{ "version": "https://jsonfeed.org/version/1.1", "user_comment": "This feed allows you to read the posts from this site in any feed reader that supports the JSON Feed format. To add this feed to your reader, copy the following URL -- https://www.pymnts.com/category/fraud-attack/feed/json/ -- and add it your reader.", "next_url": "https://www.pymnts.com/category/fraud-attack/feed/json/?paged=2", "home_page_url": "https://www.pymnts.com/category/fraud-attack/", "feed_url": "https://www.pymnts.com/category/fraud-attack/feed/json/", "language": "en-US", "title": "Fraud Attack Archives | PYMNTS.com", "description": "What's next in payments and commerce", "icon": "https://www.pymnts.com/wp-content/uploads/2022/11/cropped-PYMNTS-Icon-512x512-1.png", "items": [ { "id": "https://www.pymnts.com/?p=2628688", "url": "https://www.pymnts.com/fraud-attack/2025/fraudsters-use-generative-ai-tools-to-secure-remote-jobs/", "title": "Fraudsters Use Generative AI Tools to Secure Remote Jobs", "content_html": "

Generative AI tools are reportedly powering a new threat to companies: job seekers who aren\u2019t who they say they are.

\n

Using artificial intelligence (AI) tools to create false profiles, photo IDs, employment histories and even deepfake videos for interviews, these fraudsters aim to secure remote jobs, CNBC reported Tuesday (April 8).

\n

In these jobs, they can then steal the company\u2019s data, trade secrets or funds; install malware and then demand a ransom; or, in some cases, collect a salary that they can give to the North Korean government, according to the report.

\n

These scams often target cybersecurity and cryptocurrency firms but are also common across industries, the report said.

\n

By 2028, 1 in 4 job candidates will be fake, the report said, citing research and advisory firm Gartner.

\n

Firms that have encountered fake job seekers have deployed solutions to prevent it from happening again. These include using identity-verification companies to vet candidates and video authentication programs to spot deepfake videos, per the report.

\n

Remote hiring, onboarding and training are some of the toughest tests faced by employers, according to the 2021 PYMNTS Intelligence and Jumio collaboration, \u201cDigital Identity Tracker\u00ae.\u201d

\n

The report found that during the pandemic, digital identity verification solutions emerged as valuable tools for employers to remotely hire and onboard new workers and to replace cumbersome manual processes.

\n

Businesses are harnessing AI to bolster security measures and combat increasingly sophisticated cyber threats, PYMNTS reported in May.

\n

For example, Proofpoint addresses the increasing risks associated with business email compromise (BEC) and malicious URLs with a predelivery defense system that protects against social engineering tactics and malicious links.

\n

\u201cOrganizations need a simple, unified and effective way to catch every threat, every time, every way a user may encounter it, using every form of detection,\u201d Darren Lee, executive vice-president and general manager of People Protection Group, Proofpoint, said at the time in a press release.

\n

Businesses are a prime target for bad actors and scammers, PYMNTS reported in April 2024. The FBI Internet Crime Report said that in 2023, business email compromise (BEC) attacks in the U.S. resulted in $2.9 billion in adjusted losses annually, while malware attacks represented $59.6 million in adjusted losses annually.

\n

The post Fraudsters Use Generative AI Tools to Secure Remote Jobs appeared first on PYMNTS.com.

\n", "content_text": "Generative AI tools are reportedly powering a new threat to companies: job seekers who aren\u2019t who they say they are.\nUsing artificial intelligence (AI) tools to create false profiles, photo IDs, employment histories and even deepfake videos for interviews, these fraudsters aim to secure remote jobs, CNBC reported Tuesday (April 8).\nIn these jobs, they can then steal the company\u2019s data, trade secrets or funds; install malware and then demand a ransom; or, in some cases, collect a salary that they can give to the North Korean government, according to the report.\nThese scams often target cybersecurity and cryptocurrency firms but are also common across industries, the report said.\nBy 2028, 1 in 4 job candidates will be fake, the report said, citing research and advisory firm Gartner.\nFirms that have encountered fake job seekers have deployed solutions to prevent it from happening again. These include using identity-verification companies to vet candidates and video authentication programs to spot deepfake videos, per the report.\nRemote hiring, onboarding and training are some of the toughest tests faced by employers, according to the 2021 PYMNTS Intelligence and Jumio collaboration, \u201cDigital Identity Tracker\u00ae.\u201d\nThe report found that during the pandemic, digital identity verification solutions emerged as valuable tools for employers to remotely hire and onboard new workers and to replace cumbersome manual processes.\nBusinesses are harnessing AI to bolster security measures and combat increasingly sophisticated cyber threats, PYMNTS reported in May.\nFor example, Proofpoint addresses the increasing risks associated with business email compromise (BEC) and malicious URLs with a predelivery defense system that protects against social engineering tactics and malicious links.\n\u201cOrganizations need a simple, unified and effective way to catch every threat, every time, every way a user may encounter it, using every form of detection,\u201d Darren Lee, executive vice-president and general manager of People Protection Group, Proofpoint, said at the time in a press release.\nBusinesses are a prime target for bad actors and scammers, PYMNTS reported in April 2024. The FBI Internet Crime Report said that in 2023, business email compromise (BEC) attacks in the U.S. resulted in $2.9 billion in adjusted losses annually, while malware attacks represented $59.6 million in adjusted losses annually.\nThe post Fraudsters Use Generative AI Tools to Secure Remote Jobs appeared first on PYMNTS.com.", "date_published": "2025-04-08T16:49:18-04:00", "date_modified": "2025-04-08T16:49:18-04:00", "authors": [ { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/679fcf5c2ed5358e99e8e23b22e3b5d761e37bdb76fa7b0e13d8ecd9ff01bf88?s=512&d=blank&r=g" } ], "author": { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/679fcf5c2ed5358e99e8e23b22e3b5d761e37bdb76fa7b0e13d8ecd9ff01bf88?s=512&d=blank&r=g" }, "image": "https://www.pymnts.com/wp-content/uploads/2025/04/fraudsters-AI-remote-jobs.png", "tags": [ "AI", "AI scams", "artificial intelligence", "authentication", "Cybersecurity", "fake job applicants", "fraud", "identity verification", "jobs", "News", "PYMNTS News", "remote jobs", "scammers", "scams", "What's Hot", "Fraud Attack" ] }, { "id": "https://www.pymnts.com/?p=2517968", "url": "https://www.pymnts.com/fraud-attack/2025/auto-lenders-face-emerging-threat-from-ai-powered-fraud-tools/", "title": "Auto Lenders Face Emerging Threat From AI-Powered Fraud Tools", "content_html": "

Auto lenders face an emerging threat from artificial intelligence (AI)-powered fraud tools, according to Point Predictive.

\n

The \u201cexplosive growth\u201d of these tools may impact lenders in 2025 and beyond, the provider of AI solutions for consumer lending said in a Tuesday (March 25) press release.

\n

\u201cAn analysis of criminal Telegram channels revealed a 644% increase in conversations about AI and deepfakes used for fraud between 2023 and 2024, featuring sophisticated schemes such as synthetic identity generators, deepfake videos aimed at bypassing identity verification and AI-generated counterfeit identification documents,\u201d Point Predictive said in the release.

\n

The company said this while reporting that auto lenders suffered $9.2 billion in fraud losses in 2024. That total was the highest ever measured, according to the release.

\n

The biggest share of auto lenders\u2019 fraud risk exposure \u2014 69% \u2014 was first-party fraud in which borrowers or dealerships misrepresented information to lenders, the release said. First-party fraud in the form of income and employment misrepresentation accounted for 43% of total fraud risk.

\n

\u201cBorrowers using their own names who inflate their income, misrepresent their employment, utilize credit washing techniques, or create new credit profiles with Credit Profile Numbers (CPNs) account for the overwhelming majority of risk fraud, yet these patterns often go undetected,\u201d Point Predictive Chief Innovation Officer Frank McKenna said in the release.

\n

Another fast-growing form of fraud is bust-out fraud in which criminals build credit profiles and make initial payments to appear legitimate before maxing out all their available credit lines and disappearing, according to a report the company released Tuesday. Bust-out fraud increased by 26% over the last 24 months, according to the press release.

\n

The threat landscape has grown exponentially in the age of generative AI because fraudsters have access to AI tools for synthetic identity generation and real-time phishing attacks, PYMNTS reported Wednesday (March 19).

\n

Financial institutions are increasingly turning to AI to enhance their fraud detection capabilities, according to the PYMNTS Intelligence and The Clearing House collaboration, \u201cInstant Impact: AI\u2019s Role in Advancing Real-Time Payments.\u201d

\n

The report found that 94% of payments professionals view AI primarily as a tool for improving fraud detection and that the adoption of AI and machine learning technologies is transforming how transactions are monitored and secured.

\n

The post Auto Lenders Face Emerging Threat From AI-Powered Fraud Tools appeared first on PYMNTS.com.

\n", "content_text": "Auto lenders face an emerging threat from artificial intelligence (AI)-powered fraud tools, according to Point Predictive.\nThe \u201cexplosive growth\u201d of these tools may impact lenders in 2025 and beyond, the provider of AI solutions for consumer lending said in a Tuesday (March 25) press release.\n\u201cAn analysis of criminal Telegram channels revealed a 644% increase in conversations about AI and deepfakes used for fraud between 2023 and 2024, featuring sophisticated schemes such as synthetic identity generators, deepfake videos aimed at bypassing identity verification and AI-generated counterfeit identification documents,\u201d Point Predictive said in the release.\nThe company said this while reporting that auto lenders suffered $9.2 billion in fraud losses in 2024. That total was the highest ever measured, according to the release.\nThe biggest share of auto lenders\u2019 fraud risk exposure \u2014 69% \u2014 was first-party fraud in which borrowers or dealerships misrepresented information to lenders, the release said. First-party fraud in the form of income and employment misrepresentation accounted for 43% of total fraud risk.\n\u201cBorrowers using their own names who inflate their income, misrepresent their employment, utilize credit washing techniques, or create new credit profiles with Credit Profile Numbers (CPNs) account for the overwhelming majority of risk fraud, yet these patterns often go undetected,\u201d Point Predictive Chief Innovation Officer Frank McKenna said in the release.\nAnother fast-growing form of fraud is bust-out fraud in which criminals build credit profiles and make initial payments to appear legitimate before maxing out all their available credit lines and disappearing, according to a report the company released Tuesday. Bust-out fraud increased by 26% over the last 24 months, according to the press release.\nThe threat landscape has grown exponentially in the age of generative AI because fraudsters have access to AI tools for synthetic identity generation and real-time phishing attacks, PYMNTS reported Wednesday (March 19).\nFinancial institutions are increasingly turning to AI to enhance their fraud detection capabilities, according to the PYMNTS Intelligence and The Clearing House collaboration, \u201cInstant Impact: AI\u2019s Role in Advancing Real-Time Payments.\u201d\nThe report found that 94% of payments professionals view AI primarily as a tool for improving fraud detection and that the adoption of AI and machine learning technologies is transforming how transactions are monitored and secured.\nThe post Auto Lenders Face Emerging Threat From AI-Powered Fraud Tools appeared first on PYMNTS.com.", "date_published": "2025-03-25T14:09:16-04:00", "date_modified": "2025-03-25T14:09:16-04:00", "authors": [ { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/679fcf5c2ed5358e99e8e23b22e3b5d761e37bdb76fa7b0e13d8ecd9ff01bf88?s=512&d=blank&r=g" } ], "author": { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/679fcf5c2ed5358e99e8e23b22e3b5d761e37bdb76fa7b0e13d8ecd9ff01bf88?s=512&d=blank&r=g" }, "image": "https://www.pymnts.com/wp-content/uploads/2025/03/auto-lenders-AI-fraud.png", "tags": [ "AI", "AI Fraud", "artificial intelligence", "auto loans", "automotive", "car loans", "fraud", "identity fraud", "Lending", "loans", "News", "Point Predictive", "PYMNTS News", "What's Hot", "Fraud Attack" ] }, { "id": "https://www.pymnts.com/?p=2421624", "url": "https://www.pymnts.com/fraud-attack/2025/ai-fuels-reported-rise-in-polished-phishing-scams/", "title": "90% of Cyberattacks Originate With Phishing Emails", "content_html": "

Phishing scams targeting corporate executives are reportedly increasing thanks to AI.

\n

Companies like\u00a0eBay\u00a0and British insurer\u00a0Beazley\u00a0have warned about an uptick in fraudulent emails containing personal details, likely obtained via artificial intelligence (AI) analysis of online profiles, the Financial Times (FT) reported Thursday (Jan. 2).

\n

\u201cThis is getting worse and it\u2019s getting very personal, and this is why we suspect AI is behind a lot of it,\u201d\u00a0Kirsty Kelly, chief information security officer at Beazley, told the FT. \u201cWe\u2019re starting to see very targeted attacks that have scraped an immense amount of information about a person.\u201d

\n

According to the report, cyber security experts say these attacks are increasing as AI grows in sophistication. AI bots can quickly consume mass quantities of information about a company\u2019s or person\u2019s style and tone and recreate them to plot an effective scam.

\n

They can also scrape victims\u2019 online and social media presence to find the topics they may be most likely to respond to \u2014 helping hackers create large-scale\u00a0bespoke phishing scams.

\n

\u201cThe availability of generative AI tools lowers the entry threshold for advanced cyber crime,\u201d said\u00a0Nadezda Demidova, a cybercrime security researcher at eBay. \u201cWe\u2019ve witnessed a growth in the volume of all kinds of cyber attacks,\u201d particularly in \u201cpolished and closely targeted\u201d phishing scams, she added.

\n

AI helped add to a\u00a0larger cyberattack landscape\u00a0in 2024, PYMNTS wrote recently, part of a catalogue of threats that include ransomware, zero-day exploits and supply chain attacks.

\n

\u201cIt is essentially an adversarial game; criminals are out to make money and the [business] community needs to curtail that activity. What\u2019s different now is that both sides are armed with some really impressive technology,\u201d\u00a0Michael Shearer, chief solutions officer at\u00a0Hawk, said in an interview with PYMNTS.

\n

Training and education, PYMNTS wrote, remain crucial components of a robust cybersecurity strategy, as people are often the most vulnerable point in any system. Employees should be updated regularly on the latest phishing tactics and cyber threats, while simulated real-world attack scenarios can help bolster preparedness and resilience.

\n

And while AI can help cybercriminals carry out their schemes, it can also help companies\u00a0shore up their defenses.

\n

Research from the PYMNTS Intelligence report\u00a0\u201cThe AI MonitorEdge Report: COOs Leverage GenAI to Reduce Data Security Losses\u201d\u00a0shows that 55% of companies are employing AI-powered cybersecurity measures.

\n

That survey, taken in August of 2024, marked a sharp increase from the 17% of chief operating officers who reported using AI-driven security tools in May.

\n

The post 90% of Cyberattacks Originate With Phishing Emails appeared first on PYMNTS.com.

\n", "content_text": "Phishing scams targeting corporate executives are reportedly increasing thanks to AI.\nCompanies like\u00a0eBay\u00a0and British insurer\u00a0Beazley\u00a0have warned about an uptick in fraudulent emails containing personal details, likely obtained via artificial intelligence (AI) analysis of online profiles, the Financial Times (FT) reported Thursday (Jan. 2).\n\u201cThis is getting worse and it\u2019s getting very personal, and this is why we suspect AI is behind a lot of it,\u201d\u00a0Kirsty Kelly, chief information security officer at Beazley, told the FT. \u201cWe\u2019re starting to see very targeted attacks that have scraped an immense amount of information about a person.\u201d\nAccording to the report, cyber security experts say these attacks are increasing as AI grows in sophistication. AI bots can quickly consume mass quantities of information about a company\u2019s or person\u2019s style and tone and recreate them to plot an effective scam.\nThey can also scrape victims\u2019 online and social media presence to find the topics they may be most likely to respond to \u2014 helping hackers create large-scale\u00a0bespoke phishing scams.\n\u201cThe availability of generative AI tools lowers the entry threshold for advanced cyber crime,\u201d said\u00a0Nadezda Demidova, a cybercrime security researcher at eBay. \u201cWe\u2019ve witnessed a growth in the volume of all kinds of cyber attacks,\u201d particularly in \u201cpolished and closely targeted\u201d phishing scams, she added.\nAI helped add to a\u00a0larger cyberattack landscape\u00a0in 2024, PYMNTS wrote recently, part of a catalogue of threats that include ransomware, zero-day exploits and supply chain attacks.\n\u201cIt is essentially an adversarial game; criminals are out to make money and the [business] community needs to curtail that activity. What\u2019s different now is that both sides are armed with some really impressive technology,\u201d\u00a0Michael Shearer, chief solutions officer at\u00a0Hawk, said in an interview with PYMNTS.\nTraining and education, PYMNTS wrote, remain crucial components of a robust cybersecurity strategy, as people are often the most vulnerable point in any system. Employees should be updated regularly on the latest phishing tactics and cyber threats, while simulated real-world attack scenarios can help bolster preparedness and resilience.\nAnd while AI can help cybercriminals carry out their schemes, it can also help companies\u00a0shore up their defenses.\nResearch from the PYMNTS Intelligence report\u00a0\u201cThe AI MonitorEdge Report: COOs Leverage GenAI to Reduce Data Security Losses\u201d\u00a0shows that 55% of companies are employing AI-powered cybersecurity measures.\nThat survey, taken in August of 2024, marked a sharp increase from the 17% of chief operating officers who reported using AI-driven security tools in May.\nThe post 90% of Cyberattacks Originate With Phishing Emails appeared first on PYMNTS.com.", "date_published": "2025-01-02T08:42:47-05:00", "date_modified": "2025-01-06T06:36:23-05:00", "authors": [ { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/679fcf5c2ed5358e99e8e23b22e3b5d761e37bdb76fa7b0e13d8ecd9ff01bf88?s=512&d=blank&r=g" } ], "author": { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/679fcf5c2ed5358e99e8e23b22e3b5d761e37bdb76fa7b0e13d8ecd9ff01bf88?s=512&d=blank&r=g" }, "image": "https://www.pymnts.com/wp-content/uploads/2024/02/phishing.jpg", "tags": [ "AI", "AI scams", "artificial intelligence", "cyberattacks", "Cybersecurity", "fraud", "News", "phishing", "phishing scams", "PYMNTS News", "scams", "Security", "Technology", "What's Hot", "Fraud Attack" ] }, { "id": "https://www.pymnts.com/?p=2268473", "url": "https://www.pymnts.com/fraud-attack/2024/se-asia-based-scam-groups-raked-in-37-billion-in-2023/", "title": "SE Asia-Based Scam Groups Raked in $37 Billion in 2023", "content_html": "

Scammers based in Southeast Asia took in up to $37 billion in 2023.

\n

These groups are still ramping up their efforts in spite of increased law enforcement activity, Bloomberg News\u00a0reported Monday (Oct. 7), citing a new United Nations (UN) report.

\n

\u201cThe transnational organized crime threat landscape in Southeast Asia is evolving faster than in any previous point in history,\u201d reads the report, compiled by the UN Office on Drugs and Crime.

\n

That evolution has led to a rise in cybercrimes such as crypto fraud,\u00a0romance scams\u00a0and money laundering in the Mekong region, countries such as Cambodia, Laos and Myanmar. The report says the success of these activities has led criminal groups to employ\u00a0\u201cservice-based\u201d\u00a0business models and technologies such as malware and generative AI.

\n

\u201cThe sheer scale of proceeds being generated within the region\u2019s booming illicit economy has required the professionalization and innovation of money laundering activities, and transnational criminal groups in Southeast Asia have emerged as global market leaders,\u201d the report says.

\n

The report adds that the victims of the groups go beyond just those being scammed, with thousands of people being trafficked to work in \u201cscam centers\u201d as casinos, hotels and special economic zones among the property developments \u201cbecome hubs for the booming illicit economy, adding to existing governance challenges in many of the region\u2019s border areas.\u201d

\n

And so, online fraud has only increased, with losses of between $18 billion and $37 billion for victims in eastern and Southeast Asia last year, the report said.

\n

PYMNTS examined the rise of organized scam operations earlier this year in an interview with Featurespace Chief Operating Officer\u00a0Tim Vanderham.

\n

Speaking with PYMNTS CEO Karen Webster, he noted that \u201cwhen you think about the billions and billions of dollars that come from scams globally,\u201d the money made from ill-gotten gains\u00a0surpasses the revenues\u00a0of some of the largest businesses around the world.

\n

In just the U.S., Vanderham said, the $2.7 billion in fraud reported just a few years ago represents just a small fraction of the true total \u2014 primarily because people are embarrassed to report that they\u2019ve fallen victim to unscrupulous scams.

\n

\u201cIn the meantime, the crime syndicates are using the stolen funds to bankroll other crimes such as human trafficking and the drug trade,\u201d PYMNTS wrote.

\n

The post SE Asia-Based Scam Groups Raked in $37 Billion in 2023 appeared first on PYMNTS.com.

\n", "content_text": "Scammers based in Southeast Asia took in up to $37 billion in 2023.\nThese groups are still ramping up their efforts in spite of increased law enforcement activity, Bloomberg News\u00a0reported Monday (Oct. 7), citing a new United Nations (UN) report.\n\u201cThe transnational organized crime threat landscape in Southeast Asia is evolving faster than in any previous point in history,\u201d reads the report, compiled by the UN Office on Drugs and Crime.\nThat evolution has led to a rise in cybercrimes such as crypto fraud,\u00a0romance scams\u00a0and money laundering in the Mekong region, countries such as Cambodia, Laos and Myanmar. The report says the success of these activities has led criminal groups to employ\u00a0\u201cservice-based\u201d\u00a0business models and technologies such as malware and generative AI.\n\u201cThe sheer scale of proceeds being generated within the region\u2019s booming illicit economy has required the professionalization and innovation of money laundering activities, and transnational criminal groups in Southeast Asia have emerged as global market leaders,\u201d the report says.\nThe report adds that the victims of the groups go beyond just those being scammed, with thousands of people being trafficked to work in \u201cscam centers\u201d as casinos, hotels and special economic zones among the property developments \u201cbecome hubs for the booming illicit economy, adding to existing governance challenges in many of the region\u2019s border areas.\u201d\nAnd so, online fraud has only increased, with losses of between $18 billion and $37 billion for victims in eastern and Southeast Asia last year, the report said.\nPYMNTS examined the rise of organized scam operations earlier this year in an interview with Featurespace Chief Operating Officer\u00a0Tim Vanderham.\nSpeaking with PYMNTS CEO Karen Webster, he noted that \u201cwhen you think about the billions and billions of dollars that come from scams globally,\u201d the money made from ill-gotten gains\u00a0surpasses the revenues\u00a0of some of the largest businesses around the world.\nIn just the U.S., Vanderham said, the $2.7 billion in fraud reported just a few years ago represents just a small fraction of the true total \u2014 primarily because people are embarrassed to report that they\u2019ve fallen victim to unscrupulous scams.\n\u201cIn the meantime, the crime syndicates are using the stolen funds to bankroll other crimes such as human trafficking and the drug trade,\u201d PYMNTS wrote.\nThe post SE Asia-Based Scam Groups Raked in $37 Billion in 2023 appeared first on PYMNTS.com.", "date_published": "2024-10-07T09:27:50-04:00", "date_modified": "2024-10-07T09:27:50-04:00", "authors": [ { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/679fcf5c2ed5358e99e8e23b22e3b5d761e37bdb76fa7b0e13d8ecd9ff01bf88?s=512&d=blank&r=g" } ], "author": { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/679fcf5c2ed5358e99e8e23b22e3b5d761e37bdb76fa7b0e13d8ecd9ff01bf88?s=512&d=blank&r=g" }, "image": "https://www.pymnts.com/wp-content/uploads/2024/09/hackers-fraud-Internet-Service-Providers-cybersecurity.jpg", "tags": [ "Cybercrime", "fraud", "money laundering", "News", "PYMNTS News", "Romance Scams", "scammers", "scams", "southeast Asia", "What's Hot", "Fraud Attack" ] }, { "id": "https://www.pymnts.com/?p=1970566", "url": "https://www.pymnts.com/fraud-attack/2024/cdk-says-its-recovering-from-hack-faster-than-expected/", "title": "CDK Says It\u2019s Recovering From Hack Faster Than Expected", "content_html": "

CDK Global has \u201csubstantially all\u201d of its car dealership customers back online with their management systems, about two weeks after the company\u2019s systems were taken down by hackers.

\n

The company had said Monday (July 1) that some of its systems could be down as late as the morning of Thursday (July 4), according to the report.

\n

\u201cWe are ahead of the anticipated schedule,\u201d Tony Macrito, senior communications director at CDK, told Bloomberg in a report posted Tuesday (July 2).

\n

CDK\u2019s dealership management system serves as a hub for car dealers\u2019 day-to-day business, helping with everything from service to parts to sales, the report said.

\n

The taking down of the company\u2019s system may have slowed vehicle sales to an annualized rate of 15.8 million vehicles in June, compared with 16.1 million during the same month last year, per the report.

\n

Some of the largest dealership groups in North America have said the cyberattack may have a \u201cmaterial\u201d impact on their finances, according to the report.

\n

CDK had its systems knocked offline by two cyberattacks in mid-June, impacting some 15,000 car dealerships that use its software.

\n

Dealerships found themselves having to use pen and paper, because the takedown of the dealership management system left them unable to conduct credit checks, generate auto loans, complete sales contracts, track their inventory or executive other sales processes digitally.

\n

It was reported Friday (June 28) that the hackers who struck CDK are affiliated with a Russia-backed group that has been tied to 96 extortion attempts since May 2023 and has likely committed dozens more.

\n

This is one of several such incidents that have happened in recent weeks.

\n

On Wednesday (June 26), Arkansas-based Evolve Bank & Trust publicly confirmed news that a ransomware gang had hacked the bank and was posting customer data on the dark web.

\n

On June 24, retailer Neiman Marcus notified customers of a data breach that affected 64,472 people. The company said the \u201cexternal system breach (hacking)\u201d occurred on April 14 and was discovered on May 24.

\n

In another recent incident, Live Nation said its Ticketmaster system could have been compromised by a hacker who then tried to sell customer information on the dark web.

\n

The post CDK Says It\u2019s Recovering From Hack Faster Than Expected appeared first on PYMNTS.com.

\n", "content_text": "CDK Global has \u201csubstantially all\u201d of its car dealership customers back online with their management systems, about two weeks after the company\u2019s systems were taken down by hackers.\nThe company had said Monday (July 1) that some of its systems could be down as late as the morning of Thursday (July 4), according to the report.\n\u201cWe are ahead of the anticipated schedule,\u201d Tony Macrito, senior communications director at CDK, told Bloomberg in a report posted Tuesday (July 2).\nCDK\u2019s dealership management system serves as a hub for car dealers\u2019 day-to-day business, helping with everything from service to parts to sales, the report said.\nThe taking down of the company\u2019s system may have slowed vehicle sales to an annualized rate of 15.8 million vehicles in June, compared with 16.1 million during the same month last year, per the report.\nSome of the largest dealership groups in North America have said the cyberattack may have a \u201cmaterial\u201d impact on their finances, according to the report.\nCDK had its systems knocked offline by two cyberattacks in mid-June, impacting some 15,000 car dealerships that use its software.\nDealerships found themselves having to use pen and paper, because the takedown of the dealership management system left them unable to conduct credit checks, generate auto loans, complete sales contracts, track their inventory or executive other sales processes digitally.\nIt was reported Friday (June 28) that the hackers who struck CDK are affiliated with a Russia-backed group that has been tied to 96 extortion attempts since May 2023 and has likely committed dozens more.\nThis is one of several such incidents that have happened in recent weeks.\nOn Wednesday (June 26), Arkansas-based Evolve Bank & Trust publicly confirmed news that a ransomware gang had hacked the bank and was posting customer data on the dark web.\nOn June 24, retailer Neiman Marcus notified customers of a data breach that affected 64,472 people. The company said the \u201cexternal system breach (hacking)\u201d occurred on April 14 and was discovered on May 24.\nIn another recent incident, Live Nation said its Ticketmaster system could have been compromised by a hacker who then tried to sell customer information on the dark web.\nThe post CDK Says It\u2019s Recovering From Hack Faster Than Expected appeared first on PYMNTS.com.", "date_published": "2024-07-02T16:25:41-04:00", "date_modified": "2024-07-02T16:25:41-04:00", "authors": [ { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/679fcf5c2ed5358e99e8e23b22e3b5d761e37bdb76fa7b0e13d8ecd9ff01bf88?s=512&d=blank&r=g" } ], "author": { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/679fcf5c2ed5358e99e8e23b22e3b5d761e37bdb76fa7b0e13d8ecd9ff01bf88?s=512&d=blank&r=g" }, "image": "https://www.pymnts.com/wp-content/uploads/2024/07/CDK-recovering-hack.png", "tags": [ "car dealerships", "CDK Global", "Cyberattack", "Data Breach", "fraud", "Hackers", "News", "PYMNTS News", "ransomware", "What's Hot", "Fraud Attack" ] }, { "id": "https://www.pymnts.com/?p=1969068", "url": "https://www.pymnts.com/fraud-attack/2024/cdk-global-hackers-tied-to-96-cyberattacks-in-past-year/", "title": "CDK Global Hackers Tied to 96 Cyberattacks in Past Year", "content_html": "
\n

The hackers who struck car dealership software-as-a-service (SaaS) platform\u00a0CDK Global on June 18 and 19 are reportedly affiliated\u00a0with a Russia-based group called BlackSuit.

\n

This cybercriminal group has been tied to 96 extortion efforts since May 2023 and has likely committed\u00a0dozens more, Bloomberg\u00a0reported Friday (June 28).

\n

BlackSuit includes members who were formerly affiliated with cyber gangs called Conti and Royal, according to the report.

\n

Little is known about BlackSuit and its members, but security experts have described the group as low-key and business-like, the report said.

\n

The group specializes in \u201cdouble extortion\u201d attacks that include two elements: locking victims\u2019 systems with ransomware and stealing data that they then threaten to sell or leak, per the report.

\n

It uses phishing and social engineering to get the information it needs to break into a computer network, according to the report.

\n

Its ransom demands typically range from $300,000 to $5 million, and it has been known to negotiate terms with its victims, per the report.

\n

CDK Global suffered a\u00a0cyberattack on June 18, followed by another on June 19, just as it was starting to restore systems shut down in the previous attack.

\n

The company\u2019s dealer management platform is used by thousands of car dealerships across the United States and by automakers that leverage its software solutions to handle things like customer relationship management, financing, payroll, support and service, inventory and back-office operations.

\n

The cyberattack left many businesses either effectively shuttered and unable to return to normal business or forced to turn to paper-based processes and other workarounds for record-keeping and other administrative tasks.

\n

It was reported June 21 that CDK Global had begun to\u00a0restore its systems, and that it expected the process to take \u201cseveral days.\u201d

\n

On Tuesday (June 25), the company told its\u00a0car dealership customers that its systems would continue to be down for at least the rest of the month.

\n

Eighty-two percent of eCommerce merchants endured cyber or\u00a0data breaches in the last year, and 47% said the breaches resulted in both lost revenue and lost customers, according to \u201cFraud Management in Online Transactions,\u201d a PYMNTS Intelligence and\u00a0Nuvei collaboration.

\n
\n

The post CDK Global Hackers Tied to 96 Cyberattacks in Past Year appeared first on PYMNTS.com.

\n", "content_text": "The hackers who struck car dealership software-as-a-service (SaaS) platform\u00a0CDK Global on June 18 and 19 are reportedly affiliated\u00a0with a Russia-based group called BlackSuit.\nThis cybercriminal group has been tied to 96 extortion efforts since May 2023 and has likely committed\u00a0dozens more, Bloomberg\u00a0reported Friday (June 28).\nBlackSuit includes members who were formerly affiliated with cyber gangs called Conti and Royal, according to the report.\nLittle is known about BlackSuit and its members, but security experts have described the group as low-key and business-like, the report said.\nThe group specializes in \u201cdouble extortion\u201d attacks that include two elements: locking victims\u2019 systems with ransomware and stealing data that they then threaten to sell or leak, per the report.\nIt uses phishing and social engineering to get the information it needs to break into a computer network, according to the report.\nIts ransom demands typically range from $300,000 to $5 million, and it has been known to negotiate terms with its victims, per the report.\nCDK Global suffered a\u00a0cyberattack on June 18, followed by another on June 19, just as it was starting to restore systems shut down in the previous attack.\nThe company\u2019s dealer management platform is used by thousands of car dealerships across the United States and by automakers that leverage its software solutions to handle things like customer relationship management, financing, payroll, support and service, inventory and back-office operations.\nThe cyberattack left many businesses either effectively shuttered and unable to return to normal business or forced to turn to paper-based processes and other workarounds for record-keeping and other administrative tasks.\nIt was reported June 21 that CDK Global had begun to\u00a0restore its systems, and that it expected the process to take \u201cseveral days.\u201d\nOn Tuesday (June 25), the company told its\u00a0car dealership customers that its systems would continue to be down for at least the rest of the month.\nEighty-two percent of eCommerce merchants endured cyber or\u00a0data breaches in the last year, and 47% said the breaches resulted in both lost revenue and lost customers, according to \u201cFraud Management in Online Transactions,\u201d a PYMNTS Intelligence and\u00a0Nuvei collaboration.\n\nThe post CDK Global Hackers Tied to 96 Cyberattacks in Past Year appeared first on PYMNTS.com.", "date_published": "2024-06-28T19:04:11-04:00", "date_modified": "2024-06-28T19:04:11-04:00", "authors": [ { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/679fcf5c2ed5358e99e8e23b22e3b5d761e37bdb76fa7b0e13d8ecd9ff01bf88?s=512&d=blank&r=g" } ], "author": { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/679fcf5c2ed5358e99e8e23b22e3b5d761e37bdb76fa7b0e13d8ecd9ff01bf88?s=512&d=blank&r=g" }, "image": "https://www.pymnts.com/wp-content/uploads/2024/06/hackers-fraud-BlackSuit-extortion-ransomware.jpg", "tags": [ "BlackSuit", "CDK", "CDK Global", "Conti", "Cybersecurity", "Data Breach", "data theft", "dealerships", "Extortion", "fraud", "Fraud Attack", "Hackers", "News", "PYMNTS News", "ransomware", "Royal", "What's Hot" ] }, { "id": "https://www.pymnts.com/?p=1968243", "url": "https://www.pymnts.com/fraud-attack/2024/neiman-marcus-reports-data-breach-affecting-64472-customers/", "title": "Neiman Marcus Reports Data Breach Affecting 64,472 Customers", "content_html": "

Neiman Marcus reported a data breach that affected 64,472 customers.

\n

The incident occurred on April 14 and was discovered on May 24, the retailer said in a\u00a0data breach notification filed with the\u00a0Office of the Maine Attorney General.

\n

The company\u2019s filing identified the incident as \u201cexternal system breach (hacking).\u201d

\n

In a\u00a0notification letter sent to affected people on Monday (June 24), Neiman Marcus said that an unauthorized third party gained access to personal information stored in a database platform used by the retailer, including name, contact information, date of birth, and Neiman Marcus or Bergdorf Goodman gift card numbers (without gift card PINs).

\n

\u201cPromptly after learning of the issue, we took steps to contain it, including by disabling access to the relevant database platform,\u201d the company said in the letter. \u201cWe also launched an investigation with the assistance of leading cybersecurity experts and notified law enforcement. We will continue to enhance our safeguards for protecting personal information.\u201d

\n

This incident is the latest in a wave of\u00a0cyberattacks that have targeted a range of organizations, including city governments, healthcare systems and a sensitive data storage cloud infrastructure platform.\u00a0

\n

Neiman Marcus itself also suffered an earlier hack. In September 2021, the retailer notified around 4.6 million online users that their personal data could have been accessed in a\u00a0data breach dating back to May 2020.\u00a0

\n

For the millions of consumers notified about the incident, \u201capproximately 3.1 million payment and virtual gift cards were affected, more than 85% of which are expired or invalid,\u201d the company said in a statement released at the time.

\n

It was reported in May that 90% of companies said their\u00a0cybersecurity risks increased in the last year. Nearly all\u00a0mid-sized businesses \u2014 defined in the report as having between $50 million and $1 billion in revenue \u2014 said they felt cyber threats had risen.

\n

Global financial technology provider\u00a0Adyen\u00a0estimated in April that 45% of all businesses around the globe fell victim to fraudulent activity,\u00a0cyberattacks or data leaks in 2023, which marked a 32% increase over 2022\u2019s numbers.

\n

The firm also said that fraudsters scammed\u00a0retailers out of $429 billion\u00a0in 2023.

\n

The post Neiman Marcus Reports Data Breach Affecting 64,472 Customers appeared first on PYMNTS.com.

\n", "content_text": "Neiman Marcus reported a data breach that affected 64,472 customers.\nThe incident occurred on April 14 and was discovered on May 24, the retailer said in a\u00a0data breach notification filed with the\u00a0Office of the Maine Attorney General.\nThe company\u2019s filing identified the incident as \u201cexternal system breach (hacking).\u201d\nIn a\u00a0notification letter sent to affected people on Monday (June 24), Neiman Marcus said that an unauthorized third party gained access to personal information stored in a database platform used by the retailer, including name, contact information, date of birth, and Neiman Marcus or Bergdorf Goodman gift card numbers (without gift card PINs).\n\u201cPromptly after learning of the issue, we took steps to contain it, including by disabling access to the relevant database platform,\u201d the company said in the letter. \u201cWe also launched an investigation with the assistance of leading cybersecurity experts and notified law enforcement. We will continue to enhance our safeguards for protecting personal information.\u201d\nThis incident is the latest in a wave of\u00a0cyberattacks that have targeted a range of organizations, including city governments, healthcare systems and a sensitive data storage cloud infrastructure platform.\u00a0\nNeiman Marcus itself also suffered an earlier hack. In September 2021, the retailer notified around 4.6 million online users that their personal data could have been accessed in a\u00a0data breach dating back to May 2020.\u00a0\nFor the millions of consumers notified about the incident, \u201capproximately 3.1 million payment and virtual gift cards were affected, more than 85% of which are expired or invalid,\u201d the company said in a statement released at the time.\nIt was reported in May that 90% of companies said their\u00a0cybersecurity risks increased in the last year. Nearly all\u00a0mid-sized businesses \u2014 defined in the report as having between $50 million and $1 billion in revenue \u2014 said they felt cyber threats had risen.\nGlobal financial technology provider\u00a0Adyen\u00a0estimated in April that 45% of all businesses around the globe fell victim to fraudulent activity,\u00a0cyberattacks or data leaks in 2023, which marked a 32% increase over 2022\u2019s numbers.\nThe firm also said that fraudsters scammed\u00a0retailers out of $429 billion\u00a0in 2023.\nThe post Neiman Marcus Reports Data Breach Affecting 64,472 Customers appeared first on PYMNTS.com.", "date_published": "2024-06-27T11:27:35-04:00", "date_modified": "2024-06-27T11:27:35-04:00", "authors": [ { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/679fcf5c2ed5358e99e8e23b22e3b5d761e37bdb76fa7b0e13d8ecd9ff01bf88?s=512&d=blank&r=g" } ], "author": { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/679fcf5c2ed5358e99e8e23b22e3b5d761e37bdb76fa7b0e13d8ecd9ff01bf88?s=512&d=blank&r=g" }, "image": "https://www.pymnts.com/wp-content/uploads/2021/08/neiman-marcus.jpg", "tags": [ "Cyberattack", "Cybersecurity", "Data Breach", "data protection", "data theft", "fraud", "Hackers", "neiman marcus", "News", "PYMNTS News", "What's Hot", "Fraud Attack" ] }, { "id": "https://www.pymnts.com/?p=1957267", "url": "https://www.pymnts.com/fraud-attack/2024/scammers-posing-as-small-business-to-sell-knockoff-goods/", "title": "Scammers Pose as Small Business to Sell Knockoff Goods", "content_html": "

Scammers are reportedly using technology such as AI to up their attacks on smaller merchants.

\n

As The Wall Street Journal (WSJ) reported Monday (June 10), online businesses say they are\u00a0losing customers to fraudsters\u00a0who use the sellers\u2019 videos, logos and social media posts to steal their identities to sell customers cheap knockoffs or just take their money.

\n

\u201cWe used to think you\u2019d be targeted because you have a brand everywhere,\u201d\u00a0Alastair Gray, director of anticounterfeiting for the\u00a0International Trademark Association, a nonprofit representing brand owners, told the WSJ.

\n

\u201cIt now seems with the ease at which these criminals can replicate websites, they can cut and paste everything.\u201d

\n

As the report notes, technology has been something of a double-edged sword for small businesses: It lets them connect with customers around the world, while also helping these copycats, who are\u00a0using artificial intelligence\u00a0(AI) tools to avoid the language or spelling errors that can indicate fraud.

\n

And while giant companies like\u00a0Amazon\u00a0and\u00a0Meta\u00a0have the tools to block misleading ads, fake accounts or\u00a0counterfeit goods, smaller businesses are in a different situation, said Thomas Moga, a patent attorney in Bloomfield Hills, Mich.

\n

\u201cLarge corporations have the in-house ability or can connect with outside counsel to monitor and take down content. They are multilingual,\u201d he said. \u201cIndividuals and small businesses don\u2019t have that at the ready. They are really at a significant disadvantage.\u201d

\n

The report follows news from last month about a criminal network of over 75,000 fake eCommerce shops that has scammed more than 800,000 shoppers in the U.S. and Europe. Victims visited these scam shops in search of deals on things like shoes and apparel, and instead had their credit card information stolen.

\n

It\u2019s a tactic known\u00a0as \u201ctriangulation fraud,\u201d\u00a0a complex scam that leverages the interconnectedness of global eCommerce platforms to exploit both businesses and consumers, who run the risk of having their identity stolen as well as being scammed.

\n

\u201cFor businesses, the impact of this type of triangulation fraud can be devastating, and result in a surge of things like chargebacks that not only affect the bottom line but can also damage a company\u2019s reputation and its relationship with payment processors,\u201d PYMNTS wrote.

\n

PYMNTS also spoke recently with Mike Lemberger, senior vice president, chief risk officer, North American Region at Visa, about the\u00a0growing threat\u00a0of triangulation scams.

\n

Criminals are \u201cusing tools to automate this,\u201d he said. \u201cThey\u2019ve got skimmers set up on their site. Larger businesses, they may have some tools inside to prevent fraud and scams \u2026 but\u00a0smaller businesses\u00a0typically have a little less sophistication.\u201d

\n

The post Scammers Pose as Small Business to Sell Knockoff Goods appeared first on PYMNTS.com.

\n", "content_text": "Scammers are reportedly using technology such as AI to up their attacks on smaller merchants.\nAs The Wall Street Journal (WSJ) reported Monday (June 10), online businesses say they are\u00a0losing customers to fraudsters\u00a0who use the sellers\u2019 videos, logos and social media posts to steal their identities to sell customers cheap knockoffs or just take their money.\n\u201cWe used to think you\u2019d be targeted because you have a brand everywhere,\u201d\u00a0Alastair Gray, director of anticounterfeiting for the\u00a0International Trademark Association, a nonprofit representing brand owners, told the WSJ.\n\u201cIt now seems with the ease at which these criminals can replicate websites, they can cut and paste everything.\u201d\nAs the report notes, technology has been something of a double-edged sword for small businesses: It lets them connect with customers around the world, while also helping these copycats, who are\u00a0using artificial intelligence\u00a0(AI) tools to avoid the language or spelling errors that can indicate fraud.\nAnd while giant companies like\u00a0Amazon\u00a0and\u00a0Meta\u00a0have the tools to block misleading ads, fake accounts or\u00a0counterfeit goods, smaller businesses are in a different situation, said Thomas Moga, a patent attorney in Bloomfield Hills, Mich.\n\u201cLarge corporations have the in-house ability or can connect with outside counsel to monitor and take down content. They are multilingual,\u201d he said. \u201cIndividuals and small businesses don\u2019t have that at the ready. They are really at a significant disadvantage.\u201d\nThe report follows news from last month about a criminal network of over 75,000 fake eCommerce shops that has scammed more than 800,000 shoppers in the U.S. and Europe. Victims visited these scam shops in search of deals on things like shoes and apparel, and instead had their credit card information stolen.\nIt\u2019s a tactic known\u00a0as \u201ctriangulation fraud,\u201d\u00a0a complex scam that leverages the interconnectedness of global eCommerce platforms to exploit both businesses and consumers, who run the risk of having their identity stolen as well as being scammed.\n\u201cFor businesses, the impact of this type of triangulation fraud can be devastating, and result in a surge of things like chargebacks that not only affect the bottom line but can also damage a company\u2019s reputation and its relationship with payment processors,\u201d PYMNTS wrote.\nPYMNTS also spoke recently with Mike Lemberger, senior vice president, chief risk officer, North American Region at Visa, about the\u00a0growing threat\u00a0of triangulation scams.\nCriminals are \u201cusing tools to automate this,\u201d he said. \u201cThey\u2019ve got skimmers set up on their site. Larger businesses, they may have some tools inside to prevent fraud and scams \u2026 but\u00a0smaller businesses\u00a0typically have a little less sophistication.\u201d\nThe post Scammers Pose as Small Business to Sell Knockoff Goods appeared first on PYMNTS.com.", "date_published": "2024-06-10T08:27:51-04:00", "date_modified": "2024-06-10T23:11:29-04:00", "authors": [ { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/679fcf5c2ed5358e99e8e23b22e3b5d761e37bdb76fa7b0e13d8ecd9ff01bf88?s=512&d=blank&r=g" } ], "author": { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/679fcf5c2ed5358e99e8e23b22e3b5d761e37bdb76fa7b0e13d8ecd9ff01bf88?s=512&d=blank&r=g" }, "image": "https://www.pymnts.com/wp-content/uploads/2024/06/scammers-knockoff-goods.png", "tags": [ "AI", "AI scams", "artificial intelligence", "counterfeits", "crime", "ecommerce", "face eCommerce sites", "fraud", "International Trademark Association", "News", "PYMNTS News", "Retail", "SMBs", "Technology", "triangulation fraud", "What's Hot", "Fraud Attack" ] }, { "id": "https://www.pymnts.com/?p=1941747", "url": "https://www.pymnts.com/fraud-attack/2024/online-merchants-grapple-with-surge-in-sophisticated-counterfeit-goods-scheme/", "title": "Online Merchants Grapple With Surge in Sophisticated Counterfeit Goods Scheme", "content_html": "

The internet has been both a blessing and a curse to society and commerce alike.\u00a0

\n

And with the\u00a0news Wednesday (May 8) that a criminal network of over 75,000 fake eCommerce shops has scammed over 800,000 shoppers in the U.S. and Europe, embracing digital innovation while at the same time ensuring payments security is top of mind for businesses, particularly smaller ones just starting their online journey.\u00a0

\n

That\u2019s because there is a growing juxtaposition where many of the modern tools that are helpful in\u00a0growing and scaling a small business, like creating an eCommerce site or building a presence across consumer review platforms, are also being used by fraudsters and bad actors for illicit purposes.\u00a0

\n

Per the\u00a0report, the cybercriminal network\u2019s fake eCommerce sites processed over a million orders with an aggregate order volume of $50 million during the past three years. Victims accessed the scam web shops hoping for deals on items like designer shoes and apparel, but instead had their credit card information stolen.\u00a0

\n

This tactic is known as triangulation fraud, and its mechanics are complex, leveraging the interconnectedness of global eCommerce platforms to exploit consumers and businesses alike. At its core, triangulation fraud involves a fraudster setting up fake storefronts on popular online marketplaces or creating standalone eCommerce sites that offer high-demand goods at below-market prices.

\n

Of course, the goods \u2014 if they ever arrive \u2014 tend to be counterfeit, while equally counterfeit payment pages are used to collect victims\u2019 contact and credit card details.\u00a0

\n

The sheer scale of the newly uncovered operation highlights the sophisticated methods employed by fraudsters to exploit the online retail ecosystem, as well as underscores the need for businesses to remain vigilant against today\u2019s dynamic threat backdrop.\u00a0

\n

Read more:\u00a0How Small Businesses Can Optimize Their eCommerce Efforts

\n

A Deal That Sounds Too Good To Be True Probably Is\u00a0

\n

For consumers, the immediate allure of below-market prices on high-demand goods can be tempting, but the risks are considerable. Not only do they end up indirectly supporting fraudulent activities, but they also expose themselves to potential identity theft and financial loss.\u00a0

\n

For businesses, the impact of this type of triangulation fraud can be devastating, and result in a surge of things like chargebacks that not only affect the bottom line but can also damage a company\u2019s reputation and its relationship with payment processors.

\n

Last week (May 2), PYMNTS spoke\u00a0with\u00a0Mike Lemberger, senior vice president, chief risk officer, North American Region at\u00a0Visa, about triangulation scams as a growing problem. He explained that criminals are \u201cusing tools to automate this \u2026 They\u2019ve got skimmers set up on their site.

\n

\u201cLarger businesses, they may have some tools inside to prevent fraud and scams \u2026 but smaller businesses typically have a little less sophistication,\u201d Lemberger added, emphasizing that Visa is seeing smaller businesses across three main categories being vulnerable: traditional Main Street businesses; online-only stores; and businesses within the creator and content economy.

\n

\u201cIf you\u2019re taking payments online, there are vulnerabilities there,\u201d Lemberger said.\u00a0

\n

Combating or protecting against triangulation fraud requires a multi-faceted approach. Enhanced security measures, such as improved verification processes and fraud detection algorithms, are becoming essential for identifying and preventing fraudulent transactions.\u00a0

\n

But consumers also play a critical role by remaining vigilant, reporting suspicious activities and avoiding deals that seem too good to be true \u2014 and that role makes education and awareness of web shop scams crucial.\u00a0

\n

Read more:\u00a0Consumers Dissatisfied by Small Merchants\u2019 Digital Presences

\n

How Online Security Supports Online Growth\u00a0

\n

The rise in the industrialization and scale of online crimes is happening against a backdrop where more and more businesses are embracing online sales channels as a growth engine and business pillar.\u00a0

\n

As PYMNTS\u2019 Karen Webster observed in a\u00a0feature last fall: \u201cIt takes three minutes between meetings to place an order on Instacart \u2014 it takes 60 minutes or more to drive to and from the store and shop.\u201d

\n

And PYMNTS Intelligence has found nearly eight in 10 Main Street businesses use online channels, while an additional 16% are interested in implementing them. Moreover, the average Main Street small business generates half its sales via online channels. Main Street retail businesses lead the way, generating 54% of their sales from these channels.\u00a0

\n

At the same time, according to separate PYMNTS Intelligence in the report, \u201cFraud Management in Online Transactions, 82% percent of eCommerce merchants have experienced cyberattacks or data breaches in the last year. That\u2019s likely why 95% of eCommerce merchants\u00a0said they have either begun revamping their anti-fraud capabilities or are committed to doing so soon.

\n

As for consumers, it\u2019s important for them to remember to only give out their credit card and payment information to trusted and reputable vendors and websites.\u00a0

\n

The post Online Merchants Grapple With Surge in Sophisticated Counterfeit Goods Scheme appeared first on PYMNTS.com.

\n", "content_text": "The internet has been both a blessing and a curse to society and commerce alike.\u00a0\nAnd with the\u00a0news Wednesday (May 8) that a criminal network of over 75,000 fake eCommerce shops has scammed over 800,000 shoppers in the U.S. and Europe, embracing digital innovation while at the same time ensuring payments security is top of mind for businesses, particularly smaller ones just starting their online journey.\u00a0\nThat\u2019s because there is a growing juxtaposition where many of the modern tools that are helpful in\u00a0growing and scaling a small business, like creating an eCommerce site or building a presence across consumer review platforms, are also being used by fraudsters and bad actors for illicit purposes.\u00a0\nPer the\u00a0report, the cybercriminal network\u2019s fake eCommerce sites processed over a million orders with an aggregate order volume of $50 million during the past three years. Victims accessed the scam web shops hoping for deals on items like designer shoes and apparel, but instead had their credit card information stolen.\u00a0\nThis tactic is known as triangulation fraud, and its mechanics are complex, leveraging the interconnectedness of global eCommerce platforms to exploit consumers and businesses alike. At its core, triangulation fraud involves a fraudster setting up fake storefronts on popular online marketplaces or creating standalone eCommerce sites that offer high-demand goods at below-market prices.\nOf course, the goods \u2014 if they ever arrive \u2014 tend to be counterfeit, while equally counterfeit payment pages are used to collect victims\u2019 contact and credit card details.\u00a0\nThe sheer scale of the newly uncovered operation highlights the sophisticated methods employed by fraudsters to exploit the online retail ecosystem, as well as underscores the need for businesses to remain vigilant against today\u2019s dynamic threat backdrop.\u00a0\nRead more:\u00a0How Small Businesses Can Optimize Their eCommerce Efforts\nA Deal That Sounds Too Good To Be True Probably Is\u00a0\nFor consumers, the immediate allure of below-market prices on high-demand goods can be tempting, but the risks are considerable. Not only do they end up indirectly supporting fraudulent activities, but they also expose themselves to potential identity theft and financial loss.\u00a0\nFor businesses, the impact of this type of triangulation fraud can be devastating, and result in a surge of things like chargebacks that not only affect the bottom line but can also damage a company\u2019s reputation and its relationship with payment processors.\nLast week (May 2), PYMNTS spoke\u00a0with\u00a0Mike Lemberger, senior vice president, chief risk officer, North American Region at\u00a0Visa, about triangulation scams as a growing problem. He explained that criminals are \u201cusing tools to automate this \u2026 They\u2019ve got skimmers set up on their site.\n\u201cLarger businesses, they may have some tools inside to prevent fraud and scams \u2026 but smaller businesses typically have a little less sophistication,\u201d Lemberger added, emphasizing that Visa is seeing smaller businesses across three main categories being vulnerable: traditional Main Street businesses; online-only stores; and businesses within the creator and content economy.\n\u201cIf you\u2019re taking payments online, there are vulnerabilities there,\u201d Lemberger said.\u00a0\nCombating or protecting against triangulation fraud requires a multi-faceted approach. Enhanced security measures, such as improved verification processes and fraud detection algorithms, are becoming essential for identifying and preventing fraudulent transactions.\u00a0\nBut consumers also play a critical role by remaining vigilant, reporting suspicious activities and avoiding deals that seem too good to be true \u2014 and that role makes education and awareness of web shop scams crucial.\u00a0\nRead more:\u00a0Consumers Dissatisfied by Small Merchants\u2019 Digital Presences\nHow Online Security Supports Online Growth\u00a0\nThe rise in the industrialization and scale of online crimes is happening against a backdrop where more and more businesses are embracing online sales channels as a growth engine and business pillar.\u00a0\nAs PYMNTS\u2019 Karen Webster observed in a\u00a0feature last fall: \u201cIt takes three minutes between meetings to place an order on Instacart \u2014 it takes 60 minutes or more to drive to and from the store and shop.\u201d\nAnd PYMNTS Intelligence has found nearly eight in 10 Main Street businesses use online channels, while an additional 16% are interested in implementing them. Moreover, the average Main Street small business generates half its sales via online channels. Main Street retail businesses lead the way, generating 54% of their sales from these channels.\u00a0\nAt the same time, according to separate PYMNTS Intelligence in the report, \u201cFraud Management in Online Transactions, 82% percent of eCommerce merchants have experienced cyberattacks or data breaches in the last year. That\u2019s likely why 95% of eCommerce merchants\u00a0said they have either begun revamping their anti-fraud capabilities or are committed to doing so soon.\nAs for consumers, it\u2019s important for them to remember to only give out their credit card and payment information to trusted and reputable vendors and websites.\u00a0\nThe post Online Merchants Grapple With Surge in Sophisticated Counterfeit Goods Scheme appeared first on PYMNTS.com.", "date_published": "2024-05-09T19:21:19-04:00", "date_modified": "2024-05-09T19:21:19-04:00", "authors": [ { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/679fcf5c2ed5358e99e8e23b22e3b5d761e37bdb76fa7b0e13d8ecd9ff01bf88?s=512&d=blank&r=g" } ], "author": { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/679fcf5c2ed5358e99e8e23b22e3b5d761e37bdb76fa7b0e13d8ecd9ff01bf88?s=512&d=blank&r=g" }, "image": "https://www.pymnts.com/wp-content/uploads/2024/05/eCommerce-scams-fraud.png", "tags": [ "counterfeit", "credit cards", "data protection", "discounts", "ecommerce", "Featured News", "fraud", "Fraud Attack", "Identity Theft", "Luxury", "News", "online shopping", "PYMNTS News", "Retail", "scams", "triangulation fraud", "triangulation scam" ] }, { "id": "https://www.pymnts.com/?p=1937140", "url": "https://www.pymnts.com/fraud-attack/2024/visa-stresses-education-as-small-businesses-confront-fraud-vulnerabilities/", "title": "Visa Stresses Education as Small Businesses Confront Fraud Vulnerabilities", "content_html": "

Most crimes, as the saying goes, are crimes of opportunity.

\n

And that\u2019s bad news for small businesses, whose lack of resources and challenges when accessing financing often leaves them ill-prepared for fraud schemes and scams \u2014 particularly given the shot in the arm that innovations like artificial intelligence (AI) have given to bad actors.

\n

\u201cLarger businesses, they may have some tools inside to prevent fraud and scams \u2026 but smaller businesses typically have a little less sophistication,\u201d\u00a0Mike Lemberger, senior vice president, chief risk officer, North American Region at\u00a0Visa, told PYMNTS CEO Karen Webster.

\n

With the use of generative artificial intelligence (GenAI) and other emerging technologies, scams are more convincing than ever, leading to unprecedented losses for consumers, and Lemberger highlighted the emergence of \u201ctriangulation fraud\u201d schemes \u2014 a complex process where scammers set up fake websites offering high-demand goods at significantly reduced prices.

\n

Unsuspecting buyers, lured by the promise of a deal, input their payment credentials, which the scammers then use to purchase real products using another victim\u2019s stolen credentials. The buyer receives the item, unaware of the illicit process behind their transaction, while the scammer profits from the price difference and potentially uses the buyer\u2019s credentials for future scams, Lemberger explained.

\n

\u201cThey\u2019re using tools to automate this … They\u2019ve got skimmers set up on their site,\u201d he added.

\n

This level of complexity not only allows scammers to steal directly from consumers but also to maintain a facade of legitimacy, often receiving high ratings from satisfied customers who are oblivious to the scam.

\n

In just one month of 2022 alone, the payments industry\u00a0estimated\u00a0triangulation fraud led to merchant financial loss of $660 million to over $1 billion.

\n

Businesses and Consumers Are Vulnerable

\n

The calculated strategies fraudsters employ to deceive both businesses and consumers are catching fire across today\u2019s digital environment, where purchases increasingly happen online.\u00a0

\n

It has created a juxtaposition where a lot of the tools that are very helpful in getting small businesses off the ground, such as creating a website and a social presence, are also being used by fraudsters to penetrate their defenses.\u00a0

\n

\u201cIf you\u2019re taking payments online, there are vulnerabilities there,\u201d stressed Lemberger.

\n

He said Visa is seeing a lot of smaller businesses being vulnerable in three main categories: traditional Main Street businesses; online-only stores; and businesses within the creator and content economy.

\n

Main Street businesses tend to be vulnerable on the supply side and via omnichannel attack vectors; while online stores suffer from first-party fraud, triangulation scams and other digitally native schemes. Content creators can be vulnerable through the payments and micropayment mechanisms they rely on for their livelihoods, as well as behaviorally driven scams.

\n

One of the key takeaways, Lemberger said, is the critical role of awareness and education in preventing fraud. The allure of an unbeatable deal often clouds judgment, leading consumers and businesses alike to overlook potential red flags.

\n

Fighting Fraud Is a Team-Based Effort

\n

Lemberger emphasized the importance of collaboration within the network to combat fraud.

\n

\u201cWe\u2019re only as good as the community,\u201d he said. \u201cVisa doesn\u2019t have the silver bullet for every fraud.\u201d

\n

He highlighted ongoing efforts to stay ahead of scammers, including investing in technology and sharing information across the network to identify and address emerging patterns of fraud.

\n

The fight against fraud demands a collective effort. And as businesses and consumers navigate an increasingly digital landscape, awareness becomes paramount. Recognizing the signs of deceit, from suspiciously low prices to unfamiliar payment processes, can mean the difference between falling victim and staying secure.

\n

\u201cIf it doesn\u2019t feel right, verify with your financial institutions and use the trusted brands that you know \u2014 and that will provide a good layer of protection,\u201d Lemberger said.

\n

Visa\u2019s commitment to sharing insights and investing in innovative technologies reflects a broader imperative within the industry. By fostering a culture of information exchange and leveraging cutting-edge tools, stakeholders can adapt to emerging threats and fortify their defenses against exploitation, Lemberger said.

\n

Ultimately, the battle against fraud is a dynamic one, and businesses and consumers must remain vigilant, educating themselves about the signs of fraud and working together to create a safer business environment for all.

\n

With National Small Business Week coming to a close, it\u2019s never been more important for small businesses and entrepreneurs to protect both themselves and their customers.

\n

For all PYMNTS B2B coverage, subscribe to the daily\u00a0B2B Newsletter.

\n

The post Visa Stresses Education as Small Businesses Confront Fraud Vulnerabilities appeared first on PYMNTS.com.

\n", "content_text": "Most crimes, as the saying goes, are crimes of opportunity.\nAnd that\u2019s bad news for small businesses, whose lack of resources and challenges when accessing financing often leaves them ill-prepared for fraud schemes and scams \u2014 particularly given the shot in the arm that innovations like artificial intelligence (AI) have given to bad actors.\n\u201cLarger businesses, they may have some tools inside to prevent fraud and scams \u2026 but smaller businesses typically have a little less sophistication,\u201d\u00a0Mike Lemberger, senior vice president, chief risk officer, North American Region at\u00a0Visa, told PYMNTS CEO Karen Webster.\nWith the use of generative artificial intelligence (GenAI) and other emerging technologies, scams are more convincing than ever, leading to unprecedented losses for consumers, and Lemberger highlighted the emergence of \u201ctriangulation fraud\u201d schemes \u2014 a complex process where scammers set up fake websites offering high-demand goods at significantly reduced prices.\nUnsuspecting buyers, lured by the promise of a deal, input their payment credentials, which the scammers then use to purchase real products using another victim\u2019s stolen credentials. The buyer receives the item, unaware of the illicit process behind their transaction, while the scammer profits from the price difference and potentially uses the buyer\u2019s credentials for future scams, Lemberger explained.\n\u201cThey\u2019re using tools to automate this … They\u2019ve got skimmers set up on their site,\u201d he added.\nThis level of complexity not only allows scammers to steal directly from consumers but also to maintain a facade of legitimacy, often receiving high ratings from satisfied customers who are oblivious to the scam.\nIn just one month of 2022 alone, the payments industry\u00a0estimated\u00a0triangulation fraud led to merchant financial loss of $660 million to over $1 billion.\nBusinesses and Consumers Are Vulnerable\nThe calculated strategies fraudsters employ to deceive both businesses and consumers are catching fire across today\u2019s digital environment, where purchases increasingly happen online.\u00a0\nIt has created a juxtaposition where a lot of the tools that are very helpful in getting small businesses off the ground, such as creating a website and a social presence, are also being used by fraudsters to penetrate their defenses.\u00a0\n\u201cIf you\u2019re taking payments online, there are vulnerabilities there,\u201d stressed Lemberger.\nHe said Visa is seeing a lot of smaller businesses being vulnerable in three main categories: traditional Main Street businesses; online-only stores; and businesses within the creator and content economy.\nMain Street businesses tend to be vulnerable on the supply side and via omnichannel attack vectors; while online stores suffer from first-party fraud, triangulation scams and other digitally native schemes. Content creators can be vulnerable through the payments and micropayment mechanisms they rely on for their livelihoods, as well as behaviorally driven scams.\nOne of the key takeaways, Lemberger said, is the critical role of awareness and education in preventing fraud. The allure of an unbeatable deal often clouds judgment, leading consumers and businesses alike to overlook potential red flags.\nFighting Fraud Is a Team-Based Effort\nLemberger emphasized the importance of collaboration within the network to combat fraud. \n\u201cWe\u2019re only as good as the community,\u201d he said. \u201cVisa doesn\u2019t have the silver bullet for every fraud.\u201d \nHe highlighted ongoing efforts to stay ahead of scammers, including investing in technology and sharing information across the network to identify and address emerging patterns of fraud.\nThe fight against fraud demands a collective effort. And as businesses and consumers navigate an increasingly digital landscape, awareness becomes paramount. Recognizing the signs of deceit, from suspiciously low prices to unfamiliar payment processes, can mean the difference between falling victim and staying secure.\n\u201cIf it doesn\u2019t feel right, verify with your financial institutions and use the trusted brands that you know \u2014 and that will provide a good layer of protection,\u201d Lemberger said.\nVisa\u2019s commitment to sharing insights and investing in innovative technologies reflects a broader imperative within the industry. By fostering a culture of information exchange and leveraging cutting-edge tools, stakeholders can adapt to emerging threats and fortify their defenses against exploitation, Lemberger said.\nUltimately, the battle against fraud is a dynamic one, and businesses and consumers must remain vigilant, educating themselves about the signs of fraud and working together to create a safer business environment for all.\nWith National Small Business Week coming to a close, it\u2019s never been more important for small businesses and entrepreneurs to protect both themselves and their customers.\nFor all PYMNTS B2B coverage, subscribe to the daily\u00a0B2B Newsletter.\nThe post Visa Stresses Education as Small Businesses Confront Fraud Vulnerabilities appeared first on PYMNTS.com.", "date_published": "2024-05-02T04:02:43-04:00", "date_modified": "2024-05-01T21:42:16-04:00", "authors": [ { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/679fcf5c2ed5358e99e8e23b22e3b5d761e37bdb76fa7b0e13d8ecd9ff01bf88?s=512&d=blank&r=g" } ], "author": { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/679fcf5c2ed5358e99e8e23b22e3b5d761e37bdb76fa7b0e13d8ecd9ff01bf88?s=512&d=blank&r=g" }, "image": "https://www.pymnts.com/wp-content/uploads/2024/05/SMBs-small-businesses-scams-fraud.jpg", "tags": [ "B2B", "B2B Payments", "commercial payments", "content creators", "Digital Payments", "ecommerce", "Featured News", "fraud", "Fraud Attacks", "Fraud Prevention", "Influencers", "Main Street", "Mike Lemberger", "News", "payment fraud", "PYMNTS News", "scams", "small businesses", "SMBs", "Technology", "triangulation fraud", "Visa", "Fraud Attack" ] } ] }