Business Email Compromise (BEC) Attacks: Threats, Vulnerabilities and Countermeasures—A Perspective on the Greek Landscape

Business Email Compromise (BEC) attacks have emerged as serious threats to organizations in recent years, exploiting social engineering and malware to dupe victims into divulging confidential information and executing fraudulent transactions. This paper provides a comprehensive review of BEC attacks...

Full description

Bibliographic Details
Main Authors: Anastasios Papathanasiou, George Liontos, Vasiliki Liagkou, Euripidis Glavas
Format: Article
Language:English
Published: MDPI AG 2023-09-01
Series:Journal of Cybersecurity and Privacy
Subjects:
Online Access:https://www.mdpi.com/2624-800X/3/3/29
_version_ 1797579460305747968
author Anastasios Papathanasiou
George Liontos
Vasiliki Liagkou
Euripidis Glavas
author_facet Anastasios Papathanasiou
George Liontos
Vasiliki Liagkou
Euripidis Glavas
author_sort Anastasios Papathanasiou
collection DOAJ
description Business Email Compromise (BEC) attacks have emerged as serious threats to organizations in recent years, exploiting social engineering and malware to dupe victims into divulging confidential information and executing fraudulent transactions. This paper provides a comprehensive review of BEC attacks, including their principles, techniques, and impacts on enterprises. In light of the rising tide of BEC attacks globally and their significant financial impact on business, it is crucial to understand their modus operandi and adopt proactive measures to protect sensitive information and prevent financial losses. This study offers valuable recommendations and insights for organizations seeking to enhance their cybersecurity posture and mitigate the risks associated with BEC attacks. Moreover, we analyze the Greek landscape of cyberattacks, focusing on the existing regulatory framework and the measures taken to prevent and respond to cybercrime in accordance with the NIS Directives of the EU. By examining the Greek landscape, we gain insights into the effectiveness of countermeasures in this region, as well as the challenges and opportunities for improving cybersecurity practices.
first_indexed 2024-03-10T22:36:30Z
format Article
id doaj.art-b7f8565a4c0541fba4e1f456fbf55957
institution Directory Open Access Journal
issn 2624-800X
language English
last_indexed 2024-03-10T22:36:30Z
publishDate 2023-09-01
publisher MDPI AG
record_format Article
series Journal of Cybersecurity and Privacy
spelling doaj.art-b7f8565a4c0541fba4e1f456fbf559572023-11-19T11:22:06ZengMDPI AGJournal of Cybersecurity and Privacy2624-800X2023-09-013361063710.3390/jcp3030029Business Email Compromise (BEC) Attacks: Threats, Vulnerabilities and Countermeasures—A Perspective on the Greek LandscapeAnastasios Papathanasiou0George Liontos1Vasiliki Liagkou2Euripidis Glavas3Cyber Crime Division, Hellenic Police, 173 Alexandras Avenue, 11522 Athens, GreeceDepartment of Materials Science and Engineering, University of Ioannina, 45110 Ioannina, GreeceDepartment of Informatics and Telecommunications, University of Ioannina, Kostaki Artas, 47150 Arta, GreeceDepartment of Informatics and Telecommunications, University of Ioannina, Kostaki Artas, 47150 Arta, GreeceBusiness Email Compromise (BEC) attacks have emerged as serious threats to organizations in recent years, exploiting social engineering and malware to dupe victims into divulging confidential information and executing fraudulent transactions. This paper provides a comprehensive review of BEC attacks, including their principles, techniques, and impacts on enterprises. In light of the rising tide of BEC attacks globally and their significant financial impact on business, it is crucial to understand their modus operandi and adopt proactive measures to protect sensitive information and prevent financial losses. This study offers valuable recommendations and insights for organizations seeking to enhance their cybersecurity posture and mitigate the risks associated with BEC attacks. Moreover, we analyze the Greek landscape of cyberattacks, focusing on the existing regulatory framework and the measures taken to prevent and respond to cybercrime in accordance with the NIS Directives of the EU. By examining the Greek landscape, we gain insights into the effectiveness of countermeasures in this region, as well as the challenges and opportunities for improving cybersecurity practices.https://www.mdpi.com/2624-800X/3/3/29Business Email Compromise (BEC)cybercrimesocial engineeringphishingGreece legislation NIS compliance
spellingShingle Anastasios Papathanasiou
George Liontos
Vasiliki Liagkou
Euripidis Glavas
Business Email Compromise (BEC) Attacks: Threats, Vulnerabilities and Countermeasures—A Perspective on the Greek Landscape
Journal of Cybersecurity and Privacy
Business Email Compromise (BEC)
cybercrime
social engineering
phishing
Greece legislation NIS compliance
title Business Email Compromise (BEC) Attacks: Threats, Vulnerabilities and Countermeasures—A Perspective on the Greek Landscape
title_full Business Email Compromise (BEC) Attacks: Threats, Vulnerabilities and Countermeasures—A Perspective on the Greek Landscape
title_fullStr Business Email Compromise (BEC) Attacks: Threats, Vulnerabilities and Countermeasures—A Perspective on the Greek Landscape
title_full_unstemmed Business Email Compromise (BEC) Attacks: Threats, Vulnerabilities and Countermeasures—A Perspective on the Greek Landscape
title_short Business Email Compromise (BEC) Attacks: Threats, Vulnerabilities and Countermeasures—A Perspective on the Greek Landscape
title_sort business email compromise bec attacks threats vulnerabilities and countermeasures a perspective on the greek landscape
topic Business Email Compromise (BEC)
cybercrime
social engineering
phishing
Greece legislation NIS compliance
url https://www.mdpi.com/2624-800X/3/3/29
work_keys_str_mv AT anastasiospapathanasiou businessemailcompromisebecattacksthreatsvulnerabilitiesandcountermeasuresaperspectiveonthegreeklandscape
AT georgeliontos businessemailcompromisebecattacksthreatsvulnerabilitiesandcountermeasuresaperspectiveonthegreeklandscape
AT vasilikiliagkou businessemailcompromisebecattacksthreatsvulnerabilitiesandcountermeasuresaperspectiveonthegreeklandscape
AT euripidisglavas businessemailcompromisebecattacksthreatsvulnerabilitiesandcountermeasuresaperspectiveonthegreeklandscape