article thumbnail

Fraudsters Try New Spins On The BEC Scam

PYMNTS

The Business Email Compromise (BEC) continues to evolve. New analysis from Bank Info Security , for instance, revealed that BEC scammers have begun to target corporates’ financial documents from accounts receivable departments to identify unpaid invoices, as well as information regarding Days Sales Outstanding and clients.

article thumbnail

 Ransomware Gains Traction, UK BEC Fraud Spikes

PYMNTS

Aided by technology – and emboldened by the rise of cryptocurrencies – fraudsters are stepping up ransomware campaigns. As reported earlier this week, a new strain of ransomware has been hitting US firms and firms based overseas. They tend not to target poorer countries,” he said. Payment terms have been higher, too.

article thumbnail

BEC Scammers Embrace Coronavirus Opportunity

PYMNTS

Fraud was all over the headlines this past week, with top stories related to Travelex’s ransomware payment , Luckin Coffee’s internal accounting fraud investigation, and new research anticipating an ongoing surge in payments fraud. Though the figure is high, it’s a decrease from 80 percent in 2018, the AFP noted.

article thumbnail

FBI Details Evolving Sophistication Of BEC Scammers

PYMNTS

The FBI has once again sounded the alarm on the proliferation of digital fraud like ransomware and the business email compromise (BEC) scam, releasing new stats on the financial damage such criminal activity has caused in the U.S. in recent years. billion in 2019. billion in 2019.

article thumbnail

SEC Issues Corporate Fraud Warning As BEC Scams Climb

PYMNTS

The risk of fraud continues to climb for organizations of all sizes as the latest data reveals third-quarter spikes in business email compromise and ransomware scams. Business email compromise scams spiked 15 percent during the period, too, with researchers finding that BEC attacks increased across 75 percent of the industries surveyed.

article thumbnail

BEC Scam Takes $15M In Widespread Attack

PYMNTS

Mitiga is working with law enforcement after uncovering a widespread business email compromise (BEC) scam that has netted more than $15 million. BEC scams have been surging in 2020, with a 200 percent increase in reports between April and May this year, PYMNTS reported. Businesses have become big targets of fraud amid the pandemic.

article thumbnail

Invoice Fraud Strikes Amazon In $19M Scam

PYMNTS

This week's B2B Data Digest looks at the rising threat of the business email compromise (BEC) scam and invoice fraud on companies of all sizes in the U.S., A 60 percent increase in ransomware payments signals continued B2B payment attacks, according to the latest data from Coveware. 389 percent more BEC scams hit U.S.

Scams 119