Business Email Compromise (BEC) , Card Not Present Fraud , Critical Infrastructure Security

US Secret Service Forms Cyber Fraud Task Force

Newly Formed Task Force Combines Electronic and Financial Crimes Units
US Secret Service Forms Cyber Fraud Task Force
The Secret Service Electronic Crimes Task Force is now part of the larger Cyber Fraud Task Force. (Photo: US Secret Service)

The U.S. Secret Service is combining its electronic and financial crimes units into a single, unified task force that will focus on investigating cyber-enabled financial crimes, such as business email compromise schemes and ransomware attacks.

See Also: The State of Organizations' Security Posture as of Q1 2018

The newly formed Secret Service Cyber Fraud Task Force will combine agents and resources from the Electronic Crimes Task Forces and Financial Crimes Task Forces. This new task force will then focus on investigating and prosecuting cyber-related crimes.

Michael D'Ambrosio, the assistant director of the Secret Service, says that since the start of the COVID-19 pandemic, the U.S. has witnessed a spike in cyber-related crimes and scams. The new Cyber Fraud Task Force is a way to counter these types of schemes as well as the growing threat that comes from financially motivated cybercrime.

"The creation of the new Cyber Fraud Task Force will offer a specialized cadre of agents and analysts, trained in the latest analytical techniques and equipped with the most cutting-edge technologies," D'Ambrosio says. "As the nation continues to grapple with the wave of cybercrime associated with the COVID-19 pandemic, the CFTF will lead the effort to hold accountable all those who seek to exploit this perilous moment for their own illicit gain."

The creation of the Cyber Fraud Task Force also comes at a time when some lawmakers in Washington are supporting legislation that would move the Secret Service from within the Department of Homeland Security back to its original position under the Treasury Department to help better investigate cyber-related financial crimes (see: Congress Hears of Fresh Cyberthreats to US Financial Firms).

Tom Kellermann, the head of cybersecurity strategy at VMware who formerly served as a cybersecurity adviser to President Barack Obama, supports the idea of the Secret Service becoming more involved in the investigation of financially motivated cybercrimes, and moving the service back to its original home within the Treasury Department.

"This is momentous step forward," Kellermann told Information Security Media Group. "The U.S. Secret Service should migrate back to Treasury so as to better fulfill her primary mission. The agency has been woefully underfunded and under-resourced for years. Within the Treasury, they will have the vantage, authority and horsepower they need to protect the financial sector from the historic cybercrime wave."

Increases in Financial Cybercrime

In June, Kellermann and other cybersecurity experts testified before a House committee about the growing threat to U.S. financial institutions from a new array of attacks from cybercriminals and nation-state hackers as a result of the COVID-19 pandemic.

This not only includes ransomware attacks and BEC scams, but issues ranging from cryptojacking to the theft of intellectual property (see: Modern Bank Heists 3.0: 'A Hostage Situation').

Since May, the Secret Service has been investigating wide-scale fraud involving the theft of millions of dollars in federal unemployment funds that were earmarked for American citizens who were laid off during the COVID-19 crisis. The fraudsters used Social Security numbers stolen during various data breaches to steal victims' identities, according to The New York Times.

Tim Wade, the technical director for the CTO team at security firm Vectra, believes that the increase in cyber-related financial crimes shows that the physical and digital worlds have merged and that agencies such as the Secret Service need to respond with new ideas. The formation of the Cyber Fraud Task Force is a prime example of what other agencies should consider, he says..

"Too often, the difficulties of law enforcement activities are met with misguided cries to erase personal protections like strong encryption standards. We should all applaud when, instead, the solution proposed to overcome these difficulties is to raise effectiveness of law enforcement by modernizing methods and resources to reflect our present operating reality," Wade, a former Air Force officer, tells ISMG.

Secret Service Expansion

After two years of study, the merging of the Secret Service's Electronic Crimes Task Forces and Financial Crimes Task Forces into a single unit started in March before the formal announcement of the new Cyber Fraud Task Force this week.

Under the new structure, the Secret Service now has 42 Cyber Fraud Task Force locations within the U.S. as well as two international locations in London and Rome. In the coming years, the Secret Service plans to further extend the task force to include 160 domestic and international offices.


About the Author

Akshaya Asokan

Akshaya Asokan

Senior Correspondent, ISMG

Asokan is a U.K.-based senior correspondent for Information Security Media Group's global news desk. She previously worked with IDG and other publications, reporting on developments in technology, minority rights and education.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing bankinfosecurity.co.uk, you agree to our use of cookies.