Learn

Understanding Business Email Compromise (BEC) through Real-Life Examples

Billy Baker
June 24, 2024
Understanding Business Email Compromise (BEC) through Real-Life Examples

Imagine you’re at your desk, wrapping up your day, when an urgent email from your CEO lands in your inbox. It looks legitimate, sounds urgent, and asks you to transfer funds to a new account right away. Would you pause and question it, or would you comply without a second thought?

This scenario is at the heart of a growing cyber threat known as Business Email Compromise (BEC). It's a sophisticated type of fraud where cybercriminals impersonate company executives, employees, or trusted business partners to trick victims into transferring money or sharing sensitive information.

Understanding how BEC works, its potential impacts, and the strategies to prevent it is crucial for any business aiming to protect itself in today’s digital landscape. Let’s delve into the details to help you stay one step ahead of these attacks.

What is Business Email Compromise (BEC)?


BEC is a form of cybercrime that specifically targets businesses and their email communications. The attackers often use detailed knowledge of a company's operations and mimic internal processes to trick employees into divulging confidential information or making unauthorised financial transactions. These attacks are usually well-researched and tailored, making them difficult to detect without proper awareness and security measures. Some of the methods used to carry out these attacks include phishing emails, spear phishing, social engineering or domain spoofing.

The Effects of Business Email Compromise

Business Email Compromise (BEC) can have far-reaching and severe impacts on organisations, extending beyond the initial breach. Here are some of the most significant consequences businesses face when targeted by BEC attacks:


Financial Loss: The most immediate and devastating effect of BEC is financial loss. Companies can lose significant amounts of money through fraudulent wire transfers. According to the FBI, BEC scams have resulted in billions of dollars in losses globally, affecting businesses of all sizes across various industries.

Reputational Damage: Falling victim to a BEC attack can severely damage a company's reputation. Clients and partners may lose trust in the organisation’s ability to protect sensitive information, potentially leading to a loss of business and long-term relationships.

Operational Disruption: BEC attacks can disrupt normal business operations. The time and resources needed to address and recover from a BEC incident can be substantial, diverting attention from core business activities and potentially leading to operational delays.

Legal and Regulatory Consequences: Companies may face legal action or fines if they fail to protect customer data adequately. Regulations like the General Data Protection Regulation (GDPR) or the Data Protection Act 2018 impose strict requirements on data protection, and non-compliance can result in significant penalties.

Real-Life Example: Toyota Boshoku Corporation


In August 2019, Toyota Boshoku Corporation, a major supplier to Toyota, fell victim to a BEC attack. The scammers successfully impersonated a senior executive and convinced the finance department to transfer approximately $37 million to a fraudulent account. This case highlights the significant financial impact BEC can have on even the largest and most reputable companies. It underscores the importance of robust security measures and employee vigilance.

Mitigating Business Email Compromise


Employee Training: Regular training sessions to educate employees about the risks and signs of BEC are crucial. Awareness programs should include phishing simulations to help staff recognise and respond appropriately to suspicious emails. Employees should be encouraged to verify unusual requests directly with the requester, using known contact information.

Email Authentication Protocols: Implementing email authentication protocols such as Domain Message Authentication Reporting & Conformance (DMARC), Sender Policy Framework (SPF), and DomainKeys Identified Mail (DKIM) can help prevent attackers from spoofing company email addresses. These protocols verify that incoming emails are from legitimate sources, reducing the risk of email spoofing.

Multi-Factor Authentication (MFA): Enforcing MFA for email accounts adds an extra layer of security, making it more difficult for attackers to gain unauthorised access even if they obtain login credentials. MFA typically requires users to provide two or more verification factors to gain access to a resource, such as a password and a temporary code sent to a mobile device.

Strict Financial Controls: Establishing strict procedures for verifying and approving financial transactions can help detect and prevent fraudulent transfers. This might include requiring dual approval for large transactions or verifying requests for changes in payment details through a secondary communication channel, such as a phone call.

Regular Security Audits: Conducting regular security audits and vulnerability assessments can help identify and rectify weaknesses in the company's email systems and overall cybersecurity posture. These audits can reveal outdated software, misconfigured settings, and other vulnerabilities that could be exploited by attackers.

Incident Response Plan: Having a well-defined incident response plan in place ensures that the organisation can quickly and effectively respond to a BEC attack, minimising damage and facilitating a swift recovery. This plan should outline the steps to take when an incident is detected, including communication strategies, containment measures, and post-incident analysis.


By understanding the serious effects of Business Email Compromise and learning from real-life examples like Toyota Boshoku Corporation, companies can better protect themselves against threats like these. Staying vigilant and proactive is key to safeguarding financial assets, maintaining trust, and ensuring operational continuity. Implementing comprehensive security measures and fostering a culture of security awareness among employees are essential steps in defending against BEC attacks.

All Posts

Let's talk

We’re here to help! Submit your information or call the office on +44 (0)1243 670 854 and a member of our team would be happy to help.

Who are Cybaverse?
How can we support your business?
Why work with us?