Remove Email Compromise Remove Law Enforcement Remove Ransomware
article thumbnail

BEC Scam Takes $15M In Widespread Attack

PYMNTS

Mitiga is working with law enforcement after uncovering a widespread business email compromise (BEC) scam that has netted more than $15 million. According to a PYMNTS report, there were 33 percent more ransomware payments made by businesses during the first quarter of 2020.

article thumbnail

BEC Scammers Embrace Coronavirus Opportunity

PYMNTS

Fraud was all over the headlines this past week, with top stories related to Travelex’s ransomware payment , Luckin Coffee’s internal accounting fraud investigation, and new research anticipating an ongoing surge in payments fraud.

article thumbnail

Fraudsters Try New Spins On The BEC Scam

PYMNTS

The Business Email Compromise (BEC) continues to evolve. BEC is not the only cyberattack causing corporate losses, however, as ransomware threats continue to ramp up as well. The city was hit with the ransomware attack on Dec. Other attacks hit small businesses with demands as low as $1,500, researchers found.

article thumbnail

Corporate Money Managers Lose Their Grip

PYMNTS

Cybercrime involving email scams are on the rise, as businesses and their AP officials receive these fraudulent emails that seemingly request legitimate money transfers by posing as a corporate executive or a supplier requesting payment. The business email compromise has created more than 22,000 cases in the U.S.

article thumbnail

Business Scams, Everywhere, Phishing For Funds

PYMNTS

This past week saw the Federal Trade Commission (FTC) announce a new law enforcement initiative that focuses on bad actors who seek to commit crimes against small businesses. As many as 35 percent of firms were hit by ransomware attacks, and when ransoms were demanded, 12 percent opted to pay up.

Scams 45