Blog article
See all stories »

The allure of fraud – and how to protect against it

2022 has so far seen an insatiable appetite for stories of fraud. From ‘The Tinder Swindler’ Simon Leviev fooling potential love interests into giving him millions of dollars to escape his "enemies”, to con artist Anna Delvey winning the hearts and purses of New York’s social elite in ‘Inventing Anna’, fraud has become the most popular topic on television. 

It’s no surprise that fraud has captivated the mood of the nation so much - being so prevalent in today’s society, it was bound for popularity amongst Hollywood studios. Now, fraud is no longer a fringe topic; it has made its way into the mainstream, and the feeling of huge anxiety, stress and despair caused by this is something which many people can relate to.

Fraud in the digital age

The digital age has undoubtedly exacerbated levels of fraud, which rose by a third in the UK alone during the pandemic as more and more people went online for shopping and staying connected.

Now, intense sharing across websites and social media has led to protecting our identities taking on a whole new meaning. The internet made it easier than ever to find out the personal and private details of any individual – and with many of us now deeply engrossed in the depths of social media, sharing our names, birthdays, addresses, weekend plans and pictures, identity as a proxy for scams has never been more tangible.

Identity is the main factor in the success or failure of a scam. Our transparency has become our biggest weakness, as the ability to take the form of another person – real or fake – permeates our lives. It is as simple as clicking on the link to a phishing email, oversharing one critical piece of information or the leak of one reused password that allows a scammer to simply fly under the radar, and take on someone else’s persona.

However, we can’t simply put a stop to our digital identity – afterall, it’s what connects us to our friends, family and co-workers. We need to find a way to embrace our digital identities and protect them.

Do your digging

Zero-trust is a concept that has taken hold in recent years. In business, it should be a given at this point, but it’s time we all start applying this concept to our personal lives.

Before letting anyone access your personal information, do your background research and verify that they are who they say they are. Make sure they are legitimate by digging into their website, reading user reviews, and checking any terms and conditions. Verify that your information won’t be shared with people you didn’t intend to share it with. Your data is currency, and in the wrong hands can cost you greatly! Just ask the Tinder Swindler’s victims…

Think twice before clicking

Email scams are costing businesses and consumers well over $12 billion annually across the globe. It’s a testament to the tidal wave impact a simple link click can have. The best course of action is to scrutinise every email you get: hover over links before clicking, and don’t enter information into forms without being totally sure that you’re not handing over the keys to your digital identity in the process.

Stepping into your protective layers

Protecting yourself from being a target in the first place is a fundamental step to take in the battle against identity fraud. From the layers of protective clothes we wear against the elements, to the locks we use to secure our homes, we should be thinking in the same cautious way when it comes to protecting ourselves digitally from online dangers.

These precautions can be met by taking simple steps like keeping your software up to date and using two-factor authentication. It’s also important to slow down and think before acting, and to not click on something or send information before thinking about the potential consequences.

It takes minimal effort these days to convincingly transform and take on the identity of someone else. As we advance deeper into the digital age, the need to better protect our digital identities will continue to grow. It’s never been more important to look to identity as the agent of our futures both personally and professionally, and to ensure this is protected at all costs.

 

4339

Comments: (1)

Ketharaman Swaminathan
Ketharaman Swaminathan - GTM360 Marketing Solutions - Pune 01 September, 2022, 16:43Be the first to give this comment the thumbs up 0 likes

Also King of Stonks, the Netflix show about the frauds and shenanigans of a German payments tech company that's not called WireCard.

There's too much "Drunk Under Lamp Post" regulation in the offing on compensating cybercrime victims. I'm guessing that lawmakers will see better sense and veto regulators' proposals to hold banks and TELCOs responsible for APP Scam, Business Email Compromise and other types of cybercrime where the payor has clearly authorized the payment, even if to the unintended payee and / or purpose.

Since it's So Hard To Catch Cybercriminals, prevention is a better remedy for the cybercrime problem, and I agree with your guidance that payors must exercise utmost caution while initiating digital payments.

Steve Bradford

Steve Bradford

Senior Vice President EMEA

SailPoint

Member since

10 Jun 2022

Location

London

Blog posts

3

This post is from a series of posts in the group:

Information Security

The risks from Cyber cime - Hacking - Loss of Data Privacy - Identity Theft and other topical threats - can be greatly reduced by implementation of robust IT Security controls ...


See all

Now hiring