focusonfraudgraphic  
Business E-mail Compromise 
  
cybercrime
Business e-mail compromise (BEC) continues to grow and target real estate professionals and real estate consumers. The FBI saw 2017 as a record year, but not all records are good. In its 2017 Internet Crime Report , the FBI reported that they received 301,580 complaints of internet crime and fraud during the calendar year, and the losses exceeded $1.4 billion. BEC accounted for nearly half of that amount ($675 million), more than three times as much loss as any other category in the report.
 
What is BEC? BEC in a real estate transaction occurs when a fraudster:
1)    Gains access to one or more email accounts or servers (generally by learning login credentials);
2)    Searches through email for correspondence regarding a real estate transaction;
3)    Uses social engineering to impersonate a participant in the transaction (could be attorney, agent, realtor, banker, buyer, or seller);
4)    Exploits a position of misplaced confidence to provide fraudulent wiring instructions to a party wiring funds;
5)    Quickly removes funds from recipient bank to avoid recall of the wire.
 
BEC Losses in Real Estate Transactions : In addition to the staggering number stated above, losses in a real estate transaction AVERAGE $129,427 per incident. When compared to the average bank robbery ($3,816), it is easy to see why BEC is growing so rapidly. In a bank robbery, there is a limit to how many bags of money a criminal can carry, and the criminal runs the risk of being shot. With BEC, the limit is the amount in the account and there is no risk of physical harm. In fact, the criminal does not even have to leave their house.
 
What Can I Do?  Educate Yourself, Your Team, and Your Clients
 
1)    Spread the Word about Cyber Fraud: We have prepared consumer and client materials to assist with this process, and they are located at https://www.nititle.com/fraud.
 
2)    Download and Use Our Resources Designed to Help You:
  • W.I.R.E. - What I Require Every time (click here) includes steps, policies, and procedures to consider before you send another wire out of your office.
  • C.Y.B.E.R. - Can You Be Entirely Ready (click here) includes steps, policies, and procedures to consider in formulating your Information Security and Trust Account Security Plans.
  • F.A.S.T. - Fast Action Stops Theft (click here) includes steps, policies, and procedures to consider in formulating your Cyber Fraud Response Team and your Cyber Fraud Response Plan.
 
 
Click Here to view our Contact Info!
Follow Us on: