article thumbnail

Would You Have Fallen for This Phone Scam?

Krebs on Security

You may have heard that today’s phone fraudsters like to use use caller ID spoofing services to make their scam calls seem more believable. Sure enough, he said, as long as he was calling from the number on file for his account, the automated system let him review recent transactions without any further authentication.

Scams 358
article thumbnail

50 Ways to Avoid Getting Scammed on Black Friday

Adam Levin

Here are 50 ways to avoid getting scammed on Black Friday — and beyond. Popular browsers, like Safari or Firefox, frequently issue updates to protect against scams. Enable two-factor authentication. Avoid delivery issue scams by tracking your shipments via confirmation emails or password-protected online accounts.

Scams 243
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Expect More Spam Calls and SIM-Card Scams: 400 Million Phone Numbers Exposed

Adam Levin

Some of the information out there was granular enough to allow a variety of scams, but the most serious is SIM-card swapping scams, where a criminal, armed with enough information about you, and most crucially your phone number, arranges to have your number moved to a phone in the criminal’s possession. . Introducing the legacy fail.

Scams 197
article thumbnail

NY Charges First American Financial for Massive Data Leak

Krebs on Security

The documents were available without authentication to anyone with a Web browser. According to a filing (PDF) by the New York State Department of Financial Services (DFS), the weakness that exposed the documents was first introduced during an application software update in May 2014 and went undetected for years.

Insurance 300
article thumbnail

Marriott Breach: More than 500 Million Guest Affected

Adam Levin

This is a tremendous blow to consumers who trusted their information would be safe, and represents a potentially life-changing situation for anyone affected since there is enough information to make virtually any identity theft scam possible. Follow the three Ms: 1. Minimize your exposure. Manage the damage.

article thumbnail

The Future of Payments Security

Thales Cloud Protection & Licensing

The increasing trend of using mobile payments for in-store purchases (especially during the pandemic) is leading criminals to increasingly focus their efforts on defrauding people through online fraud and scams. Fraud and scams move to the web. Strong Customer Authentication (SCA). Online skimming. Table courtesy of Visa.

Retail 144
article thumbnail

The ‘Zelle Fraud’ Scam: How it Works, How to Fight Back

Krebs on Security

What follows is a deep dive into how this increasingly clever Zelle fraud scam typically works, and what victims can do about it. Last week’s story warned that scammers are blasting out text messages about suspicious bank transfers as a pretext for immediately calling and scamming anyone who responds via text.

Scams 354