What is Wire Transfer Fraud and how can it be prevented?

img wire transfer fraud

Last modified on March 26th, 2024

Wire transfer fraud occurs when a person or institution is tricked into sending funds to a scammer. Fraudsters will use various methods to fool people into believing they are dealing with a legitimate person or entity and divert funds to a fraudulent account. 

All organisations are at serious risk of wire transfer fraud. The 2021 Association for Finance Professionals’ Payments Fraud and Control Survey Report found that “74% of organizations were targets of payment scams”. This was down from more than 80% in the previous couple of years, however this is possibly due to fewer payments going through during the pandemic. They found that “checks and wire transfers continued to be the payment methods most impacted by fraud activity in 2020”. 

Wire transfer fraud is big business. PwC’s Global Economic Crime and Fraud Survey 2020 estimated that among their 5,000 respondents, USD 42 billion had been lost to fraud in the previous two years. With customer fraud and cybercrime listed as the top two largest types of fraud, companies need processes and systems in place.

How does wire transfer fraud occur?

Scammers use various techniques to discover information and use it to make apparently legitimate requests for payments and divert funds to their own accounts. For example:

  • Spam emails – unsolicited messages ask for information or payments which can also contain malware designed to damage or defraud.
  • Spoofing emails – fraudsters register fake email addresses that are extremely similar to a legitimate individual or organisation’s email address. The address may be slightly misspelt, for example, and therefore difficult to spot.
  • Phishing emails – emails that appear to be from a legitimate source but are from a fraudster. Again, the aim is to extract useful information. Requests for payment will be to the fraudster’s account.
  • Voice deep fake technology – this is a relatively new phenomenon but there have already been two reported instances of significant wire transfer frauds
  • Account hacking – once a fraudster has hacked into a company’s system, they are able to request invoice payments from suppliers in an employee’s contacts. Payments will then be diverted to the scammer’s account.
  • Executive email takeover – this is known as CEO fraud and works in the same way as hacking into other employees’ accounts except that the payout is usually much higher. Emails are often designed to make employees feel trusted and useful for making supposed last-minute, large payments as a favour to a senior executive.
  • Fake invoices – invoices will appear to come from legitimate suppliers, however the amounts requested will be diverted to a fraudster. 

Who is at risk of wire transfer fraud?

Competent fraudsters will go to great lengths to obtain information to make their scams look authentic, making them very difficult to spot. In the case of deep-fake voice technology it can be impossible to tell the difference. It is vital, therefore, that education, processes, and software are all used in a coordinated manner to create the greatest friction for fraud. Employees should be trained in fraud prevention and detection.

Those most likely to be targeted are: 

  • Finance departments: as employees have authorization to make payments these are the most at risk.
  • Human resources and accounts departments: employees can be targeted for personally identifiable information (PII) or tax information to use in further attacks, such as diverting payroll funds.
  • Senior executives: CEO fraud, as mentioned above targets senior executives as they can ask for ad hoc, large payments that can appear legitimate.

How Trustpair software protects your business against wire transfer fraud

Our systems provide automated processes that reduce third-party wire transfer fraud risk and add three extra steps to the procure-to-pay (P2P) process to make it more secure.

Our Bank Supplier Check software analyses, monitors, and verifies the bank details of third parties risk, thereby reducing the risk of third-party wire transfer fraud. Our Vendor Master File Management solution systematically checks and continually verifies third-party bank details. This avoids the usual degradation that occurs over time and as they move through departments. And with continuous data monitoring any editing that has been done will be checked in real time. 

Our all-in-one SaaS solution gives peace of mind and frees up employees to focus on less time-consuming tasks that are more valuable to the business. It reduces the risk of human error and exposure to corruption or bribery and provides a more tangible picture of anomalies and fraud risk. 

If you would like any further information about how Trustpair can help your company avoid the risk of wire transfer fraud, please get in touch. We would love the opportunity to arrange a demo with you to show you how we can help.

TRUSTPAIR _ FRAUD PROTECTION SOLUTION


Key Takeaways:

  • Wire transfer fraud is a major risk to organisations and can be extremely costly
  • Prevention and early detection are key
  • Trustpair software will give extra security and peace of mind

Manage the risks related to corporate treasury.

Receive our latest news

Subscribe to the Trustpair Newsletter and receive advice every week…
Thanks ! Your subscription to the Trustpair newsletter has been taken into account.

        By clicking on “Subscribe”, you agree to receive the Trustpair newsletter to be informed of news or important information about our services. By subscribing, you agree to our Privacy Policy.

Related Articles