Remove Business Email Compromise Remove Compromise Remove Wires
article thumbnail

BEC Scam Takes $15M In Widespread Attack

PYMNTS

Mitiga is working with law enforcement after uncovering a widespread business email compromise (BEC) scam that has netted more than $15 million. BEC scams have been surging in 2020, with a 200 percent increase in reports between April and May this year, PYMNTS reported.

article thumbnail

FBI, BBB Sound Another Business Email Compromise Alarm

PYMNTS

companies via the Business Email Compromise scam, reports in The East African said last week. Through Operation reWired, we are sending a clear message to the criminals who orchestrate these Business Email Compromise schemes that ‘I will keep coming after you, no matter where you are.’”.

article thumbnail

FBI: BEC Scams Stole $1.2B In 2018

PYMNTS

Business email compromise (BEC) scams are gaining traction, and bilking unwitting individuals and companies out of an increasing amount of money. In other FBI-related anecdotes around BEC fraud, the bureau noted that scams also came from fraudsters who pretended to be real estate brokers. billion in 2018. billion in 2018.

article thumbnail

BEC Attacks Surge As Fraudsters Eye Pandemic Opportunity

PYMNTS

This week’s look at the latest cases of B2B fraud finds a surge of business email compromise (BEC) attacks, as well as emerging trends in fraud related to government coronavirus relief efforts. 200 percent more BEC scams hit U.S. ” The U.K.

article thumbnail

FBI Arrests 74 People For Business Email Compromise Scams

PYMNTS

and overseas for engaging in international business email compromise schemes aimed at intercepting and stealing wire transfers from individuals and businesses. million and the caused the disruption and recovery of about $14 million in fake wire transfers. Of the 74 arrested, 42 were people in the U.S.,

article thumbnail

Corporates Brace For BEC Scam Ramp-Up

PYMNTS

In Ireland, police are sounding the alarm on the threat of B2B payments fraud after multiple businesses lost hundreds of thousands of dollars to business email compromise (BEC) scams. Hassold provided a public comment on the vendor email compromise scam. Meanwhile, in the U.K.,

article thumbnail

Study Sees BEC Scams Gaining Ground

PYMNTS

Unlike traditional [business email compromise (BEC)] attacks, which are starting to raise red flags with financial institutions, payroll diversion attacks eliminate the interaction with banks because it is a direct deposit instead of a wire transfer,” said Crane Hassold, senior director of threat research at the firm.