Remove Addressing Remove Business Email Compromise Remove Compromise
article thumbnail

FBI Details Evolving Sophistication Of BEC Scammers

PYMNTS

The FBI has once again sounded the alarm on the proliferation of digital fraud like ransomware and the business email compromise (BEC) scam, releasing new stats on the financial damage such criminal activity has caused in the U.S. in recent years. billion in 2019. billion in 2019.

article thumbnail

Hack Of C-Suite Email Addresses Portends Surge In BEC Fraud

PYMNTS

The SEC put out various alerts over the entirety of the pandemic on the danger of the attacks, warning various sizes of businesses about ransomware attacks affecting broker dealers and investment advisors as well as credential compromises taking peoples' login information and exposing private information.

article thumbnail

FBI, BBB Sound Another Business Email Compromise Alarm

PYMNTS

companies via the Business Email Compromise scam, reports in The East African said last week. Through Operation reWired, we are sending a clear message to the criminals who orchestrate these Business Email Compromise schemes that ‘I will keep coming after you, no matter where you are.’”.

article thumbnail

Corporates Brace For BEC Scam Ramp-Up

PYMNTS

In Ireland, police are sounding the alarm on the threat of B2B payments fraud after multiple businesses lost hundreds of thousands of dollars to business email compromise (BEC) scams. Hassold provided a public comment on the vendor email compromise scam. Meanwhile, in the U.K.,

article thumbnail

Deepfakes Threaten To Become The New BEC Scam

PYMNTS

The business email compromise (BEC) scam continues to rear its ugly head at the enterprise, with the global pandemic creating even more avenues through which cyber attackers can steal company money. At the heart of BEC and other scams is impersonation.

article thumbnail

Bitcoin Daily: FBI Says Nigerian BEC Scam Netted Millions With Some Converted To Bitcoin

PYMNTS

But the two men got that wealth, allegedly, from a business email compromise (BEC) scheme, where they gained access to legitimate email accounts and then tricked the company’s employees into sending money to the scammer’s email account. Using that method, Ponle and Abbas allegedly got as much as tens of millions of dollars.

article thumbnail

BEC Attacks Surge As Fraudsters Eye Pandemic Opportunity

PYMNTS

This week’s look at the latest cases of B2B fraud finds a surge of business email compromise (BEC) attacks, as well as emerging trends in fraud related to government coronavirus relief efforts. 200 percent more BEC scams hit U.S. ” The U.K.