fraud as service

Fraud for Hire: Understanding Fraud as a Service

When you think of cybercrime, you think of advanced tech skills. But what about those criminals who have the motivation to commit fraud…but not the technical expertise?

Enter Fraud as a Service (FaaS).

In today’s digital world, cybercriminals are constantly innovating, finding new ways to exploit vulnerabilities and commit fraud. FaaS is the provision of fraud-related services, including tools, guides, and infrastructure, by cybercriminals to other individuals or groups.

What exactly is Fraud as a Service?

With the advent of FaaS, cybercriminals can now outsource various aspects of their fraudulent activities, making it easier for individuals and small criminal groups to branch out. According to Nasdaq’s 2024 Global Financial Crime Report, global losses relating to fraud have reached an all-time high, reaching $485.6 billion in 2023. No wonder, then, that more criminals are looking to cash in. 

Operating predominantly on the dark web, FaaS providers offer a wide range of services, from phishing kits and stolen credit card information to money laundering and account takeover services. These services are often facilitated through sophisticated cloud-based infrastructures, which help fraudsters evade detection and law enforcement efforts.

Examples of FaaS offerings include:

Phishing kits: Phishing remains one of the most prevalent forms of cybercrime, and FaaS providers offer comprehensive phishing kits to facilitate attacks. These kits typically include pre-written emails, landing pages, and scripts designed to deceive recipients into divulging sensitive information such as login credentials or financial details. 

Credit card fraud: FaaS providers specialize in selling stolen credit card information and tools for testing the validity of credit card numbers. This enables criminals to perpetrate credit card fraud, including unauthorized transactions and counterfeit card creation, without the need for advanced technical knowledge. 

Account takeover services: Account takeover (ATO) involves unauthorized access to a victim’s account, and FaaS providers offer a range of services to facilitate ATO, including the sale of login credentials for various online accounts and tools for automating account hijacking. By leveraging these services, cybercriminals can exploit compromised accounts for financial gain or conduct further fraudulent activities, such as identity theft or phishing campaigns.

Business email compromise (BEC): BEC is a sophisticated form of fraud where cybercriminals impersonate senior executives or business partners to deceive employees into making unauthorized transactions or disclosing sensitive information. FaaS providers offer expertise and tools to orchestrate BEC campaigns, including spear-phishing tactics, social engineering techniques, and malware deployment. 

Money Laundering and Mule Account Services: Money laundering is a critical component of many fraudulent activities. FaaS providers offer services that help facilitate it. For example, using money mules to make cross-border fund transfers and providing virtual currency wallets and exchanges, making it easier to launder illegally obtained funds.

How dangerous is the threat of Fraud as a Service?

The scale of FaaS is staggering, and it has become increasingly accessible to individuals and criminal organizations worldwide. Its operations span the globe and thrive within the anonymity of the dark web, where transactions are conducted using cryptocurrency to evade detection. FaaS providers leverage sophisticated infrastructures, including bulletproof hosting and encryption technologies, to evade law enforcement and cybersecurity measures.

It’s lowered the barrier to entry for potential fraudsters, allowing even those with minimal technical skills to engage in criminal activities. Businesses of all sizes are at risk of fraudulent attacks, potentially resulting in substantial financial losses and reputational damage.

Defending against Fraud as a Service

To combat the threat posed by FaaS, cybersecurity measures must be proactive. These include:

  • Education and awareness: Promoting awareness among employees about the risks of FaaS and providing training on how to identify and respond to fraudulent activities.
  • Advanced security solutions: Investing in advanced security solutions such as financial crime detection systems, firewalls, intrusion detection systems, and anti-malware software to detect and prevent FaaS-related attacks.
  • Regular software updates: Keeping software and systems updated with the latest security patches and updates to mitigate vulnerabilities exploited by cybercriminals.
  • Vigilance and caution: Encouraging employees to exercise caution when responding to unsolicited emails and messages, and to make sure any requests for sensitive information, including financial transactions, are verified for authenticity.

Make fighting fraud a top priority

The rise of digital technology has opened the door to new types of fraud, making it more important than ever for businesses to focus on fraud management. And, while many organizations have strengthened their fraud prevention measures, not all of them have managed to avoid disrupting the customer experience.

The increasing scale and complexity of attacks can severely impact even the largest organizations and erode customer trust, and FaaS represents a significant and evolving threat to businesses in the digital age. By understanding the nature of FaaS, its use cases, and the scale of the problem, organizations can take proactive measures to protect themselves and their customers from falling victim to fraudulent activities. 

Through education, investment in advanced security solutions, and maintaining vigilance, businesses can mitigate the risks posed by FaaS and safeguard their assets and reputation in an increasingly hostile cyber landscape.

Tagged with: ,
Posted in: ,
Author: Ronald Praetsch


Managing director and co-founder of About-Fraud. Ronald leverages his extensive experience in payments & fraud to inform the structure and content of the site. Outside of About-Fraud, Ronald consults regularly with merchants, payment service providers and fraud solution vendors. Before About-Fraud, he spent close to a decade in various payments and fraud prevention roles at Sift Science, Fareportal, Booking.com and Pay.On in both Europe and North America.