Language Translation
  Close Menu

Section

Breadcrumbs

Report a Cyber Incident

Cybercrime includes identity theft, cyber-attacks (such as ransomware, malware, denial of service, etc.), fraud, and violating privacy. Whether you are an organization experiencing a cyber-attack or an individual who is a victim of identity theft, follow the below steps to report the cybercrime and begin recovering.

IF YOU'RE AN ORGANIZATION

  • Step 1: What's In Your Plan?

    You are under attack. What do you do next?

    • Communicate with your management per your organization's policies.
    • Take out your Cyber Incident Response Plan to see what immediate steps you need to take next. This will be critical to your response and recovery.
    • If you have cyber insurance that requires you to call them first, then contact them as soon as possible.
  • Step 2: Contact Law Enforcement

      Law enforcement performs an essential role in achieving the nation’s and state’s cybersecurity objectives by investigating, apprehending, and prosecuting those responsible for a wide range of cybercrimes.

      If you are a victim of a cybercrime, contact a law enforcement agency right away.

      Agencies include:

    • FBI - Internet Crime Complaint Center (IC3)The FBI Internet Crime Complaint Center's (IC3) mission is to receive, develop, and refer criminal complaints regarding the rapidly expanding arena of cybercrime. The IC3 gives the victims of cybercrime a convenient and easy-to-use reporting mechanism that alerts authorities of suspected criminal or civil violations.
    • Indianapolis Cyber Fraud Task Force
      Cyber incidents financially related can be reported to the Indianapolis Cyber Fraud Task Force at: ind-cftf@usss.dhs.gov or call (317) 635-6420.
    • Indiana State Police (ISP)ISP’s Cybercrime & Investigative Technologies Section has detectives who specialize in conducting cybercrime investigations. Call (317) 232-8248.
    • Immediate Threat to Public Safety
      If there is an immediate threat to public health or safety, the public should always call 911.
  • Step 3: Additonal Reporting
    • Local Government Reporting Requirement
      • All local government/public-sector entities are required to report incidents such as ransomware, software vulnerability exploitations, denial-of-service attacks and more to the Indiana Office of Technology IN-ISAC within 48 hours of the incident. To learn more, click here.
    • Indiana Attorney General
      • Indiana’s security breach notification statute requires organizations to provide Indiana residents with the right to know when a security breach has resulted in the exposure of their personal information. For more information and to report a security breach, click here.
    • CISA
      • CISA provides secure means for constituents and partners to report incidents, phishing attempts, malware, and vulnerabilities. Organizations can also report anomalous cyber activity and/or cyber incidents 24/7 to report@cisa.gov or (888) 282-0870. To learn more, visit www.cisa.gov/report.
    • Regulators
      • If you are an organization that is regulated, you may be required to report cybercrimes to other state or federal agencies.
    • Other Federal Government Agencies
  • Step 4: Know Your Resources
    • Join an Information Sharing and Analysis Center (ISAC)
    • CISA Stop Ransomware Resources
    • CISA Central
      CISA Central is CISA’s hub for staying on top of threats and emerging risks to our nation’s critical infrastructure, whether they’re of cyber, communications or physical origin. CISA Central is the simplest, most centralized way for critical infrastructure partners and stakeholders to engage with CISA, and is the easiest way for all critical infrastructure stakeholders to request assistance and get the information you need to understand the constantly evolving risk landscape.
    • CISA Shields Up
      CISA's Shields Up site provides the latest guidance and information to help organizations increase their resilience to cyberattacks and protect people and property. This robust catalog of free resources is especially helpful today, as the cybersecurity threats facing the world have increased exponentially.
    • CISA Threats and Advisories
      CISA offers the latest cybersecurity news, advisories, alerts, tools, and resources for defending against ever-evolving cyber threats and attacks.
    • National Institute of Standards and Technology (NIST)
      NIST’s Computer Security Incident Handling Guide assists organizations in establishing computer security incident response capabilities and handling incidents efficiently and effectively.
    • Ready.gov
      Ready.gov is a national public service campaign designed to educate and empower the American people to prepare for, respond to, and mitigate emergencies, including cybersecurity.
  • Step 5: Information Sharing

    If you are a victim of a cybercrime, it is important to share such information with other organizations in order to protect critical infrastructure, the state of Indiana, and our nation. Learn more about cyber sharing.

IF YOU'RE A VICTIM OF IDENTITY THEFT