This alert may not be shared outside your organization, Do Not Repost or send, place on other websites, List servers, or send to others via email, including other associations or parties.  Members and Law enforcement use only. Contact us for any permissions.  To do otherwise will result in the loss of membership.

Complete Story
 

01/11/2021

The 3 Most Common Types of BEC Attacks (And What You Can Do About Them)

Dark Reading

On the FBI's website "Scams and Safety" page, business email compromise (BEC) is defined as "one of the most financially damaging online crimes" and it's noted that these attacks cost companies "hundreds of thousands of dollars," on average.

Further, a recent APWG report found that the average loss of a wire transfer BEC attack was $80,183 in the second quarter of 2020 — a 32% increase over the first quarter.

While cyber professionals are familiar with what BEC attacks aim to achieve — primarily, financial but also reputational damages — myriad obtuse terminology is commonly used interchangeably with the greater phishing attack lexicon to render the sector of attacks confusing and difficult to categorize.  

Read more...

Printer-Friendly Version


Resources

Alerts

The FRPA alert system distinguishes us from other groups by gathering and providing information to law enforcement, retailers AND financial institutions.

more information
Resources

Resources

Your electronic library to help in fighting financial fraud for all of our partners.

more information