chat
expand_more

Inside the Business Email Compromise Problem

Business email compromise (BEC) is the most significant cybersecurity threat to enterprise organizations, with $1.8 billion in reported losses in 2020 alone. This type of email attack occurs when a cybercriminal uses social engineering to impersonate a trusted contact...
July 28, 2021

Business email compromise (BEC) is the most significant cybersecurity threat to enterprise organizations, with $1.8 billion in reported losses in 2020 alone. This type of email attack occurs when a cybercriminal uses social engineering to impersonate a trusted contact—typically an executive, coworker, vendor, or partner—in an effort to steal money or valuable information.

Because these emails rarely contain malicious links or attachments, they are difficult to detect by standard email security protocols, leaving organizations wide open to attack. New research from the FBI IC3 Internet Crime Report shows that BEC attacks account for 44% of all losses due to cybercrime, making it the most dangerous threat for the sixth consecutive year.

The Rising Cost of Business Email Compromise

Secure email gateways and other traditional security measures are unable to protect against these novel, never-before-seen attacks. Once they arrive in inboxes, your employees open and respond to them, putting your organization at risk for financial and reputational damage. Without a new approach, BEC will only continue to grow, and organizations worldwide will continue to suffer the consequences.

The IC3 Internet Crime Report shows that there were 19,369 victims of business email compromise attacks in 2020, costing organizations an average of $96,000 per attack. Making matters worse is the fact that this number only includes successful attacks where victims are conned into sending money—it shows nothing about the number of attempts and near-misses.

Employees Respond to BEC at Alarming Rates

Unfortunately, the impact of business email compromise attacks is much higher than what the FBI report shows. Our new research shows that an average organization receives more than 50 BEC attacks per month. Making matters worse, we found that 20% of employees engage with their attacker by responding to at least one email.

Bec data q2 2021

Even if employees are trained on how to detect an attack and respond appropriately, cybercriminals are constantly revising their schemes, attempting to stay ahead of changes in technology and training, and oftentimes doing so successfully.

Putting a Stop to Business Email Compromise

Business email compromise attacks are so successful because they do not contain traditional indicators of compromise—there are no suspicious links or malicious attachments to examine, and they often come from legitimate domains like Gmail or Yahoo. In other cases, they come from newly registered domains that have no negative reputations and may use lookalike tactics to fool people into thinking they are the real domain.

As a result, there is little that secure email gateways can do to block these attacks. In order to do so, you need a new type of email security—one that understands the good human behavior to identify and block the bad. Here at Abnormal Security, we use a unique behavior data science approach to profile and baseline good behavior. With a combination of identity modeling, behavioral and relationship graphics, and deep content analysis, we can stop emails that include suspicious information or requests—even without traditional indicators of compromise.

To learn more about the increasing BEC threat, including which types are most prevalent, download the CISO Guide to Business Email Compromise.

Inside the Business Email Compromise Problem

See Abnormal in Action

Get a Demo

Get the Latest Email Security Insights

Subscribe to our newsletter to receive updates on the latest attacks and new trends in the email threat landscape.

 

See the Abnormal Solution to the Email Security Problem

Protect your organization from the full spectrum of email attacks with Abnormal.

 
Integrates Insights Reporting 09 08 22

Related Posts

B 1500x1500 Adobe Acrobat Sign Attack Blog
Attackers attempt to steal sensitive information using a fraudulent electronic signature request for a nonexistent NDA and branded phishing pages.
Read More
B 4 15 24 RBAC
Discover how a security-driven RBAC design pattern allows Abnormal customers to maximize their user setup with minimum hurdles.
Read More
B 4 10 24 Zoom
Learn about the techniques cybercriminals use to steal Zoom accounts, including phishing, information stealers, and credential stuffing.
Read More
Social Images for next Cyber Savvy Blog
Explore how Alex Green, the CISO of Delta Dental, safeguards over 80 million customers against modern cyber threats, and gain valuable insights into the cybersecurity landscape.
Read More
B Images for EDB Blog from Sanjay
Abnormal is excited to announce the establishment of a strategic partnership with the Singapore Economic Development Board (EDB).
Read More
B Automotive Data Blog
Research reveals the automotive industry has become a popular target for business email compromise and vendor email compromise attacks. Learn why.
Read More