FBI shares tips on how to avoid phishing scams

Phishing scams have become more subtle, complex and difficult to detect during the Covid pandemic, the FBI shares its tips on protecting yourself.

Scammers launch thousands of phishing attacks every day and they’re often successful. The FBI’s Internet Crime Complaint Centre reported that people lost $57 million to phishing schemes in one year in 2020. This is a persistent, costly and escalating issue.

Even for those who may consider themselves IT savvy, the tell tale signs of a phishing attack can easily be overlooked and the FBI is urging people to be alert to the signs, which can be anything from an email saying they have noticed some suspicious activity or login attempts to claims there is a problem with your account or your payment information.

The FBI has created a list of top tips for keeping yourself safe from phishing attacks: 

Protect your computer by using security software. Set the software to update automatically so it can deal with any new security threats.

Protect your mobile phone by setting software to update automatically. These updates could give you critical protection against security threats.

Protect your accounts by using multi-factor authentication. Some accounts offer extra security by requiring two or more credentials to log in to your account. This is called multi-factor authentication. The additional credentials you need to log in to your account fall into two categories:

  • Something you have — like a passcode you get via an authentication app or a security key.
  • Something you are — like a scan of your fingerprint, your retina, or your face.

Multi-factor authentication makes it harder for scammers to log in to your accounts if they do get your username and password.

Protect your data by backing it up. Back up your data and make sure those backups aren’t connected to your home network. You can copy your computer files to an external hard drive or cloud storage. Back up the data on your phone, too.

If you do fall foul to an attack the FBI says: 

Make sure you report the attack and the Federal Government can step in! The information you give can help fight the scammers.

If you get a phishing email, forward it to the Anti-Phishing Working Group at [email protected]. If you got a phishing text message, forward it to SPAM (7726).

Report the phishing attack to the FTC at ReportFraud.ftc.gov.

Share

Featured Articles

Barracuda: Why Businesses Struggle to Manage Cyber Risk

Barracuda Networks CIO report shows that six in 10 businesses struggle to manage cyber risk, with issues such as policy struggles and management buy-in

Evri, Amazon and Paypal Among Brands Most Used by Scammers

With the development of AI, cybercriminals are becoming more and more sophisticated in their attacks, using fake websites and impersonating popular brands

Tech & AI LIVE: Key Events that are Vital for Cybersecurity

Connecting the world’s technology and AI leaders, Tech & AI LIVE returns in 2024, find out more on what’s to come in 2024

MWC Barcelona 2024: The Future is Connectivity

Technology & AI

AI-Based Phishing Scams Are On The Rise This Valentine’s Day

Cyber Security

Speaker Lineup Announced for Tech Show London 2024

Technology & AI