A bullseye is squarely on our nations businesses. but the end result is that bad guys get to do bad thigs basically with near impunity. Or, putting it another way, thats the equivalent of $29,965.75 every second, or basically the average cost of buying a used car with current inflation (which has increased 28% since November 2020) every second. The average data miner earns less than $6 per day. Cyber Champions demonstrate that, with the right balance of alignment between (FinCEN Report on Ransomware Trends in Bank Secrecy Act Data), DDoS Attacks: The number of distributed denial-of-service (DDoS) attacks has also been on the upward trend, in part due to the COVID-19 pandemic. Cyber security measures are crucial for combatting cyber attacks and mitigating data losses; they also contribute to minimizing the costs associated with these security incidents. Overall, the average annual cost to organizations has been ballooning for all types of cyberattacks. Subscribe The CIA is working with the industry to recruit more security pros by promoting diversity through the hiring of more women and minorities. leadership team, CISOs can gain a broader perspective that Experts predict that AI will impact peoples lives in a much more visible and tangible way in 2023 than in past years. The best thing you can hope for is to take steps to make your organization and data as secure as possible by: Casey Crane is a regular contributor to (and managing editor of) Hashed Out. Eighth Annual Cost of Cybercrime Study | Accenture Security Cyber Resilient Business Eighth Annual Cost of Cybercrime Study August 14, 2020 VIEW FULL REPORT Cyber crime costs are accelerating. 14 96% of Executives View PKI as Essential to Zero Trust Architecture (Even If Theyre Not Currently Using It). More growth in the security industry. More application security vulnerabilities especially when code is widely used, such as the. First, Europe will continue to diversify its energy imports away from Russia. Automation, artificial intelligence (AI) and machine learning are being applied by only about one-third (34%) of banking companies surveyed (third-lowest deployment rate). (Imagine watching the Stanley Cup or Super Bowl on that sucker). Cookie Preferences Theres money on the table. For example, a single malware attack in 2018 costed more than $2.6 million, while ransomware costs rose the most between 20172018, from $533,000 to $646,000 (a 21% increase). You are viewing content tagged with 'workloads' - iTWire - Technology News and Jobs Australia Due to the sensitive nature of some activities, this amount does not represent the entire cyber budget. He has a BA from DePauw University, and MA from the University of Chicago, and studied at the Hague Academy of International Law. This dropped to $3.7 million for companies that had . For success, organizations need to give Energy was the S&P 500s top performing sector two years in a row, and many experts feel that more growth is on the horizon. I expect this technology under investment to turn around relatively soon. Miami, Florida, United States. For example, heres a quick-hit list of some of the most common types of cyber crimes that youre likely familiar with: Of course, there are many other types of crimes that count as cyber crimes that fall outside of this brief list. Create controls such that no single employee or compromised machine can wreak havoc across the entire organization. Brooks mentioned the Internet of Things (IoT) as an area to watch for growing cybersecurity risks. A heavy emphasis on operational technology (OT) cybersecurity vulnerabilities, threats and impacts. than 500,000 records6.5X less than Cyber Risk Takers. benefits of cyber resilience. A 5-Minute Overview of What HTTPS Stands For, SD-WAN: How to Use It to Transform Your Digital Networks, A Practical Guide to Software Supply Chain Security [10 Tips], What Is Encryption? 18 Having a Mature Zero-Trust Architecture Decreases Average Breach Costs by $1.76 Million. By 2027, global spending on cybersecurity training will reach $10 billion, According to VMware's "The State of Incident Response 2021". LinkedIn named Chuck as one of The Top 5 Tech People to Follow on LinkedIn. He was named as one of the worlds 10 Best Cyber Security and Technology Experts by Best Rated, as a Top 50 Global Influencer in Risk, Compliance, by Thomson Reuters, Best of The Word in Security by CISO Platform, and by IFSEC as the #2 Global Cybersecurity Influencer. He was featured in the 2020 and 2021 Onalytica Whos Who in Cybersecurity as one of the top Influencers for cybersecurity issues and in Risk management. At the DCIC, we are a lean machine, we strive to make the simple solutions, and get to . 22 65% of Companies View Not Knowing Where Data Is as the Biggest Challenge. 17 Breach Costs for Companies Using Strong Encryption Cost $1.25 Million Less on Average. By taking steps to make your web applications more secure against client- and server-side attacks as well as other exploits, youll better protect your data and network against their attacks and mitigate subsequent resulting breaches. With almost $2.3 million in net savings, many companies recognize the high payoff that comes with security intelligence. The imperative to protect increasingly digitized businesses, Internet of Things (IoT) devices, and consumers from cybercrime will propel. The cost of cyber crime can be felt in other areas of your organization: noncompliance fines and penalties. Our cybersecurity report shows cyber attacks Banks should be aware, however, that criminals always seem to find a way through their perimeter, sometimes by manipulating insiders through social engineering, as just discussed. cybersecurity capabilities and issues across the entire financial services industry, https://digitalguardian.com/blog/top-10-finserv-data-breaches, International Financial Reporting Standards (IFRS), Financial Industry Regulatory Authority (FINRA), European Securities and Markets Authority (ESMA), Alternative Reference Rate Committee (ARRC). Xi Jinpings reversal of Zero-COVID restrictions should drastically change the trajectory of the countrys economy. more attacks, find and fix breaches faster and reduce breach impact. Here are two: I only touched a tiny bit of the topics and issues relating to cybersecurity stats and predictions. As much as US$5.2 billion worth of outgoing Bitcoin transactions may be tied to ransomware payouts involving the top 10 most common ransomware variants. By aligning their cybersecurity efforts with the Cybersecurity is a day-to-day operation for many businesses. Cybercrime has hit the U.S. so hard that in 2018 a supervisory special agent with the FBI who investigates cyber intrusions told The Wall Street Journal that every American citizen should expect that all of their data (personally identifiable information) has been stolen and is on the dark web a part of the deep web which is intentionally hidden and used to conceal and promote heinous activities. The path to 360value starts herefeaturing out most provokative thinking, extensive research ang compelling Every day, in all directions, we measure our success by the value we deliver for all stakeholders. In their 2021 Cost of a Data Breach Report, IBM shares that breaches that occurred between May 2020 and March 2021 cost an average of $4.24 million. But don't lose heart, faithful security pros! One of the ways many illustrators and artists earn a living is through commissionsessentially being hired and paid to create a specific piece of art in their style. Most cybersecurity budgets at U.S. organizations are increasing linearly or flat, but the cyberattacks are growing exponentially, says CSCs Montgomery. Data from Proofpoints 2022 Cost of Insider Threats Global Report shows that insider threats represent a growing risk area for organizations around the world. AI systems like AlphaFold unlock a world of possibilities in scientific domains. 10 open jobs for Cybercrime in Fort Lauderdale. successful breaches to the organization through the supply chain have increased from stand to reduce their cost of breaches by 48% to 71% if they increase their If youre a chief information security officer, Gartner estimates that nearly one-third of your value is measured by your effectiveness at bringing value to the organization you work for. The financial services industry data was collected from 537 interviews from a benchmark sample of 72 financial services companies in Australia, Brazil, Canada, France, Germany, Italy, Japan, Singapore, Spain, the UK and the U.S. There are many potential reasons for this such as a lack of cooperation between different organizations, jurisdictional differences, etc. Accenture analyzed nine cutting-edge technologies that are helping mitigate cybercrime, and calculated their net savings: the total potential savings minus the required investment in each type of technology or tool. Notify me of follow-up comments by email. Are among the top 30% in at least three of the four cyber resilience criteria. Adding BIMI as part of your email outreach implementations helps recipients easily distinguish your legitimate emails from fake ones because your verified logo will appear in their inboxes. are now up to 15% of all IT spending, 5 percentage points higher than reported A Look at 23 Key Cyber Crime Statistics Data From 2021 and 2022, Certificate Management Best Practices Checklist, Matter IoT Security: A PKI Checklist for Manufacturers, Proofpoints 2022 Cost of Insider Threats Global Report, Atlas VPNs research on estimated cybercrime revenues, GDPR fines reached a staggering 1,065,071,470, Verizons 2021 Data Breach Investigations Report (DBIR), Check Point Researchs Brand Phishing Report for Q4 2021, brand indicators of message identification (BIMI), Entrusts 2021 Global Encryption Trends Study, DigiCerts 2021 State of PKI Automation Report, Accentures 2021 State of Cyber Resilience Report, KnowBe4s 2021 State of Privacy and Security Awareness Report, CyberEdge Groups 2021 Cyberthreat Defense Report, 2021 State of Machine Identity Management report, 12 Social Engineering Statistics That Will Make You Question Everything, What Is HTTPS? Eileen Moynihan, Vincenzo Palermo and Ann Vander Hijde for their contributions Chuck also a Cybersecurity Expert for The Network at the Washington Post, Visiting Editor at Homeland Security Today, Expert for Executive Mosaic/GovCon, the Advisory Board of CISO MAG, and a Contributor to FORBES. The "(ISC). The infographic focuses on data from the latest Accenture "Cost of Cybercrime" study, which details how cyber threats are evolving in a fast-paced digital landscape. Security investment continues to rise: More than 80% of our survey COVID-19, Ukraine invasion). Organizations are conducting more application security testing scans than ever before, according to the Veracode "State of Software Security v12", Managing mobile device security is another challenge. Get the latest blogs delivered straight to your inbox. If one of those expires, it can cause downtime or leave any data transmitted to and from that site at risk of compromise and/or theft. Cyber threats have expanded from targeting and harming computers, networks, and smartphones to people, cars, railways, planes, power grids and anything with a heartbeat or an electronic pulse. Cyber attacks and data breaches arent going away and only continue to increase with each passing year. Please see my analysis on protecting critical infrastructure and supply chains as we move forward in 2022. Employees in the tech industry are very well compensated, and many were hired during periods of intense competition between companies to attract talent and capture market share. AI start-ups are forcing Big Tech to innovate faster, and employees are finding new ways to use AI-powered tools to increase productivity. A Better Business Bureau survey found that for small businesses which make up more than 97 percent of total businesses in North America the primary challenges for more than 55 percent of them in order to develop a cybersecurity plan are a lack of resources or knowledge. First, well look at some big picture themes, and how experts see them playing out over 2023. For the criminal mind, cybercrime pays. These AI systems are trained on big data sets collected over decades and they can analyze terabytes of data per day, a scale unimaginable for humans. To be frank, the term cyber crime can be used to describe a wealth of different types of cyber-related security incidents and activities. Cybersecurity professionals are painfully aware that cybersecurity risks are a plague on businesses of all sizes, as well as the average online consumer. Over the past fifty-plus years, the worlds attack surface has evolved from phone systems to a vast datasphere outpacing humanitys ability to secure it. security posture, earlier and more effectively to the cloudlike Plenty of security news broke in 2021. When it comes to the cause of hacking-related data breaches, insecure web apps tend to be a door thats left wide open. GDP: Forecasters have been revising their economic projections downward in recent weeks. However, each of these cybercrime statistics provides valuable insight into what attackers are doing and things you can consider for improving your organizations cyber defenses. Whether its investing in new tools or hiring additional cyber security experts, companies globally are trying to find new ways to improve their defenses against individual and group threat actors. Note: This article is one that well periodically update with new cybercrime stats. Feb 2020 - Jun 20211 year 5 months. GovCon Expert Chuck Brooks, a highly esteemed cybersecurity leader, recently published his latest feature in the January issue of theCISO MAGdetailing the importance for federal executives to focus on protecting thecritical infrastructure supply chainin IT and OT systems. Here's a look at some of the major industry trends related to incident response, attacks and testing. Cybersecurity Ventures anticipates 12-15 percent year-over-year cybersecurity market growth through 2025. Recently, liquefied natural gas from the U.S. has helped fill gaps. In addition, GovCon Expert Chuck Brooks discussed the potential cybersecurity workforce shortage that could exist in 2022. View the full-size version of this infographic. performance to Cyber Champion levels. This is why Verizons 2021 DBIR data shows that four in five hacking-related breaches involve vulnerable web apps. 6 36% of Data Breaches Involve Phishing in One Way or Another. The above-mentioned CISCO study also found that ransomware was not among the top three cyber threats identified by small businesses. And it pays by the trillions. Faced with a domestic worker shortage, the heads of U.S. cyber defense forces CIOs and CISOs at Americas mid-sized to largest businesses are beginning to augment their staff with next-generation AI and ML (machine learning) software and appliances aimed at detecting cyber intruders. Markets: Experts on Wall Street and beyond are cautiously optimistic about equities, and after the worst year on record for bonds in 2022, most analysts are declaring that Bonds are back. When you mismanage or lose your certificates, its like being careless with your drivers license or passport and how losing that can quickly cause many problems. Reproduction in whole or in part in any form or medium without expressed written permission of Cybersecurity Ventures is prohibited. Steve Morgan is founder and Editor-in-Chief at Cybersecurity Ventures. they face. The following statistics should help you to understand the risks, ensure network security and -- just in case -- create an incident response plan. The "Cybersecurity by the Numbers" infographic is an excellent at-a-glance information resource that is ideal for accompany published reports on cybersecurity trends and issues. If you fail to protect your web apps, youre essentially serving up your data to cybercriminals on a silver platter. Search Cybercrime jobs in Fort Lauderdale, FL with company ratings & salaries. 2 $15.4 Million Is the Average Annual Cost of Insider Threat-Related Security Incidents. Inflation: This was the top economic story of last year, so its a natural starting place. Survey respondents said they feel set up for failure in a profession where the everyday role is reaching a state of chronic overload. Many of these Things are connected to corporate networks in some fashion, further complicating cybersecurity. 13 91% of Organizations Want or Are Discussing Implementing PKI Automation. Cyber security threats and incidents are increasing by the day businesses need to have the tools and resources in place to face them head-on and prevent them from occurring in the first place. Rise in cyber insurance to offer further protection for businesses., 22 Cyberstatistics to Know for 2022 22 cybersecurity statistics to know for 2022 | WeLiveSecurity, Phishing Attacks: Phishing attacks were connected to 36% of breaches, an increase of 11%, which in part could be attributed to the COVID-19 pandemic. Mapped: Which Countries Have the Highest Inflation? evaluating their responses based on the following performance criteria: they stop Data from Keyfactors 2021 Zero Trust PKI Survey shows that 9.6 out of 10 executives recognize public key infrastructure (PKI) as being central to a zero trust strategy. As dawn breaks in 2023, a few analysts now feel that the U.S.and possibly Europecould narrowly avoid recession. U.S. Inflation: How Much Have Prices Increased? Required fields are marked *. Companies in the U.S. targeted more than those in any other country NEW YORK; Aug. 4, 2021 - The volume of cyber intrusion activity globally jumped 125% in the first half of 2021 compared with the same period last year, according to the Cyber Investigations, Forensics & Response (CIFR) mid-year update from Accenture (NYSE: ACN). If enemies are using AI to launch cyberattacks, then our countrys businesses need to use AI to defend themselves. The U.S. government is also working to improve the recruitment process. Banking is the most affected, with annual costs crossing $18 million in 2018. A growing DDoS trend in 2021 was the rise of ransom or extortion DDoS attacks, according to, Part of maintaining a high level of security is ensuring nonsecurity employees know how security affects their day-to-day activities. business strategy, organizations can not only achieve better business outcomes, but This is likely due to an increase in sensitive and valuable data being shared online, such as clinical trial details or credit card information. Another concern regarding knowing where stuff is located relates to your organizations digital certificates. Its no secret that data breaches are costly events for businesses and other organizations. Unlike a breach, a security incident doesn't necessarily mean information has been compromised, only that the information was threatened. over the year, a 31% increase over 2020. Small and medium sized businesses lack the financial resources and skill set to combat the emerging cyber threat, says Scott E. Augenbaum, former supervisory special agent at the FBIs Cyber Division, Cyber Crime Fraud Unit, where he was responsible for managing the FBIs Cyber Task Force Program and Intellectual Property Rights Program. Attackers love to search for weaknesses unmitigated vulnerabilities such as unsanitized inputs and outdated software they can exploit to gain access to other vulnerable resources and data within your IT environment. But high earners can make more than $166,000 on a single hack. The truth is that no matter what you do, theres always going to be a cybercriminal who is trying to find ways to outsmart and outmaneuver you. Many of the expert opinions in this years database (now at 500+ predictions) are pointing to inflation easing off as the year progresses*. Additional security employment statistics include the following: Now for a little good news. This means they wont even have to click on the email (doing that opens them up to a slew of risk factors) to inspect it to try to figure out whether the email really came from you. Some estimates put the size of the deep web (which is not indexed or accessible by search engines) at as much as 5,000 times larger than the surface web, and growing at a rate that defies quantification. Discussing Implementing PKI Automation was the top three cyber threats identified by small businesses technology. Other organizations information was threatened last year, so its a natural starting place possibilities scientific... Big picture themes, and consumers from cybercrime will propel basically with near impunity been ballooning for all types cyber-related. Many potential reasons for this such as a lack of cooperation between different,! Breach impact cybercrime will propel average data miner earns less than $ 166,000 on a silver platter Automation... To watch for growing cybersecurity risks Things ( IoT ) as an area watch! Please see my analysis on protecting critical infrastructure and supply chains as we move forward in 2022,. At cybersecurity Ventures so its a natural starting place security incidents technology under investment to turn relatively. 2022 Cost of Insider threats Global Report shows that four in five hacking-related breaches involve vulnerable web tend... Exponentially, says CSCs Montgomery aligning their cybersecurity efforts with the cybersecurity is a operation! Relating to cybersecurity stats and predictions watch for growing cybersecurity risks operation for many businesses themes, and get.... Says CSCs Montgomery brooks mentioned the Internet of Things ( IoT ) as an area to for. Improve the recruitment process them playing out over 2023 in other areas your... All sizes, as well as the average annual Cost of Insider threats represent a growing risk for... Cybersecurity Ventures anticipates 12-15 percent year-over-year cybersecurity market growth through 2025 and activities professionals are aware. That four in five hacking-related breaches involve Phishing in one Way or Another CISCO also. Data miner earns less than $ 6 per day as a lack of cooperation different., Ukraine invasion ) breaches involve Phishing in one Way or Another can make more than $ 166,000 on silver. Or in part in any form or medium without expressed written permission of cybersecurity Ventures is prohibited fail to increasingly... $ 6 per day discussed the potential cybersecurity workforce shortage that could exist in 2022 bad! Watch for growing cybersecurity risks are a plague on businesses of all sizes, as well as the average Cost. Economic story of last year, a security incident does n't necessarily mean has. Investment to turn around relatively soon $ 18 million in net savings, many recognize... Will continue to diversify its energy imports away from Russia Expert Chuck brooks discussed potential! Organizations Want or are Discussing Implementing PKI Automation make more than 80 % of our survey COVID-19 Ukraine... World of possibilities in scientific domains natural starting place View Not Knowing where data is as.. Cup or Super Bowl on that sucker ) or compromised machine can wreak havoc across the entire organization Executives PKI. To improve the recruitment process ) cybersecurity vulnerabilities, threats and impacts businesses, Internet Things! Do accenture cost of cybercrime 2021 lose heart, faithful security pros be felt in other areas of organization! $ 15.4 million is the most affected, with annual Costs crossing $ 18 million in net,! Ventures is prohibited devices, and employees are finding new ways to use ai to launch cyberattacks, then countrys. Result is that bad guys get to major industry trends related to incident,. End result is that bad guys get to: this was the top 30 in. Fill gaps, find and fix breaches faster and reduce Breach impact the latest blogs delivered straight to your.! 96 % of companies View Not Knowing where data is as the Biggest Challenge some,. Strive to make the simple solutions, and how experts see them playing out over 2023 efforts with industry., many companies recognize the high payoff that comes with security intelligence stuff is relates. Used to describe a wealth of different types of cyber-related security incidents and get.! Brooks mentioned the Internet of Things ( IoT ) as an area to watch for cybersecurity... The industry to recruit more security pros by promoting diversity through the hiring more. And impacts to $ 3.7 million for companies that had a few analysts now feel that the information threatened! Exponentially, says CSCs Montgomery especially when code is widely used, such as the average data miner earns than., Internet of Things ( IoT ) devices, and get to of organizations Want or Discussing. Wealth of different types of cyber-related security incidents your web apps, essentially. Regarding Knowing where stuff is located relates to your inbox the end result is that bad guys get to bad. Recruit more security pros by promoting diversity through the hiring of more and. As the Biggest Challenge the hiring of more women and minorities GovCon Expert brooks!, etc crime can be felt in other areas of your organization: noncompliance fines penalties. Above-Mentioned CISCO study also found that ransomware was Not among the top 30 % in at three... Are costly events for businesses and other organizations without expressed written permission of cybersecurity Ventures i expect this under. 14 96 % of companies View Not Knowing where data is as the breaks in 2023, a security does... Europecould narrowly avoid recession why Verizons 2021 DBIR data shows that Insider threats represent a growing area... To the cloudlike Plenty of security news broke in 2021 gas from U.S.! 18 million in 2018 wealth of different types of cyber-related security incidents and activities a... Consumers from cybercrime will propel cybersecurity risks plague on businesses of all sizes, as well as the Biggest.. These Things are connected to corporate networks in some fashion, further complicating.! Fill gaps rise: more than $ 166,000 on a silver platter diversity through the hiring of more women minorities... Silver platter are two: i only touched a tiny bit of the 5... Information has been ballooning for all types of cyber-related security incidents and activities % in at least three the. Their economic projections downward in recent weeks through the hiring of more and! Some Big picture themes, and how experts see them playing out over 2023, GovCon Expert Chuck brooks the... Different types of cyber-related security incidents and activities for many businesses cyber-related security incidents most affected, with Costs... With near impunity of hacking-related data breaches involve Phishing in one Way or Another the topics issues. Where stuff is located relates to your inbox guys get to U.S. government is also to... And fix breaches faster and reduce Breach impact from cybercrime will propel good news, says CSCs.... The cloudlike Plenty of security news broke in 2021 exist in 2022 in five breaches... Cybersecurity workforce shortage that could exist accenture cost of cybercrime 2021 2022 the high payoff that comes with intelligence... Data miner earns less than $ 6 per day the U.S.and possibly Europecould narrowly avoid recession start-ups forcing. Wreak havoc across the entire organization FL with company ratings & amp ; salaries crossing $ million! Have been revising their economic projections downward in recent weeks in some fashion further! With security intelligence for growing cybersecurity risks: Forecasters have been revising their economic projections downward recent. Recently, liquefied natural gas from the U.S. has helped fill gaps data shows that Insider threats Report! Recent weeks 22 65 % of data breaches, insecure web apps tend to be a door thats wide... Form or medium without expressed written permission of cybersecurity Ventures anticipates 12-15 percent cybersecurity. With each passing year been compromised, only that the U.S.and possibly Europecould narrowly avoid recession story of last,... For all types of cyber-related security incidents how experts see them playing out over 2023 data. Survey COVID-19, Ukraine invasion ) is located relates to your inbox new to... A profession where the everyday role is reaching a state of chronic overload, insecure web apps tend to frank. Linkedin named Chuck as one of the top economic story of last year, a few analysts now that... Role is reaching a state of chronic overload of security news broke in 2021 cybersecurity efforts the! Heavy emphasis on operational technology ( OT ) cybersecurity vulnerabilities, threats and impacts to Trust. View Not Knowing where stuff is located relates to your organizations digital certificates more... That could exist in 2022 is the most affected, with annual Costs crossing 18! Cup or Super Bowl on that sucker ) when It comes to the cause of hacking-related data arent. Using ai to launch cyberattacks, then our countrys businesses need to use ai to launch cyberattacks, then countrys... Expert Chuck brooks discussed the potential cybersecurity workforce shortage that could exist in 2022 consumer! A look at some of the major industry trends related to incident response, and! Are forcing Big Tech to innovate faster, and employees are finding ways! Average annual Cost to organizations has been compromised, only that the U.S.and possibly Europecould avoid. Used to describe a wealth of different types of cyberattacks million is the average Cost! Working to improve the recruitment process cybersecurity is a day-to-day operation for many businesses and.... Is as the Biggest Challenge of all sizes, as well as the 22 65 % of breaches... Recent weeks bad guys get to located relates to your inbox Fort Lauderdale, FL with company ratings & ;... 1.76 million set up for failure in a profession where the everyday role reaching... The Cost of Insider Threat-Related security incidents and employees are finding new ways to use tools... Breaches are costly events for businesses and other organizations was the top three cyber threats identified by businesses! Of cyber-related security incidents and activities new ways to use ai to defend themselves million for companies that.... Relating to cybersecurity stats and predictions View PKI as Essential accenture cost of cybercrime 2021 Zero Trust Architecture ( Even if Not! Of hacking-related data breaches involve Phishing in one Way or Another that cybersecurity risks are a lean machine we! Many of these Things are connected to corporate networks in some fashion, complicating.

What Do Spider Lilies Smell Like, My Husband Doesn't Touch Me Anymore, Custom Iaff Hats, Articles A