Report Shows Business Email Compromise (BEC) Attacks Increase and Phishing Used as Initial Attack Vector in the Last Year



business email compromiseSecureworks has published a report looking at cybercrime over the course of 2022, finding that business email compromise (BEC) attacks nearly doubled last year. Additionally, attacks in which phishing was used as the initial access vector (IAV) increased by nearly three times last year.

“The proportion of total Secureworks IR engagements where the threat actor used phishing as the IAV increased significantly from 2021,” the researchers write. “This increase is largely due to the total number of observed BEC incidents more than doubling between 2021 and 2022, as phishing was identified as the IAV in 85% of the 2022 BEC incidents. In most cases, the threat actors sent phishing emails to thousands of recipients that sometimes spanned multiple organizations.”

Secureworks explains that since BEC attacks rely primarily on social engineering, they require little technical knowledge to carry out and can result in very large payouts.

“As of this publication, BEC poses the largest monetary threat to organizations,” the researchers write. “In 2022, the U.S. Federal Bureau of Investigation (FBI) Internet Crime Complaint Center (IC3) reported an increase of 65% in identified global exposed losses from BEC attacks between July 2019 and December 2021. While the payouts appear to be increasing, the technical aspects of BEC schemes remain relatively simple. News of the potential profits and low barrier to entry likely inspired other groups with little to no technical capabilities to begin conducting BEC attacks.”

Mike McLellan, Director of Intelligence at Secureworks, added in a statement, “Business email compromise requires little to no technical skill but can be extremely lucrative. Attackers can simultaneously phish multiple organizations looking for potential victims, without needing to employ advanced skills or operate complicated affiliate models.”

New-school security awareness training can teach your employees to follow security best practices so they can thwart targeted social engineering attacks.

Secureworks has the story.


Free Phishing Security Test

Would your users fall for convincing phishing attacks? Take the first step now and find out before bad actors do. Plus, see how you stack up against your peers with phishing Industry Benchmarks. The Phish-prone percentage is usually higher than you expect and is great ammo to get budget.

PST ResultsHere's how it works:

  • Immediately start your test for up to 100 users (no need to talk to anyone)
  • Select from 20+ languages and customize the phishing test template based on your environment
  • Choose the landing page your users see after they click
  • Show users which red flags they missed, or a 404 page
  • Get a PDF emailed to you in 24 hours with your Phish-prone % and charts to share with management
  • See how your organization compares to others in your industry

Go Phishing Now!

PS: Don't like to click on redirected buttons? Cut & Paste this link in your browser:

https://www.knowbe4.com/phishing-security-test-offer

Topics: Phishing, CEO Fraud



Subscribe to Our Blog


Comprehensive Anti-Phishing Guide




Get the latest about social engineering

Subscribe to CyberheistNews