Remove Data Breach Remove Email Compromise Remove Phishing
article thumbnail

Why The Data Breach Decline Is Bad News For Businesses

PYMNTS

The Interstate Technology & Regulatory Council (ITRC) released new data on the state of cyberattacks and data breaches with some surprising news: data breaches were actually down in 2020 year-over-year. The scam involves sending a phishing email claiming to be a Microsoft Office 365 update.

article thumbnail

SMBs Severely Underestimate Data Breach Costs

PYMNTS

As lawmakers ponder this risk, PYMNTS highlights some of the newest data points uncovered by researchers examining small business cybersecurity. 149,000: the average cost of a data breach for a small-to-medium sized business , according to AppRiver.

article thumbnail

The Big Spike In ‘CEO Fraud’

PYMNTS

Phishing/vishing/smishing/pharming, non-payment/non-delivery, extortion and personal data breaches were among the favored attack patterns last year. By comparison, phishing scams usually bring in between $300 – $500, while ransomware attacks cost around $4,400.

article thumbnail

When Cyberattacks Hit, Corporates’ Tech Investments Only Go So Far

PYMNTS

The high-profile data breach that hit Saks and Lord & Taylor was already eclipsed just days later when news of possible similar attacks at Best Buy, Delta and others hit headlines. Despite the billions of dollars that businesses spend to safeguard their systems, data breaches continue to occur.

article thumbnail

Private Sector, Health Care, Government All Face Data Security Risks

PYMNTS

This week’s data digest is all about, well, data. The latest report from the Identity Theft Resource Center (ITRC) and CyberScout finds a worrying trend: 2016 was a record year for data breaches, with businesses emerging as the largest target for hackers by far. 1,093 data breaches hit entities in the U.S.

article thumbnail

Mastercard Cybersecurity Toolkit Sheds Light On SMB Education Gap

PYMNTS

Citing 2018 data from Verizon, Mastercard noted research that suggested the majority of cyberattacks are actually targeted at SMBs, ranging from phishing scams and the Business Email Compromise (BEC) to malware and ransomware attacks. In a press release on Tuesday (Feb.

article thumbnail

What Are the Risks of Business Email Compromise & How Can You Prevent Them?

Seon

Business email compromise (BEC) attacks can be a major risk to businesses’ finances and reputations. Let’s look at what business email compromise attacks are and explore some of the many ways you can combat them. What Is a Business Email Compromise Attack? Reported losses in 2020 exceeded $4.2