article thumbnail

Details of a Computer Banking Scam

Schneier on Security

This is a longish video that describes a profitable computer banking scam that’s run out of call centers in places like India. One, it illustrates the complex business nature of the scam: there are a lot of people doing specialized jobs in order for it to work.

Banking 329
article thumbnail

Australia’s Banking Industry Mulls Better Cross-Collaboration to Defeat Scam Epidemic

Tech Republic Security

The ACCC has given the green light for cross-banking collaboration to address scams. Here’s how IT pros in Australia can and should address the current regulatory environment.

Banking 141
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Report: Big U.S. Banks Are Stiffing Account Takeover Victims

Krebs on Security

consumers have their online bank accounts hijacked and plundered by hackers, U.S. But new data released this week suggests that for some of the nation’s largest banks, reimbursing account takeover victims has become more the exception than the rule. Bank , and Wells Fargo. In the case of Zelle scams, the answer is yes.

Banking 254
article thumbnail

SMS About Bank Fraud as a Pretext for Voice Phishing

Krebs on Security

Most of us have probably heard the term “smishing” — which is a portmanteau for traditional ph ishing scams sent through SMS text messages. Smishing messages usually include a link to a site that spoofs a popular bank and tries to siphon personal information. The entirety of the scam takes place over the phone.

Banking 352
article thumbnail

Scammers Sent Uber to Take Elderly Lady to the Bank

Krebs on Security

Email scammers sent an Uber to the home of an 80-year-old woman who responded to a well-timed email scam, in a bid to make sure she went to the bank and wired money to the fraudsters. So they sent her some information about where to wire the money, and asked her to go to the bank.

Banking 279
article thumbnail

Convincing Twitter 'quote tweet' phone scam targets bank customers

Bleeping Computer

A convincing Twitter scam is targeting bank customers by abusing the quote-tweets feature, as observed by BleepingComputer. The scam preys on customers tweeting to their banks—such as to raise a complaints.

Scams 95
article thumbnail

GUEST ESSAY: Lessons to be learned from the waves of BofA phone number spoofing scams

The Last Watchdog

Related: The rise of ‘SMS toll fraud’ The Bank of America scam serves as a prime example of how criminals exploit this technique. These scammers impersonate Bank of America representatives, using the genuine bank’s phone number (+18004321000) to gain trust and deceive their targets.

Scams 225