Business Email Compromise news and trends

Cybercriminals Are Invading Corporate Inboxes: What Small Businesses Can Do
Cybersecurity // April 09, 2024

Behind every business is a group of individual employees. And, in most cases — and for most firms — those individuals use their work, or even personal, email accounts to conduct business. That one fact alone makes them a prime target for bad actors and...

Threat of Deepfakes Drives Two-Thirds of FinTechs to Boost Fraud Budgets
Fraud Prevention // July 12, 2023

For every new fraud scheme that pops up, dozens of FinTechs are responding to quash it. Yet despite their expertise in cutting-edge technology, FinTechs are far from invulnerable to attacks themselves. A recent PYMNTS report found that FinTechs, on average, lose $51 million every year...

As Fraud Rates Rise, Businesses’ Worst Threat May Be in Their Inboxes
Fraud Prevention // April 26, 2023

Despite the increasingly sophisticated weapons fraudsters have on hand to execute their scams, business email compromise (BEC) attacks remain one of their most effective ploys. The FBI estimates U.S. businesses lost $2.4 billion to BEC schemes, in which fraudsters pretend to be a supplier or other...

Incoming Payments Fraud Poses ‘Silent Threat’ to Bottom Lines  
Security & Fraud // February 16, 2023

Put up $2, and you can score $100 million. Incoming payments are the new attack vector.   And as nsKnox Chief Operating Officer Nithai Barzam and Ansys Corporate Controller Bob Bonacci told PYMNTS’ Karen Webster, accounts receivable departments are especially vulnerable to financial fraud. First thing’s...

Interviews & Exclusives
As Fraud Rates Rise, Businesses’ Worst Threat May Be in Their Inboxes

April 26, 2023
Despite the increasingly sophisticated weapons fraudsters have on hand to execute their scams, business email compromise (BEC) attacks remain one of their most effective ploys. The FBI estimates U.S. businesses lost $2.4 billion to BEC schemes, in which fraudsters pretend to be a supplier or other authorized party and trick employees into diverting funds to them. […]

Spike in Remote Workers Raises Odds of Hacks and Scams for Businesses

November 03, 2021
It’s a sad but simple truth: The move to remote work has increased the opportunity for fraud. Employees are more likely to make significant, serious requests over emails that are...

It Takes A Hub: Fighting eCommerce Fraudsters Across New Vectors

June 03, 2020
As commerce shifts online in a pivot that is likely to remain permanent, the fraudsters are also shifting their targets — and methods. And as Rob Tharle, head of fraud...

Quick Reads
BEC Scam Takes $15M In Widespread Attack

October 01, 2020
Mitiga is working with law enforcement after uncovering a widespread business email compromise (BEC) scam that has netted more than $15 million. A Medium post from Mitiga stated cybercriminals impersonated senior executives with Office 365 email services, used to access sensitive communications, alter wire transfers and redirect funds to rogue bank accounts. The attacker used […]

FinCEN Warns Of COVID Scams Targeting FIs, Consumers

August 02, 2020
The Financial Crimes Enforcement Network (FinCEN) issued a press release warning financial institutions (FIs) and consumers about pandemic-related scams, including some connected to cryptocurrency. FinCEN warns that bad actors “are...

Bitcoin Daily: FBI Says Nigerian BEC Scam Netted Millions With Some Converted To Bitcoin

July 13, 2020
Two Nigerian scammers known for allegedly defrauding American companies for tens of millions of dollars that they transferred into bitcoin were extradited to the U.S. from Dubai, Cointelegraph reported. The...

Email’s Role In Combatting Business Email Compromise

April 14, 2020
With the business email compromise (BEC) phishing attack a continuously growing threat for businesses large and small, organizations are exploring how strategic cybersecurity investments can protect them when bad actors...