BEC scams

Losses due to cryptocurrency and BEC scams are soaring

Losses due to cryptocurrency and BEC scams are soaring 2024-09-12 at 14:01 By Zeljka Zorz Every type of fraud is on the rise, and 2023 was a particularly devastating year for victims of cryptocurrency and business email compromise (BEC) scams, according to the FBI. Cryptocurrency fraud Based on complaints filed to FBI’s Internet Crime Complaint […]

React to this headline:

Loading spinner

Losses due to cryptocurrency and BEC scams are soaring Read More »

Cybercriminals exploit file sharing services to advance phishing attacks

Cybercriminals exploit file sharing services to advance phishing attacks 2024-08-20 at 06:01 By Help Net Security Threat actors use popular file-hosting or e-signature solutions as a disguise to manipulate their targets into revealing private information or downloading malware, according to Abnormal Security. A file-sharing phishing attack is a unique type of phishing threat in which

React to this headline:

Loading spinner

Cybercriminals exploit file sharing services to advance phishing attacks Read More »

Scammers dupe chemical company into wiring $60 million

Scammers dupe chemical company into wiring $60 million 2024-08-13 at 16:46 By Zeljka Zorz Orion S.A., a global chemical company with headquarters in Luxembourg, has become a victim of fraud: it lost approximately $60 million through “multiple fraudulently induced outbound wire transfers to accounts controlled by unknown third parties.” The scammers targeted an employee Orion

React to this headline:

Loading spinner

Scammers dupe chemical company into wiring $60 million Read More »

The changes in the cyber threat landscape in the last 12 months

The changes in the cyber threat landscape in the last 12 months 2024-07-23 at 14:31 By Zeljka Zorz When it comes to the cyber threat landscape, change is the only constant: the inevitable interplay between cybercriminals and law enforcement agencies makes it inevitable. Europol’s recently released Internet Organised Crime Threat Assessment (IOCTA) 2024 report covers

React to this headline:

Loading spinner

The changes in the cyber threat landscape in the last 12 months Read More »

Strategies for combating AI-enhanced BEC attacks

Strategies for combating AI-enhanced BEC attacks 2024-05-21 at 07:31 By Mirko Zorz In this Help Net Security interview, Robert Haist, CISO at TeamViewer, discusses how AI is being leveraged by cybercriminals to enhance the effectiveness of BEC scams. How is AI being leveraged by cybercriminals to enhance the effectiveness of BEC scams? BEC attacks are

React to this headline:

Loading spinner

Strategies for combating AI-enhanced BEC attacks Read More »

56% of cyber insurance claims originate in the email inbox

56% of cyber insurance claims originate in the email inbox 2024-04-25 at 13:01 By Help Net Security 56% of all 2023 claims were a result of funds transfer fraud (FTF) or business email compromise (BEC), highlighting the importance of email security as a critical aspect of cyber risk management, according to Coalition. The 2024 Cyber

React to this headline:

Loading spinner

56% of cyber insurance claims originate in the email inbox Read More »

How CISOs tackle business payment fraud

How CISOs tackle business payment fraud 2024-03-28 at 07:01 By Help Net Security In this Help Net Security video, Shai Gabay, CEO of Trustmi, discusses why payments are a source of cyber worry for CISOs. CISOs are worried about Business Email Compromise (BEC), cyber attackers’ use of AI, and securing the supply chain. These are

React to this headline:

Loading spinner

How CISOs tackle business payment fraud Read More »

Email security trends in the energy and infrastructure sector

Email security trends in the energy and infrastructure sector 2024-03-11 at 09:07 By Help Net Security In this Help Net Security video, Mike Britton, CISO at Abnormal Security, discusses how energy and infrastructure organizations face an increased risk of business email compromise and vendor email compromise attacks. According to Abnormal Security data, from February 2023

React to this headline:

Loading spinner

Email security trends in the energy and infrastructure sector Read More »

European retailer Pepco loses €15.5 million in phishing (possibly BEC?) attack

European retailer Pepco loses €15.5 million in phishing (possibly BEC?) attack 2024-02-28 at 16:34 By Zeljka Zorz Pepco Group has confirmed that its Hungarian business has been hit by a “sophisticated fraudulent phishing attack.” The European company, which operates shops under the Pepco, Poundland and Dealz brands, said that the company lost approximately €15.5 million

React to this headline:

Loading spinner

European retailer Pepco loses €15.5 million in phishing (possibly BEC?) attack Read More »

Understanding employees’ motivations behind risky actions

Understanding employees’ motivations behind risky actions 2024-02-28 at 07:31 By Help Net Security More 68% of employees knowingly put their organizations at risk, potentially leading to ransomware or malware infections, data breaches, or financial loss, according to Proofpoint. Perception on security responsibility And while the incidence of successful phishing attacks has slightly declined (71% of

React to this headline:

Loading spinner

Understanding employees’ motivations behind risky actions Read More »

Secure email gateways struggle to keep pace with sophisticated phishing campaigns

Secure email gateways struggle to keep pace with sophisticated phishing campaigns 2024-02-23 at 07:02 By Help Net Security In 2023, malicious email threats bypassing secure email gateways (SEGs) increased by more than 100%, according to Cofense. In just two years, Cofense identified over 1.5 million malicious emails bypassing their customers’ SEGs, signaling a 37% increase

React to this headline:

Loading spinner

Secure email gateways struggle to keep pace with sophisticated phishing campaigns Read More »

Flipping the BEC funnel: Phishing in the age of GenAI

Flipping the BEC funnel: Phishing in the age of GenAI 2024-01-15 at 08:02 By Help Net Security For years, phishing was just a numbers game: A malicious actor would slap together an extremely generic (and usually poorly-written) email and fire it out to thousands of recipients in the hope that a few might take the

React to this headline:

Loading spinner

Flipping the BEC funnel: Phishing in the age of GenAI Read More »

SMBs face surge in “malware free” attacks

SMBs face surge in “malware free” attacks 28/11/2023 at 12:51 By Helga Labus “Malware free” attacks, attackers’ increased reliance on legitimate tools and scripting frameworks, and BEC scams were the most prominent threats small and medium businesses (SMBs) faced in Q3 2023, says the inaugural SMB Threat Report by Huntress, a company that provides a

React to this headline:

Loading spinner

SMBs face surge in “malware free” attacks Read More »

Cyber insurance predictions for 2024

Cyber insurance predictions for 2024 16/11/2023 at 08:01 By Help Net Security In this Help Net Security video, Dara Gibson, Senior Cyber Insurance Manager at Optiv, discusses cyber insurance and what we should expect to see in 2024: Ransomware, BEC, and pixel privacy claims will remain at the forefront of cyber insurance claims Cyber insurance

React to this headline:

Loading spinner

Cyber insurance predictions for 2024 Read More »

Cyberattacks on healthcare organizations affect patient care

Cyberattacks on healthcare organizations affect patient care 17/10/2023 at 06:32 By Help Net Security 88% of organizations experienced an average of 40 attacks in the past 12 months, according to a survey conducted by the Proofpoint and Ponemon Institute. Supply chain attacks: Leading patient care risk The average total cost of a cyberattack experienced by

React to this headline:

Loading spinner

Cyberattacks on healthcare organizations affect patient care Read More »

Microsoft Defender can automatically contain compromised user accounts

Microsoft Defender can automatically contain compromised user accounts 12/10/2023 at 15:32 By Helga Labus The “contain user” feature select Microsoft Defender for Endpoint customers have been trying out since November 2022 is now available to a wider pool of organizations, Microsoft has announced. The feature aims to help organizations disrupt human-operated attacks like ransomware, business

React to this headline:

Loading spinner

Microsoft Defender can automatically contain compromised user accounts Read More »

Evolving conversations: Cybersecurity as a business risk

Evolving conversations: Cybersecurity as a business risk 03/10/2023 at 08:03 By Help Net Security Board members often lack technical expertise and may not fully grasp cyber risks. On the other hand, CISOs are more accustomed to interfacing with IT staff. This is understandable; the board is responsible for guiding high-level decision-making. They rarely become involved

React to this headline:

Loading spinner

Evolving conversations: Cybersecurity as a business risk Read More »

Spam is up, QR codes emerge as a significant threat vector

Spam is up, QR codes emerge as a significant threat vector 04/09/2023 at 07:31 By Help Net Security 85% of phishing emails utilized malicious links in the content of the email, and spam emails increased by 30% from Q1 to Q2 2023, according to a VIPRE report. Information technology organizations also overtook financial institutions (9%)

React to this headline:

Loading spinner

Spam is up, QR codes emerge as a significant threat vector Read More »

Cybercriminals turn to AI to bypass modern email security measures

Cybercriminals turn to AI to bypass modern email security measures 23/08/2023 at 06:31 By Help Net Security Cybercriminals employ artificial intelligence (AI) to create complex email threats like phishing and business email compromise (BEC) attacks, while modern email security systems use AI to counter these attacks, according to Perception Point and Osterman Research. AI’s role

React to this headline:

Loading spinner

Cybercriminals turn to AI to bypass modern email security measures Read More »

Optimized by Optimole
Scroll to Top