Cybersecurity Briefing June 18

 

June 15, 2023



Text messages with Hi! A Laramie citizen received one of these text messages that start out with “Hi” from an unknown number. If you answer, they will attempt to suck you into their scam. Just don’t answer. If it’s from someone you know, chances are they will either text you again with more identifying information or call you.

Multiple scam emails: If you’re getting dozens of scam emails, know that you’re not alone. A Nevada resident received twelve in the past week, and the links in the emails are to the same fraudulent website. CyberWyoming note: Remember, loyalty programs are free. And you never have to pay anything to join one. It’s best to ignore these emails.

Google Voice Verification Code Scams: Google Voice code scams are a means for scammers to get their hands on personal information from users on Craigslist and Facebook Marketplace. Scammers trick users into sharing a Google Voice verification code to take over the victim’s account or create a new one in their name. Here’s how you stop from falling victim to it.

1. Do not share Google Voice verification codes.

2. Do not allow anyone to pressure you into selling or buying something.

3. Transact with both buyers and sellers only in person.

4. Do not share personal information, like personal email addresses. There’s a reason Facebook and Craigslist hide your email address.

5. Use call-filtering features such as Google Call Screen.

- Brought to you by Been Verified

Beware of Scams Targeting Zelle and Venmo Users: Zelle and Venmo, popular online payment platforms, are unfortunately targeted by scammers. One common scam involves urgent requests from fake friends or family members in need of emergency funds. Scammers exploit the sense of urgency to deceive victims who may overlook warning signs. Another scam impersonates these companies, sending emails with false subject lines like "Your transaction has been refused." However, Zelle or Venmo transactions cannot fail. Klara Dumancic from InvestorsClub warns users to delete such emails immediately. - Brought to you by Been Verified

Soaring Ransomware Costs and Growing Cybersecurity Threats: Verizon Business has released its 2023 Data Breach Investigations Report. It highlights the significant increase in the cost of ransomware attacks, with the median cost per incident doubling to $26,000 over the past two years. The majority of ransomware incidents (95%) resulted in losses ranging from $1 million to $2.25 million. Ransomware attacks have surged in frequency, surpassing the total number of attacks in the previous five years combined. Ransomware remains one of the leading cyberattack methods, accounting for 24% of all breaches. The report emphasizes the importance of addressing the human element in cybersecurity, as 74% of breaches involve human factors. Social engineering, particularly through Business Email Compromise (BEC) attacks, is another lucrative tactic for cybercriminals, with a median amount stolen of $50,000. The report advises business to step up their employee training and to adopt industry-leading protocols and practices to protect critical infrastructure. – Brought to you by Secure the Village

Home repair scams: Summer typically brings out the home repair scammers. They just happen to have some leftover material from a nearby job or they offer to repair your home for a really low price. If you hire them, most likely they will either do a terrible job, fail to finish, or not do the job at all. Beware of anyone offering to do work unsolicited. Do your research – get referrals from family and friends and get multiple bids on the job. Also make sure the contractor is insured and licensed. – Brought to you by AARP

Your social media photos can be used for deep fakes: The FBI is warning the public to exercise caution when posting or direct messaging personal photos, videos, and identifying information on social media, dating apps, and other online sites. Although seemingly innocuous when posted or shared, the images and videos can provide malicious actors an abundant supply of content to exploit for criminal activity. Advancements in content creation technology and accessible personal images online present new opportunities for malicious actors to find and target victims. This leaves them vulnerable to embarrassment, harassment, extortion, financial loss, or continued long-term re-victimization. CyberWyoming note: It’s best to change your photos or profiles to private or to be seen only by friends and family. – Brought to you by The Current Tech News

MS-ISAC and CISA Patch Now Alert: The Multi-State Information Sharing and Analysis Center (MS-ISAC) or the Cybersecurity & Infrastructure Security Agency (CISA) has published a patch now (update your software) alert for Adobe products, Google Chrome, Microsoft products, Fortinet. If you use these products, make sure the software (or firmware) is updated.

Data Breaches in the News: United States Patent and Trademark Office, GoAnywhere, Shields Health Care Group, Minecraft. Note: If you have an account with one of these companies, be sure to change your password and consider placing a credit freeze on your accounts through the three credit reporting agencies: TransUnion, Experian, and Equifax.

Please report scams you may experience to [email protected] to alert your friends and neighbors.

Other ways to report a scam:

• Better Business Bureau Scam Tracker: http://www.bbb.org/scamtracker/us/reportscam

• Wyoming Attorney General’s Office, Consumer Protection 307-777-6397, 800-438-5799 or [email protected]

• File a complaint with the Federal Trade Commission at https://reportfraud.ftc.gov/#/

• Report your scam to the FBI at https://www.ic3.gov/Home/FileComplaint

• Reported unwanted calls to the Federal Trade Commission’s Do Not Call Registration. Online at https://www.donotcall.gov/report.html or call 1-888-382-1222, option 3

• Office of the Inspector General: https://oig.ssa.gov/

• AARP Fraud Watch Network (any age welcome) Helpline 877-908-3360

• IRS: report email scams impersonating the IRS to [email protected]

• Call the Wyoming Senior Medicare Patrol (SMP) for assistance with potential Medicare fraud, abuse, or errors at 1 800 856-4398

Victim Support: The AARP Fraud Watch Network and Volunteers of America (VOA) created a new, free program to provide emotional support for people impacted by a scam or fraud, called ReST. Visit http://www.aarp.org/fraudsupport to learn more about the free program and register.

 
X
 

Powered by ROAR Online Publication Software from Lions Light Corporation
© Copyright 2024

Rendered 05/06/2024 23:05