8/24/23 10:45 AM

How To Protect Your Title Company from Wire Fraud

In today’s evolving technological landscape, wire fraud is a pervasive risk, particularly in real estate transactions. According to the FBI’s 2022 Internet Crime Report, the problem is only getting worse, with an 86% increase in monetary losses in the real estate industry since 2020. Every title professional knows that the threat of wire fraud can have dire consequences for your customers and your business. That’s why it’s crucial to stay updated on the latest criminal trends, understand the types of attacks you may face, and learn how to employ the right protective measures to stop them. Below, we shed light on the nuances of these cyber threats, their real-life implications, and the practical steps you can take to prevent harm to your business and your customers.

Use the links below to jump to a specific section of this blog:

86-percent

What Is Wire Fraud?

Wire fraud is a crime involving schemes to defraud or obtain money, property or services through the use of electronic communications such as telephone calls, text messages or emails. This form of fraud often involves the wrongdoer manipulating the victim into sending funds or divulging sensitive information under false pretenses. In a real estate transaction, wire fraud can involve fake emails from imposters acting as agents and providing fake bank details for transactions. Victims may end up wiring money directly to the criminal's account, thinking it's a legitimate part of their property purchase.

Many types of wire fraud are often at play in conjunction with each other to trick even the most tech-savvy victims. Below are some of the most important types of wire fraud to be aware of:

  • Phishing: According to the 2022 FBI report, phishing is by far the most prevalent tactic used for wire fraud today, affecting over 300,000 victims. Phishing is a type of online scam where criminals send an email asking for sensitive information, such as the wiring information for your closing transaction. Phishing emails may also direct you to a fake website that asks you to input other personal details such as your social security or credit card numbers. Phishing can be targeted to a specific real estate transaction or can be a more generic email sent to hundreds or even thousands of people. The goal of phishing is to extract important personal information from you. One of the most effective ways to do that is to incorporate another tactic known as spoofing.
  • Spoofing: Spoofing involves scammers impersonating a trusted source in order to facilitate wire fraud. It’s often confused with phishing because scammers use spoofing techniques in conjunction with phishing attacks. For example, if you receive a phishing email from an email address almost identical to an email you’re familiar with but that turns out to be slightly different, that’s known as a “spoofed” email. Frighteningly, spoofing can be even more complex than a similar email address. If hackers gain access to your company’s email or phone systems, they could utilize an even more targeted method known as business email compromise (BEC).
  • Business Email Compromise (BEC): BEC is a sophisticated combination of phishing and spoofing used to extract $2.7 billion from victims in 2022, a 47% increase since 2020. BEC involves fraudsters gaining access to your company's actual email accounts, often after targeting one of your employees with a traditional phishing attack. Once inside your system, they can reach out to your customers with your employee’s legitimate email address but request them to send closing funds to the wrong bank account. In an even more sophisticated method, scammers could gain access to your company’s phone number so that when your clients call to give their account information over the phone, the sensitive information goes right to the scammers without you knowing.

Password


Updates from the 2022 FBI Internet Crime Report

Now that you know the most important forms of wire fraud, it’s essential to stay updated on the latest trends. The best resource for this information is the annual FBI Internet Crime Report. The 2022 report presented a sobering look at the impact and growing sophistication of cybercrime, resulting in a loss of $10.3 billion in 2022 alone. Unfortunately, that represents a 49% increase in losses since 2021 and a staggering 381% increase since 2018. Here are some more of the most eye-popping statistics from the report:

  • Over 300,000 victims of phishing attacks were identified in 2022, by far the most reported form of cybercrime
  • The FBI averages over 2,175 complaints of cybercrime per day
  • Victims over the age of 60 reported the greatest losses by far at $3.1 billion
  • BEC attacks increased 4x from 2017 to 2022
  • 11,727 victims reported wire fraud within a real estate transaction

10-Billion

A Real-Life Story

Along with this concerning data, the report shares a story of a recent case of real estate wire fraud that’s all too real. In July 2022, a family in Charlotte received an email from their Realtor (or so they thought) instructing them to wire $400,000 to complete their escrow payment. Only after they sent the money did the soon-to-be homeowners and their actual Realtor realize that the email was part of an elaborate phishing scheme. Luckily for them, the FBI acted quickly and was able to retrieve the full $400,000 from the scammers, but not everyone can be so lucky. To make sure you can spot and stop these types of attacks before law enforcement needs to get involved, you must develop an array of security measures to protect you and your customers.

How To Combat Wire Fraud in Real Estate

If you don’t want to become one of those statistics, follow these basic security tips to keep your clients protected:

  • Educate: Talk to clients about the prevalence and methods of wire fraud in the real estate industry. Explain the process of wiring money and where scams usually arise.
  • Establish Procedures: Create standard procedures for verifying the identity of everyone involved in the transaction and confirm that these procedures are followed consistently. Make sure to incorporate two-factor identity authentication within your procedures.
  • Verify Information: Double-check all wiring instructions directly with the relevant financial institution through a verified phone number. Never confirm these details via email, especially not with new contacts.
  • Communicate Securely: Always use secure, encrypted methods of communication for all financial dealings. Do not share sensitive information like account numbers or wire instructions over email or text.
  • Encourage Suspicion: Encourage clients to approach any request for funds with suspicion, particularly if it involves urgency or pressure to act quickly. If something feels off, it could be a scam.

SoftPro Can Help

While the above methods can help any title business protect itself from traditional cyber attacks, additional measures are often required to protect against more advanced attacks. That’s why SoftPro created ClosingsLIVE to help clients wire funds securely and why we partnered with leading providers of wire fraud prevention services through SoftPro 360.

The Security of ClosingsLIVE

ClosingsLIVE is SoftPro’s secure communication portal where all authorized parties in a real estate transaction can have access to the most important documents and order updates. If you want to avoid the threats covered above altogether while increasing the efficiency of your workflow, ClosingsLIVE is the perfect tool for you.

ClosingsLIVE gives you 24/7 access to your transaction data without the risk of sending and receiving information over email. It allows you to securely send and receive wire instructions to the appropriate parties. Instead of other potentially dangerous communication methods, ClosingsLIVE allows the buyer, seller, real estate agent, attorney and lender to track the status of a closing and share documents with ultimate protection. You can also customize notifications to all parties and automate tasks from your desktop ClosingsLIVE portal or our convenient mobile app.

If you’d like to learn more about ClosingsLIVE with some hands-on experience, request a demo today!

REQUEST A DEMO

Data-Privacy

CertifID and Closinglock

SoftPro also partners with leading cybersecurity firms to give you additional protection seamlessly from SoftPro 360. CertifID uses advanced technology to accurately identify all parties in a transaction, safely collect banking information for outgoing wires and securely send wire instructions. Additionally, all transactions within CertifID are insured with up to $1 million in direct coverage, so your money is safe no matter the circumstances. Similarly, Closinglock provides a secure platform where users can share wire transfer instructions, collect eSignatures, and verify bank or loan payoff information while protecting themselves and their clients from wire fraud. Since CertifID and Closinglock are both integrated in SoftPro 360, you can order services and accomplish all of these tasks without ever leaving the SoftPro platform of choice that you know and trust.

Interested in learning more about CertifID or Closinglock and how to get started using them in SoftPro 360? Contact us today for more information or to schedule a free demo.

The Bottom Line

The increasing prevalence of wire fraud in real estate transactions demands not only heightened awareness and understanding, but also proactive protective measures. In these high-risk transactions, SoftPro’s tools and integrations can provide an effective shield. Despite the ominous statistics and evolving threats, SoftPro is committed to helping your business to meet any challenge along the way.

Would you like to download a PDF version of this blog? 

GET YOUR PDF

Topics: Best Practices, Guides & E-books, Technology

Stay up-to-date on the information about industry regulatory requirements, events, customer successes, company updates, and more!

Subscribe to Email Updates

Recent Posts

see all