Remove Business Email Compromise Remove Wire Remove Wires
article thumbnail

BEC Scam Takes $15M In Widespread Attack

PYMNTS

Mitiga is working with law enforcement after uncovering a widespread business email compromise (BEC) scam that has netted more than $15 million. BEC scams have been surging in 2020, with a 200 percent increase in reports between April and May this year, PYMNTS reported.

article thumbnail

AscendantFX Makes The Case For Wire Transfer

PYMNTS

Rarely does the wire transfer come into play as an exciting, innovative payment rail ready to disrupt cross-border B2B payments. The wire transfer, made popular by Western Union more than 150 years ago, may not seem to be the most innovative rail. Thieves attempted to steal $5.3

article thumbnail

FBI: BEC Scams Stole $1.2B In 2018

PYMNTS

Business email compromise (BEC) scams are gaining traction, and bilking unwitting individuals and companies out of an increasing amount of money. In other FBI-related anecdotes around BEC fraud, the bureau noted that scams also came from fraudsters who pretended to be real estate brokers. billion in 2018. billion in 2018.

article thumbnail

BEC Attacks Surge As Fraudsters Eye Pandemic Opportunity

PYMNTS

This week’s look at the latest cases of B2B fraud finds a surge of business email compromise (BEC) attacks, as well as emerging trends in fraud related to government coronavirus relief efforts. 200 percent more BEC scams hit U.S. ” The U.K.

article thumbnail

Study Sees BEC Scams Gaining Ground

PYMNTS

Unlike traditional [business email compromise (BEC)] attacks, which are starting to raise red flags with financial institutions, payroll diversion attacks eliminate the interaction with banks because it is a direct deposit instead of a wire transfer,” said Crane Hassold, senior director of threat research at the firm.

article thumbnail

BEC Scam Storms The Sports Field (Literally)

PYMNTS

more than a half-million dollars of taxpayer money in Virginia’s Spotsylvania County has been taken in tandem with a BEC scam — and the money was supposed to be used to build a football field for a local high school. The agency has found more than 32,000 documented cases of BEC attempts during that timeframe.

article thumbnail

‘Scattered Canary’ BEC Scams Aim At US Firms

PYMNTS

Business enterprise compromise (BEC) scams are crossing borders, where fraudsters in Africa are targeting U.S. The scam involves communications from fraudsters impersonating company officials, suppliers or vendors, instructing unwitting victims to wire funds to accounts they have set up. companies and government agencies.