Business Email Compromise Attacks Increase by Nearly 500%

Business Email Compromise Attacks Increase by Nearly 500%

Business email compromise attacks are designed to bypass traditional email security measures, such as spam filters.

Last year, the FBI reported that incidents of business email compromise (BEC), also known as spear phishing, CEO fraud, and invoice fraud, had been reported in all 50 states and 150 countries, with global losses exceeding $12 billion. BEC scams are continuing to explode in popularity among cyber criminals, with attacks increasing by 476% between Q4 2017 and Q4 2018, according to research from Proofpoint. Recently, a Lithuanian national pled guilty in U.S. court to his role in a BEC scheme that bilked Facebook and Alphabet out of more than $100 million.

Business Email Compromise Attacks Increase by Nearly 500%

What Is Business Email Compromise?

As opposed to traditional phishing scams, where identical messages are mass-emailed to thousands of recipients, BEC scams involve sending customized emails that target specific employees within a company, usually those who handle wire transfer payments or have access to sensitive information, such as employee payroll data. Before launching an attack, hackers research their targets in great detail, culling information from public sources such as social media networks and official company web properties.

After selecting a victim, hackers send the employee an email impersonating a company executive or business partner. Sometimes, the sender’s email address is spoofed; other times, hackers have obtained the real user’s login credentials and taken over their email account. The BEC email will contain an urgent request for a wire transfer, allegedly to pay a past-due invoice, or sensitive information, such as employee tax withholding forms. In one scheme the IRS issued an official warning about last year, the BEC emails requested both a wire transfer and employee tax data.

The BEC email warns of dire consequences should the recipient not act immediately, such as a delay on a time-sensitive parts shipment or the next round of employee paychecks. BEC emails are designed to look as realistic as possible, and sometimes, hackers will follow up with a phone call to add legitimacy and increase the victim’s sense of urgency. Thinking they’re doing the right thing, the recipient sends the money or data.

Sometimes, victims of BEC don’t realize they’ve been scammed until much later, such as when an impersonated vendor contacts the company about non-payment on a real invoice.

Preventing Business Email Compromise

Because business compromise emails do not contain malicious links or attachments, they usually bypass traditional email security measures, such as spam filters. However, there are technical solutions and non-technical controls companies can implement to help stem the tide, such as:

  • Implement multi-factor authentication (MFA) to protect against account takeovers.
  • Use the DMARC email security protocol to protect against domain spoofing.
  • Prohibit employees from using personal emails for company business and vice versa.
  • Talk to a cybersecurity professional about technical solutions that can identify compromised accounts, as well as solutions that block emails that contain sensitive data from being sent.
  • Avoid using a private email server. Most companies don’t have the in-house resources to secure and monitor one.
  • Ensure that all employees have appropriate and continuous cybersecurity training, including how to spot BEC scams.
  • Require that all sensitive operational procedures, such as making wire transfers or releasing employee payroll data, be authorized by more than one person.

The cyber security experts at Lazarus Alliance have deep knowledge of the cyber security field, are continually monitoring the latest information security threats, and are committed to protecting organizations of all sizes from security breaches. Our full-service risk assessment services and Continuum GRC RegTech software will help protect your organization from data breaches, ransomware attacks, and other cyber threats.

Lazarus Alliance is proactive cyber security®. Call 1-888-896-7580 to discuss your organization’s cyber security needs and find out how we can help your organization adhere to cyber security regulations, maintain compliance, and secure your systems.

Navy Cybersecurity Failures Detailed in New Report

Lax Navy cybersecurity has left the Navy and its supply chain “under cyber siege” from Russian and Chinese hackers.

Lax Navy cybersecurity has left the Navy and its supply chain “under cyber siege” from Russian and Chinese hackers.

Everyone already knew that Navy cybersecurity had big problems. Last fall, a Wall Street Journal report on Navy cybersecurity revealed that Chinese nation-state hackers had successfully breached a number of third-party Navy contractors over an 18-month period, stealing highly classified information about advanced military technology currently under development, including “secret plans to build a supersonic anti-ship missile planned for use by American submarines.” The hackers had targeted the contractors, the WSJ reported, because they surmised these firms had less robust cybersecurity and would make easy targets.

illustration of cartoon businessman with leaking boat

Shortly after the WSJ published its report, an internal Navy cybersecurity audit was ordered, citing “several significant compromises of classified and sensitive information.” The resulting audit report, which was released last week and first reported on by the Wall Street Journal, portrays a military branch in complete cyber chaos, “in ways few appreciate, fewer understand, and even fewer know what to do about.”

Cybersecurity awareness severely lacking in the Navy

The scathing, 80-page report details many of the same organizational culture stumbling blocks and lack of awareness/education among personnel that stymie cybersecurity at private-sector firms, including:

  • Navy cybersecurity is predominantly viewed as “an IT issue and is not integrated across all operations and activities of the organization.”
  • Navy leadership “occasionally articulate[s] the importance of cybersecurity, but do[es] not fully understand how to convert their words into action.”
  • The Navy’s workforce is “generally uneducated in cybersecurity, largely complacent, and fails to fully embrace ‘a risk to one is a risk to all.’”
  • Navy internal bureaucracy is mired in the pre-digital era, is focused on pre-digital threats, and has been reluctant “to shift its focus from ship or platform centric, to information centric, in order to attend to the world of vulnerabilities presented by its adversaries’ capabilities growth and sophistication.”

Navy contractors “under cyber siege” from foreign nationals

The audit did not mince words regarding the significant ongoing threat to Navy cybersecurity posed by its own supply chain, including subcontractors who “are not US owned or domiciled” but who are necessary to the Navy supply chain because they are part of ”key industrial and utility commons ecosystems that are no longer centered or owned in the US, such as advanced composite materials or national telecommunications infrastructures.” These contractors, the audit states, are “under cyber siege” by foreign adversaries, particularly those in Russia and China, and have been for years.

Meanwhile, the Navy “did not anticipate this attack vector,” did not adequately warn its supply chain about possible cybersecurity threats, and has relied on an honor system where contractors self-report vulnerabilities and breaches. This system, the audit states, has “demonstrably failed” and left the Navy and the DoD with no grasp of the true scope of Navy supply chain breaches. Very few cyber incidents are reported, and of those that are, only a small number are “fully investigated.”

In a brief statement, Secretary of the Navy Richard Spencer pledged that “the Department of the Navy Secretariat along with the Chief of Naval Operations and the Commandant of the Marine Corps, will coordinate with the Department of Defense and Congress for the resources required to compete and win in the cyber domain.” The Navy also announced that it had ceased publicizing promotions of Navy captains and admirals last fall to prevent top brass from being targeted by hackers.

The cyber security experts at Lazarus Alliance have deep knowledge of the cyber security field, are continually monitoring the latest information security threats, and are committed to protecting organizations of all sizes from security breaches. Our full-service risk assessment services and Continuum GRC RegTech software will help protect your organization from data breaches, ransomware attacks, and other cyber threats.

Lazarus Alliance is proactive cyber security®. Call 1-888-896-7580 to discuss your organization’s cyber security needs and find out how we can help your organization adhere to cyber security regulations, maintain compliance, and secure your systems.

Proactive Tips for Preventing Credential Stuffing Attacks

Proactive Tips for Preventing Credential Stuffing Attacks

How to protect your business and your customers against credential stuffing attacks

Nearly everyone knows that reusing passwords across multiple sites and systems is a security risk, but most people continue to do it anyway. As a result, credential stuffing attacks abound, especially among retailers. Dunkin’ Donuts has been victimized twice in the past three months by hackers seeking access into customers’ DD Perks loyalty program accounts.

Proactive Tips for Preventing Credential Stuffing Attacks

What is credential stuffing?

Credential stuffing takes advantage of two problems in the current cyber threat environment: (1) massive data breaches that compromise large numbers of login credentials and (2) people’s propensity to reuse passwords. Armed with these credentials, hackers set up bots that attempt to use them to gain access to accounts on other sites; that’s where the “stuffing” part comes in.

Credential stuffing attacks are endemic in the retail industry; it’s estimated that credential stuffing accounts for 90% of global traffic to online retail sites, where hackers seek to grab loyalty points that can be converted into cash, airline points, or merchandise, such as in the Dunkin’ Donuts attacks. Retailers aren’t the only potential target for credential stuffing; these types of attacks make up about 60% of traffic to consumer banking and airline sites, and any company whose customers sign up for online accounts is at risk. Hackers recently used credential stuffing to access TurboTax tax preparation software accounts.

Despite the ubiquity of credential stuffing, about 32% of companies lack visibility into this type of attack, and another 30% admit being unable to detect or mitigate credential stuffing attacks.

Preventing credential stuffing attacks

Individuals can prevent having their accounts taken over by using a password manager, which will allow them to easily generate a different, secure password for each of their accounts. They should also opt for multi-factor authentication whenever possible.

While enterprises can and should implore their customers not to recycle passwords, in the end, they cannot control what their customers choose to do. There is also no magic bullet to completely halt credential stuffing attacks on the enterprise’s side. Most websites already monitor authentication logs for large numbers of login attempts from specific IP addresses or address spaces. Knowing this, hackers use credential stuffing tools that make it appear as though their login attempts are coming from different IPs and even different browsers.

However, companies can take proactive steps to mitigate credential stuffing attacks, such as:

  • Allow users to secure their accounts through multi-factor authentication (MFA). In addition to preventing credential stuffing, MFA provides a competitive advantage. As credential stuffing and other cyber attacks multiply, consumers are becoming increasingly leery of sites that don’t offer MFA protection.
  • Regularly check compromised accounts lists and require password resets for any users who appear on a list.
  • Require periodic password resets for all users.
  • Enable CAPTCHAs. Yes, they can be bypassed, but they at least put a hurdle in hackers’ way. Project management site Basecamp recently used a CAPTCHA to halt a credential stuffing attack.
  • Continuously monitor your systems for warning signs and mitigation of possible credential stuffing activity and other cyber abuse.
  • Consult with a reputable cyber security firm, such as Lazarus Alliance, regarding implementing JavaScript restrictions and other specific technical controls.

The cyber security experts at Lazarus Alliance have deep knowledge of the cyber security field, are continually monitoring the latest information security threats, and are committed to protecting organizations of all sizes from security breaches. Our full-service risk assessment services and Continuum GRC RegTech software will help protect your organization from data breaches, ransomware attacks, and other cyber threats.

Lazarus Alliance is proactive cyber security®. Call 1-888-896-7580 to discuss your organization’s cyber security needs and find out how we can help your organization adhere to cyber security regulations, maintain compliance, and secure your systems.