This site uses cookies to improve your experience. To help us insure we adhere to various privacy regulations, please select your country/region of residence. If you do not select a country, we will assume you are from the United States. Select your Cookie Settings or view our Privacy Policy and Terms of Use.
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Used for the proper function of the website
Used for monitoring website traffic and interactions
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Strictly Necessary: Used for the proper function of the website
Performance/Analytics: Used for monitoring website traffic and interactions
The Business Email Compromise (BEC) continues to evolve. Fraudsters are adding new twists to what has become an increasingly common scam targeting businesses’ B2Bpayments activity. The publication, citing Agari research, warned that the tactic makes BEC scammers’ messages all the more convincing.
While the business email compromise (BEC) scam is a global pain point for businesses, this week's B2B Data Digest looks at the latest figures in B2Bpayments fraud and finds BEC heating up in one particular region: Australia and New Zealand. million erroneous payment resulting from a BEC scam.
This week's B2B Data Digest looks at the rising threat of the business email compromise (BEC) scam and invoice fraud on companies of all sizes in the U.S., A 60 percent increase in ransomware payments signals continued B2Bpayment attacks, according to the latest data from Coveware. Canada and the world over.
Fraud was all over the headlines this past week, with top stories related to Travelex’s ransomware payment , Luckin Coffee’s internal accounting fraud investigation, and new research anticipating an ongoing surge in payments fraud. Though the figure is high, it’s a decrease from 80 percent in 2018, the AFP noted.
This week's B2B Data Digest takes a look at the numbers behind those spikes, finding small businesses to be particularly at-risk. 155 percent more cases of invoice and payment fraud hit organizations from Q2 to Q3 , the latest analysis from Abnormal Security has found. They're still there, and they're there more than ever.”.
As Travelex works to regain control of its systems, restore operations and mitigate any future fallout from the incident, the cyberattack is yet another reminder that one company’s cyber vulnerabilities can have far-reaching effects throughout the B2B supply chain.
The FBI has once again sounded the alarm on the proliferation of digital fraud like ransomware and the business email compromise (BEC) scam, releasing new stats on the financial damage such criminal activity has caused in the U.S. million, a reflection of how B2B invoices can be used to defraud government entities, too.
This week’s round-up of the latest innovations in payment rails for B2Bpayments shows a key focus on real-time transactions and embrace of emerging, faster payment rails. Plus, blockchain makes new inroads in the B2B arena. Mastercard Adds A2A For Track Business Payment Service.
Unlike traditional [business email compromise (BEC)] attacks, which are starting to raise red flags with financial institutions, payroll diversion attacks eliminate the interaction with banks because it is a direct deposit instead of a wire transfer,” said Crane Hassold, senior director of threat research at the firm.
The 2020 Association for Financial Professionals (AFP) Payments Fraud and Control Survey underwritten by JPMorgan found that business email compromise (BEC) was the most noted origin of tried or actual fraud incidents in 2019, according to an announcement. ACH payment methods also seem to be of greater interest to scammers.
Business email compromise (BEC) scams continue to ravage company coffers. Just last week, IBM cybersecurity experts uncovered a widespread BEC attack targeting players in the coronavirus vaccine supply chain. But the BEC scam is not the only kind of business payments fraud plaguing firms today.
At the same time, as this week's B2B Data Digest reveals, fraud can come from many sources, not only outside of the enterprise. At least 44 percent of the 2020 data breaches examined in the report involved phishing or BEC scams, while 694 businesses reported having been impacted by cyberattacks on their supply chains last year.
This week’s look at the latest cases of B2B fraud finds a surge of business email compromise (BEC) attacks, as well as emerging trends in fraud related to government coronavirus relief efforts. 200 percent more BEC scams hit U.S. ” The U.K.
Business email compromise (BEC) scams are gaining traction, and bilking unwitting individuals and companies out of an increasing amount of money. In other FBI-related anecdotes around BEC fraud, the bureau noted that scams also came from fraudsters who pretended to be real estate brokers. billion in 2018. In Ireland.
BEC, the acronym for business email compromise scams, is getting its share of attention. That comes in the wake of BEC scams that are growing as a threat to companies of all sizes and industries as they conduct B2B operations. firms have lost more than $5 billion to BEC scams.
more than a half-million dollars of taxpayer money in Virginia’s Spotsylvania County has been taken in tandem with a BEC scam — and the money was supposed to be used to build a football field for a local high school. The real vendor responsible for the field is still awaiting payment,” reported the site. In Canada – and in the US, too.
Business E-mail Compromise (BEC) fraud has been gaining ground and growing in terms of number of incidences, according to a recent report. As noted by the Financial Crime Enforcement Network (FinCEN), the number of reports of BEC rose to a monthly average of more than 1,100 in 2018, where the tally had been 500 in 2016.
The business email compromise (BEC) scam continues to rear its ugly head at the enterprise, with the global pandemic creating even more avenues through which cyber attackers can steal company money. At the heart of BEC and other scams is impersonation.
But that problem could be a thing of the past thanks to the launch of the world’s first B2B cybersecurity marketplace that enables buyers to easily search, compare pricing and purchase the right IT solution in one place. With over 5,000 cybersecurity vendors in the U.S.
Mobile means one can do just about anything by using their device: order food, bank online, read the news … even commit payments fraud, sometimes from the unlikeliest of places. In Australia, news came that police have charged a quartet of alleged fraudsters with running a business email compromise (BEC) scam.
Cybersecurity experts are warning that the next year, and beyond, will continue to present an elevated threat level to businesses at risk of payments fraud — and governments are taking steps to react accordingly. cybersecurity technology companies are taking measures to raise awareness and combat corporate payment fraud risks.
With the business email compromise (BEC) phishing attack a continuously growing threat for businesses large and small, organizations are exploring how strategic cybersecurity investments can protect them when bad actors attempt to steal company cash or redirect business payments. Filtering The Inbox.
A lull in venture capital funding has only a few B2B FinTechs this week securing new investment rounds. In the meantime, PYMNTS gathered up a shortlist of the B2B FinTechs that were able to secure new funding as backers prepare for their next wave of support. The plan is now open for public comment, reports said. Mailprotector.
Business enterprise compromise (BEC) scams are crossing borders, where fraudsters in Africa are targeting U.S. According to the site, the group is called Scattered Canary, and has plied its BEC trade over the past decade. The fraud evolved into romance scams a few years later, then BEC scams in 2015. “I
The cross-border B2Bpayments space experienced a small drop in growth during the first half of 2020 due to the COVID-19 pandemic’s effects, but it is expected to continue expanding despite this hiccup. It also analyzes these shifts' impact on future international B2Bpayments. Exacerbating Old Challenges .
This week’s B2B Fraud Tracker looks at the latest cases and allegations of fraud, which show rising sophistication in fraudsters’ tactics: internal bad actors are no longer acting alone, BEC scams are no longer reliant on chance and financial institutions face a growing trend in loan fraud. A New Twist On the BEC Scam.
In payments fraud, it pays — literally — to change up the game a bit. Among the discoveries via leaked records: More than $39 million in payments made by the construction firm to coal-fired plant operators in the Dominican Republic, and 17 payments worth more than $3 million to a Peruvian gas pipeline operator.
Thus, business email compromise fraud (BEC) is evolving too. As reported in darkreading.com, the gangs using BEC – new gangs and seasoned gangs – have recently been targeting human resource and finance professionals to grab direct deposit payroll information to siphon off funds.
As researchers at Agari reported, business email compromise (BEC) attacks have been going mobile. As noted in other BEC scams, often the criminal impersonates an executive with the company. The Agari research found that the BEC scams play out similarly to gift card scams. phone number.
In the Association for Financial Professionals ‘ 2017 Payments Fraud Survey, the organization saw a significant rise in the amount of B2Bpayment fraud occurrences. 74 percent | Percentage of companies that were tricked by 2016 business email compromise (BEC) scams.
Through that ransomware they have been hijacking companies’ systems and demanding bitcoin payment in exchange for a decryption key. Payment terms have been higher, too. The latest news centers on Sodinokibi, a ransomware strain that has helped fraudsters make higher ransom demands. They tend not to target poorer countries,” he said.
In this week’s Data Digest, PYMNTS rounds up the latest cases and research into how corporates are being targeted with crimes like the business email compromise (BEC) scam, as well as how they’re fighting back. PYMNTS breaks down the numbers of the latest in B2B fraud below.
Business email compromise (BEC) attempt scams are gaining traction, targeting billions of dollars in ill-gotten gains. As reported by businessinsights.com , the agency has found more than 32,000 documented cases of BEC attempts during that timeframe. Taken on a daily basis, the BEC scams have tried to siphon off $8.7
This week’s B2B Data Digest takes a look at the latest data points behind more cases of B2Bpayments fraud. 2,100 corporates were targeted in a widespread business email compromise (BEC) scam recently uncovered by cybersecurity company Agari , the firm revealed last week.
To that end, phishing attacks, more commonly known as business email compromises (BECs), have been aimed at Bank Secrecy Act (BSA) officials at credit unions. Department of the Treasury ’s Financial Crimes Enforcement Network (FinCEN) has known about the BEC, and has cautioned against opening such phishing emails. As reported, the U.S.
As B2B fraud threats like the business email compromise (BEC) scam or internal employee theft continue to grow for businesses large and small, experts are urging business owners and executives to take the lead in combatting fraudsters. The reported scam took place over four years at Apple supplier Japan Display Inc.,
The accused allegedly tapped a network of 49 shell firms for the business to business (B2B) scam that defrauded the government. When it comes to B2Bpayment scams , it’s not only outsiders but entities’ own internal personnel that is often the cause of fraudulent activity.
NACHA may have assured some banks that Same Day ACH hasn’t led to an increase in payments fraud, but concerns remain widespread about how the initiative and other faster payments efforts will reduce the window of opportunity for FIs to detect and prevent an incident. Faster payments is especially prone.”.
Corporate fraud continues to plague businesses large and small, and in this week’s B2B fraud tracker, many of the latest cases of nefarious activity within the enterprise can be traced back to the continued use of paper and legacy systems. billion may be unaccounted for on the books of Germany payments company Wirecard.
This week's B2B Data Digest takes a look at the numbers behind the latest instances of fraud, including fraudulent invoices, corporate tax scams and more. $19 Reports in Boss Hunting said two brothers based in New York are accused of committing fraud with the eCommerce conglomerate by posing as a legitimate B2B wholesaler.
The waves of business email compromise (BEC) scams continue, with certain verticals seemingly marked by fraudsters. A recent survey by Proofpoint found that, amid the billions of dollars in fraud that occur worldwide and annually from BEC efforts, attacks on the financial services industry have been increasing.
The Association for Financial Professionals (AFP) came out with some scary statistics this month: B2Bpayments fraud is not only on the rise, but at its highest levels ever since the AFP began recording this information. much of the data offers a pessimistic outlook on how companies are at risk for payments fraud.
While financial services (FinServ) innovations often emerge with built-in security measures, new market trends — including faster payments and open banking — are introducing new security threats to corporate treasury departments, according to cybersecurity company BioCatch. The tactic is relatively simple.
If the Business Email Compromise (BEC) scam isn’t on the radar of every corporate finance executive, it certainly should be. The problem is getting worse, according to the Association for Financial Professionals’ (AFP) latest Payments Fraud and Control Survey Report.
We organize all of the trending information in your field so you don't have to. Join 5,000+ users and stay up to date on the latest articles your peers are reading.
You know about us, now we want to get to know you!
Let's personalize your content
Let's get even more personalized
We recognize your account from another site in our network, please click 'Send Email' below to continue with verifying your account and setting a password.
Let's personalize your content