Home Info Newsroom NCUA Issues Risk Alert on Cloud-Based Business Email Compromise

NCUA Issues Risk Alert on Cloud-Based Business Email Compromise

Authored By: Lewis Wood on 10/20/2021

NCUA issued a Risk Alert (21-RISK-01) this week highlighting a recent bulletin that cybercriminals are targeting organizations that use popular cloud-based email services to conduct Business Email Compromise (BEC) scams. NCUA notes credit unions can take steps to prevent this type of fraud and should report any incidents of fraud immediately to the FBI’s Internet Crime Complaint Center and local FBI field office

Reporting incidents to the Internet Crime Complaint Center within 24 hours increases the chances of recovery for funds wired under fraudulent pretenses, according to NCUA. 

BEC scams are generally initiated through phishing emails designed to steal email account credentials. Cybercriminals use phishing kits that impersonate popular cloud-based email services. 

Credit unions can take the following steps to help prevent BEC fraud:

  • Enable multi-factor authentication for all email accounts.
  • Disable basic or legacy account authentication that does not support multi-factor authentication.
  • Use caution when posting information on social media and company websites, especially job duties and descriptions, hierarchal information, and out-of-office details.
  • Verify all payment changes and transactions in person or via a known telephone number.
  • Educate employees about BEC scams, including preventative strategies such as how to identify phishing emails and how to respond to suspected compromises.
  • Prohibit automatic forwarding of business email to external addresses.
  • Add an email banner to messages coming from outside your organization.
  • Prohibit legacy or unsupported email protocols, such as POP, IMAP, and SMTP1, that can be used to circumvent multi-factor authentication.
  • Ensure changes to mailbox login and settings are logged and retained for at least 90 days.
  • Enable alerts for suspicious activity, such as foreign logins.
  • Enable security features that block malicious email, such as anti-phishing and anti-spoofing policies.
  • Implement email authentication technologies such as Domain-based Message Authentication Reporting and Conformance policies to prevent spoofing and validate incoming email.
  • Share:


« Return to "Latest News" Go to main navigation