Remove Compromise Remove Data Breach Remove Email Compromise
article thumbnail

Why The Data Breach Decline Is Bad News For Businesses

PYMNTS

The Interstate Technology & Regulatory Council (ITRC) released new data on the state of cyberattacks and data breaches with some surprising news: data breaches were actually down in 2020 year-over-year. The scam involves sending a phishing email claiming to be a Microsoft Office 365 update.

article thumbnail

SMBs Severely Underestimate Data Breach Costs

PYMNTS

As lawmakers ponder this risk, PYMNTS highlights some of the newest data points uncovered by researchers examining small business cybersecurity. 149,000: the average cost of a data breach for a small-to-medium sized business , according to AppRiver.

article thumbnail

The Big Spike In ‘CEO Fraud’

PYMNTS

Phishing/vishing/smishing/pharming, non-payment/non-delivery, extortion and personal data breaches were among the favored attack patterns last year. And in that top three, the FBI noted, BEC (sometimes called EAC, or email account compromise) was the absolute leader in generating losses, representing about $1.77

article thumbnail

US Judge Sentences Man For $25M Supplier Invoice Scam

PYMNTS

judge has sentenced a Nigerian man to three years and five months in prison for his role in a business email compromise scam. Reports said Adindu was arrested in 2016 and allegedly carried out business email compromise scams between 2014 and 2016.

Scams 41
article thumbnail

What Are the Risks of Business Email Compromise & How Can You Prevent Them?

Seon

Business email compromise (BEC) attacks can be a major risk to businesses’ finances and reputations. Let’s look at what business email compromise attacks are and explore some of the many ways you can combat them. What Is a Business Email Compromise Attack? Reported losses in 2020 exceeded $4.2

article thumbnail

BEC Run Out Of Detention Center Nets Millions

PYMNTS

In Australia, news came that police have charged a quartet of alleged fraudsters with running a business email compromise (BEC) scam. In terms of data illuminating larger trends, the National Cyber Security Alliance found that roughly 50 percent of smaller firms have been victim of a cyberattack. ” The Larger Trends. “We

article thumbnail

Security Startup Grabs $22M To Safeguard Corporate Email

PYMNTS

The Business Email Compromise is now a top concern for the enterprise and security providers alike, especially since regulators have released warnings against the crime. One startup wants to safeguard corporate email and has just received new venture capital to move forward with its efforts.