint, view FAQ for more information on inquiries such as:

  • What details will I be asked to include in my complaint?
  • What happens after I file a complaint?
  • How are complaints resolved?
  • Should I retain evidence related to my complaint?

Complaints filed via this website are analyzed and may be referred to federal, state, local or international law enforcement and partner agencies for possible investigation.

The complaint information you submit to this site is encrypted via secure socket layer (SSL) encryption. Please see the Privacy Policy for further information.

We thank you for your cooperation.


By clicking "I Accept" you acknowledge the following:

I understand any contact or investigation regarding any complaint I file on this website is initiated at the discretion of the agency receiving the complaint information. I will not be contacted by the IC3.

The information I'm providing on this form is correct to the best of my knowledge. I understand that providing false information could make me subject to fine, imprisonment, or both. (TITLE 18, U.S. CODE, SECTION 1001)