Please turn on your JavaScript for this page to function normally.
BEC scams
Latest numbers show why BEC/EAC scams are here to stay

Extortion has become the second most often reported type of cybercrime, but BEC/EAC scams still reign supreme when it comes to monetary loss (or criminals’ earnings), …

PDF
PDF: The vehicle of choice for malware and fraud

There has been a substantial increase of fraudulent PDF files, according to a report by SonicWall Capture Labs threat researchers. This fraud campaign takes advantage of …

credit card
Banks continue to prioritize risk management over customer convenience

Almost three in four banks in Asia Pacific anticipate that fraud in their country will increase in 2019, according to a recent poll by FICO. Of specific concern are …

strategy
As fraud attacks grow more sophisticated, a need for contextual detection strategies increases

Fraudsters are using a complex array of tools to build armies of fake accounts, 74% of all fraudulent accounts are created from desktops, and cloud service provider IP ranges …

tax
45% of taxpayers do not securely store tax documents

Despite almost four in 10 (38 percent) taxpayers saying they are worried they will become a victim of tax fraud or tax identity theft during tax season, 45 percent admit to …

money
Cost of telecommunications fraud estimated at €29 billion a year

As our society evolves, so does our reliance on telecommunications technology. Cybercriminals prey on our daily use of electronic devices and continuously seek out new ways to …

email
Employees report 23,000 phishing incidents annually, costing $4.3 million to investigate

Account takeover-based (ATO) attacks now comprise 20 percent of advanced email attacks, according to Agari’s Q1 2019 Email Fraud & Identity Deception Trends report. …

online shopping
eCommerce credit card fraud is nearly an inevitability

Riskified surveyed 5,000 US-based consumers aged 18 and older about their online shopping behaviors, experience with and prevalence of credit card fraud, repeat shopping …

money
Battling attacks from global criminal networks in the financial sector

Every now and then, banks and financial institutions (and their customers) are targeted by opportunistic hackers, but they are much more worried about those that are smarter, …

thief
Insight into the growing problem of highly sophisticated fraud

Sophisticated fraud campaigns are beginning to outwit machine learning solutions especially the ones that only detect known fraud patterns based on historic loss experience, …

thief
Losses from online payment fraud to reach $48 billion annually

A new study from Juniper Research has found that annual online payment fraud losses from eCommerce, airline ticketing, money transfer and banking services, will reach $48 …

shopping
The holiday season and cybercrime: 8 ways to protect yourself

The holiday season has become an unbridled online spending extravaganza, and threat actors have taken notice. For shoppers, what starts out as an attempt to fulfill their …

Don't miss

Cybersecurity news