Remove Breach Remove Business Email Compromise Remove Ransomware
article thumbnail

Cyberattackers Turn To Payments Fraud, Ransomware As Tech Firms Fight Back

PYMNTS

40 percent is the portion of business email breaches that happened on websites used for personal uses , according to a new study that indicates that the use of company emails for personal use by staff is making companies vulnerable, as cited by IT Brief. NordVPN Teams researchers looked at worldwide breach activity and examined more than 1.7

article thumbnail

The Big Spike In ‘CEO Fraud’

PYMNTS

Phishing/vishing/smishing/pharming, non-payment/non-delivery, extortion and personal data breaches were among the favored attack patterns last year. As for the areas where scammers managed the biggest hits, business email compromise (BEC), confidence/romance fraud and spoofing were the top three types of crime in terms of monetary losses.

article thumbnail

New Cyberattacks Surface To Steal Corporate Funds

PYMNTS

The latest research in small business cybersecurity has revealed the relentless nature of the threat, with new strategies emerging and new strains of ransomware rearing their ugly heads. As a result, 71 percent of ransomware attacks are now targeting small businesses, according to a report released by Beazley Breach Response (BBR).

article thumbnail

Surprise: The C-Suite Falls For Invoice Scams The Most

PYMNTS

Employees certainly need more training to be able to detect a business email compromise (BEC) when they see one. A fifth of survey respondents who had been hit by some type of cyberattack said it was the result of a BEC, making this cybercrime the number one tactic fraudsters use. Additional Attacks Putting the Enterprise at Risk.

Scams 41
article thumbnail

Simplifying The B2B Cybersecurity Shopping Experience

PYMNTS

Healthcare is another major industry that Whitney said is one of “the most at-risk for ransomware and data breaches” with federally mandated patient privacy requirements (HIPPA) being widely implemented and having a compliant IT security framework that is up to date and in place is essential.

article thumbnail

Mastercard Cybersecurity Toolkit Sheds Light On SMB Education Gap

PYMNTS

Citing 2018 data from Verizon, Mastercard noted research that suggested the majority of cyberattacks are actually targeted at SMBs, ranging from phishing scams and the Business Email Compromise (BEC) to malware and ransomware attacks.

article thumbnail

With Same-Day ACH, You’d Better Have Same-Day Fraud Detection

PYMNTS

In its analysis of the Same-Day ACH rollout, NACHA found no evidence that it led to an increase in fraud attempts or successful breaches. In corporate payments, while fraud is typically linked to wire and checks , the rise in Business Email Compromise (BEC) and account takeovers means ACH fraud is a growing threat, same-day or not.