Skip to main content
← Back to B Definitions

Business email compromise

What Is Business Email Compromise?

Business email compromise (BEC) is a sophisticated form of cybercrime that targets businesses and individuals who perform legitimate fund transfer requests. It falls under the broader category of cybersecurity in finance and involves attackers tricking employees or clients into sending money or sensitive information to accounts controlled by the criminals. This type of fraud often leverages social engineering tactics, where the attacker manipulates individuals into performing actions or divulging confidential data. Unlike many widespread cyberattacks, business email compromise incidents are highly targeted and meticulously planned, aiming to exploit trust within established business relationships.

History and Origin

Business email compromise scams gained significant prominence in the early to mid-2010s. The Federal Bureau of Investigation's (FBI) Internet Crime Complaint Center (IC3) began tracking BEC as a distinct category of cybercrime in 2015. Early schemes often involved attackers impersonating company executives or vendors to request urgent wire transfers. The FBI's IC3 has since defined BEC as a sophisticated scam targeting both businesses and individuals, frequently executed by compromising legitimate email accounts through social engineering or computer intrusion to conduct unauthorized transfers of funds.8 These attacks have evolved, adapting their techniques to access business or personal accounts, and between December 2022 and December 2023, there was a 9% increase in identified global exposed losses due to BEC.7

Key Takeaways

  • Business email compromise (BEC) is a targeted cybercrime where attackers trick individuals into unauthorized fund transfers or data disclosure via email.
  • These scams heavily rely on social engineering, often impersonating executives, vendors, or trusted contacts.
  • BEC attacks lead to significant financial losses and can cause reputational damage for victim organizations.
  • The FBI's IC3 reported over $2.77 billion in losses due to business email compromise in 2024.6
  • Effective prevention includes robust security protocols, employee training, and multi-factor authentication.

Interpreting the Business Email Compromise

Business email compromise schemes are not typically "interpreted" in a quantitative sense, but rather understood as a complex threat that requires proactive risk management. Their impact is measured by financial loss and compromised data. Understanding the nuances of BEC means recognizing that these attacks exploit human vulnerabilities and organizational processes, rather than purely technical flaws. Businesses must interpret unusual or urgent requests for wire transfer or data sharing with extreme caution, particularly if they deviate from established security protocols. The sophistication lies in the attacker's ability to appear legitimate, often by understanding internal company communications or business relationships through reconnaissance.

Hypothetical Example

A small manufacturing company, "Widgets Inc.," regularly works with a long-standing supplier, "PartsPro Ltd." One Monday morning, Sarah, Widgets Inc.'s accounts payable specialist, receives an email seemingly from John, the CEO of PartsPro Ltd. The email, appearing legitimate in sender address and signature, urgently requests a change in bank account details for all future payments, citing a recent audit. The email asks Sarah to update the vendor's payment information immediately to a new bank account number provided in the email and make the upcoming large payment.

Unbeknownst to Sarah, the email is a business email compromise attempt. An attacker has carefully crafted the email to impersonate John, likely after monitoring communications between Widgets Inc. and PartsPro Ltd. If Sarah processes the payment to the new account without independently verifying the change through a pre-established, out-of-band method—such as a phone call to a known number for John, not one listed in the suspicious email—Widgets Inc. could lose a substantial sum of money. This scenario highlights the importance of thorough due diligence in financial transactions.

Practical Applications

Business email compromise schemes show up broadly across financial operations, impacting everything from daily accounting practices to high-level corporate governance. In corporate finance, BEC attempts frequently target accounts payable departments by impersonating vendors and requesting changes to payment details for invoices. Another common tactic involves impersonating a senior executive, such as the CEO or CFO, and instructing an employee to initiate an urgent wire transfer to a fraudulent account. In some cases, BEC can also be used to gather sensitive employee information, like W-2 forms, which can then be used for tax fraud or identity theft.

Ac5cording to the 2024 FBI IC3 Report, business email compromise was the second-costliest cybercrime category, resulting in over $2.77 billion in losses. Bus4inesses must implement strong internal controls and employee training programs to recognize and prevent these attacks. The U.S. Department of Justice regularly takes action against individuals involved in BEC and money laundering schemes, underscoring the severe legal repercussions for perpetrators.

##3 Limitations and Criticisms

One of the primary limitations in combating business email compromise is its reliance on human factors rather than purely technical exploits. While cybersecurity tools can filter out many malicious emails, BEC attacks often use legitimate, albeit compromised or spoofed, email accounts, making them harder for automated systems to detect. The sophistication of social engineering tactics employed means that even well-meaning employees can fall victim, especially when under pressure or if they lack sufficient training. This human element makes BEC a persistent challenge, as no technological solution can fully eliminate the risk of human error or deception.

Another criticism is the difficulty in recovering lost funds once a business email compromise has occurred. Funds are typically wired quickly to accounts controlled by criminals and then rapidly disbursed, often across international borders, making recovery challenging for law enforcement. While the Department of Justice has successfully secured the forfeiture of funds traceable to BEC schemes, such as a recent case involving over $5 million for a Massachusetts workers union, these recoveries are not guaranteed for all victims. Thi2s emphasizes the need for proactive prevention rather than reactive measures.

Business Email Compromise vs. Spear Phishing

While closely related, business email compromise (BEC) and spear phishing are distinct. Spear phishing is a targeted form of phishing that aims to steal confidential data or credentials from a specific individual or organization, often using personalized information to increase credibility. It is a common initial vector for many cyberattacks, including BEC.

Business email compromise, on the other hand, is a specific type of financial fraud that typically begins with, or leverages the principles of, spear phishing. The goal of BEC is almost exclusively to trick the victim into making an unauthorized financial transaction or divulging highly sensitive information (like W-2s). While spear phishing might aim to get a user to click a malicious link or download malware to gain access, BEC directly manipulates the victim into transferring funds or data without necessarily deploying malware. BEC focuses on impersonation and financial deception, whereas spear phishing is a broader tactic for targeted information gathering or initial access.

FAQs

What are the most common types of Business Email Compromise?

Common BEC schemes include CEO fraud (impersonating an executive to request a wire transfer), invoice fraud (impersonating a vendor to change payment instructions), W-2 scams (requesting employee tax information), and real estate scams (targeting funds related to property transactions).

How can businesses protect themselves from Business Email Compromise?

Key preventative measures include implementing multi-factor authentication (MFA) for email accounts, establishing clear verification protocols for all financial transactions and data requests (especially for changes to payment information), and conducting regular employee training on identifying suspicious emails. The Cybersecurity & Infrastructure Security Agency (CISA) recommends verifying payment instructions through independent channels, maintaining non-electronic vendor contact information, and limiting employees with wire transfer authority.

##1# What should a company do if it suspects a BEC attack?
If a business suspects it has been targeted by a business email compromise, it should immediately contact its financial institution to attempt to recall any fraudulent wire transfers. Simultaneously, the incident should be reported to law enforcement, such as the FBI's Internet Crime Complaint Center (IC3), and relevant internal cybersecurity teams should be engaged to investigate the compromise and prevent further data breach.

Are small businesses also at risk for Business Email Compromise?

Yes, businesses of all sizes, from small local enterprises to large corporations, are targets for business email compromise scams. Attackers often view smaller businesses as potentially having weaker authentication and internal controls, making them attractive targets. The financial losses, even if smaller in absolute terms, can be devastating for a small business.