How to stop the costliest internet scam

Issue 3 2022 Information Security

According to Steve Flynn, sales and marketing director, ESET Southern Africa, it is long past time that organisations get a handle on business email compromise scams which generated more losses for victims in 2021 than any other type of cybercrime.


Steve Flynn.

While ransomware, hacking, API hacks, and all the other cybersecurity threats make headlines, it is worth remembering that the costliest internet scam is still business email compromises, according to the latest FBI Internet Crime Report.

Among the complaints received by the FBI in 2021, ransomware, business e-mail compromise (BEC) schemes, and the criminal use of cryptocurrency are among the top incidents reported. Technology-based systems are under attack, and they cost organisations around the world billions in lost funds.

The FBI’s Internet Crime Report for 2021 correlates with what we see in South Africa; business email compromises remain one of the most concerning threat vectors because the weakest link is not something that can be easily patched as it is a human being. The old adage of people being the weakest link in security is especially true when it comes to email threats. Here, cybercriminals can arguably generate their biggest ‘bang-for-buck’ by using social engineering tactics on their targets and persuading them to follow instructions.

Despite the great efforts that employee organisations and financial institutions go through to educate customers and staff on what to avoid, many still fall victim, unknowingly providing access to cybercriminals. Phishing is the most obvious example of these efforts.

It’s time organisations got a handle on email compromises and developed a layered defensive approach to mitigate the risk of losing large sums of money to faceless fraudsters.

The report reveals that while only 19 954 complaints of BEC were received last year – far behind the leading complaints of phishing (324 000), non-payment/non-delivery (82 000) and personal data breach (52 000) – the loss of US$2.4 billion through BEC is of a far higher value than any of the more reported crimes in the list.

While this means that it might seem as much of a problem as the other types of fraud because the case number is lower, it is the one type of fraud that costs businesses the most – an 82% increase over 2020 and almost a third of all cybercrime losses in 2021.

How does BEC work?

At a simple level, BEC is a type of social engineering. Members of finance teams are usually targeted by someone who they believe to be a senior executive or a CEO that wants an urgent money transfer to happen, or potentially a supplier that requires payment.

As implausible as it sounds, these scams occasionally still work, because the victim is usually pressured to act, without being given time to think through the consequences of their actions – classic social engineering. Sometimes fraudulent invoices with updated banking details are all that is required.

It only needs to work occasionally to make it worth the while of a fraudster.

Because these attacks do not use malware, they are harder for organisations to spot. AI-powered email security solutions are getting better at detecting suspicious behavioural patterns which can indicate when a sender may have been spoofed, but they are not perfect. User awareness training and updated payment processes are therefore a critical part of layered BEC defence.

What the future holds

The bad news for network defenders is that the scammers are still innovating. The FBI warned that deepfake audio and video conferencing platforms are being used in concert to deceive organisations nowadays.

Deepfake audio has already been used to devastating effect in two standout cases. In one, a British CEO was tricked into believing his German boss requested a €220 000 money transfer. In another, a bank manager from the UAE was duped into transferring US$35 million at the request of a ‘customer’.

This kind of technology has been with us for a while. The concern is that it is now cheap enough and realistic enough to trick even expert eyes and ears. The prospect of spoofed video conferencing sessions not only using deepfake audio, but also video, is a worrying prospect for CISOs and risk managers.

What can I do to tackle BEC?

The FBI, security industry bodies and companies like ESET are doing their best to disrupt BEC gangs where they operate. But given the huge potential profits on offer, arrests will not deter cybercriminals, which is why prevention is always the best strategy.

Organisations need to consider the following:

Invest in advanced email security that leverages AI to discern suspicious email patterns and sender writing styles.

Update payment processes so that large EFT transfers must be signed off by two employees.

Doublecheck any payment requests again with the person allegedly making the request.

Build BEC into staff security awareness training such as in phishing simulations.

Keep updated on the latest trends in BEC and be sure to update training courses and defensive measures accordingly.

Like any fraudsters, BEC actors will always go after low-hanging fruit. Organisations need to make themselves a harder target, which will hopefully lead to opportunistic scammers turning their attention elsewhere.




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
Navigating South Africa's cybersecurity regulations
Sophos Information Security Infrastructure
[Sponsored] Data privacy and compliance are not just buzzwords; they are essential components of a robust cybersecurity strategy that cannot be ignored. Understanding and adhering to local data protection laws and regulations becomes paramount.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...
Milestone Systems joins CVE programme
Milestone Systems News & Events Information Security
Milestone Systems has partnered with the Common Vulnerability and Exposures (CVE) Programme as a CVE Numbering Authority (CNA), to assist the programme to find, describe, and catalogue known cybersecurity issues.

Read more...