Top 5 tips on how to avoid romance scams this Valentine’s Day

Computer Security, Cybersecurity
Share


In 2018, Tinder saw a 10 percent increase in downloads on Valentine’s Day, with people looking to find love or a new match online. However, with the yearly increase in people swiping through dating profiles, cybersecurity companies are warning that people must be wary of criminals looking to cash in on this and the streams of information they leave online. Sister site ShinyShiny reports….

Recent news has highlighted some extreme romance scams. However, with these being under-reported, most likely because people are embarrassed, online daters need to consider what they’re sharing online in the quest for love, and if it could land them in hot water. 

Following the popularity of Netflix series You and when it comes to physical dating, cybersecurity company McAfee also discovered that Brits’ cybersecurity habits mirror lead character Beck’s.

For example, less than a fifth (17%) of people who lost or had their phone stolen made any attempt to prevent criminals from accessing data stored on the device or in the cloud. You’s protagonist, Joe, showed just how easy it can be to track someone via a stolen device still connected to the cloud and McAfee warns this is a stark reminder to change passwords, lock, and wipe a phone the moment it goes missing.

Says Chief Scientist and McAfee Fellow, Raj Samani :

“Every day, people leave streams of information about themselves online without considering the risks of their digital footprint. Our research discovered that 60% of people disclose their location in some form when posting online, for example tagging the restaurant they are at on Instagram Stories. Even more concerning is that 15% have posted photos of the front of their house to social media.

“Online dating has become the norm and it’s wise to attempt to verify a love interest’s identity before meeting them in a public place. Knowing this though, social media users need to consider what and how much information they’re sharing. If this information gets into the wrong hands, it can be used to paint a detailed picture of someone and offer direct access into their lives.

“Restricting who’s able to view personal information, such as your date of birth, will help ensure that only people you know and trust are able to access details which can put your identity at risk and be used by cybercriminals to conduct fraudulent activity.”


Phishing attacks on the up

Experts at another cybersecurity firm Kaspersky Lab have also detected a sharp increase in phishing activities from criminals offering users various romantic goods on the eve of St. Valentine’s Day.

The total number of  user attempts to visit fraudulent websites with a romantic theme that were detected and blocked during the first half of February more than doubled compared to the same time in 2018, a reminder that fraudsters are always looking for an excuse to steal users’ data and money.

Phishing is one of the most popular and easiest social engineering techniques to exploit online users, claims Kaspersky Lab. It is a type of fraud where criminals use deception to acquire users’ credentials – from passwords to credit card numbers, bank account details and other financially important information.

Phishing emails and websites usually come disguised as legitimate ones that encourage a recipient, for one reason or another, to urgently enter their personal data. They are often fuelled by the news agenda, be it major sport event or thematic holidays. St. Valentine’s Day is no exception.

The overall number of user attempts to visit fraudulent websites that were detected and blocked by Kaspersky Lab solutions in the first half of February 2019 – the days leading up to February 14th – dramatically peaked from over two million in 2018 to more than 4.3 million this year. 

Warns Andrey Kostin, Senior Web-Content Analyst at Kaspersky Lab:

“Our research has shown that there is no difference between phishing activities exploiting major sporting events, fake payment bills, or a more romantic pretext. They all just need to drive users’ emotions, be it excitement, stress, or love.

“Almost anything can become an attack tool in the cyber fraudsters’ hands. The detected spike reminds us that we should always be cautious when surfing the web even we are just buying flowers for our loved one.”

Top 5 tips from McAfee about how to protect your information online

1. Watch out for geo-tagging

Many social networks will tag a user’s location when uploading a photo, as well as offering users the option to tag their location when posting. You should ensure this feature is turned off to avoid disclosing your location to criminals or people you would not want to know your whereabouts.

2. Don’t overshare on social media

Oversharing online can paint a picture of us very quickly. Keep sensitive data such as your date of birth, address, job, or names of family members private. Also, rethink whether you really want your relationship status made public

3. Sharing is not always caring

Only share photos and other social media posts with your intended audience. If you have blocked an individual, make sure they stay out of your social media feeds. Services like Facebook and Instagram have features that allow posts to be viewed only by confirmed connections. Check your privacy settings regularly, as they often change.

4. Be careful who you befriend online

Only accept friend requests from people you know in real life. Often hackers or criminals will send requests so they can see the information you are sharing to help them in access your private information.

 5. Set up unique logins for each app you are using

Setting up a different password for each app or account you use is a great way to protect yourself and your data online. If you no longer use a social media account, delete your information and deactivate your account

Online Dating Stats from McAfee

  • People are twice as likely to look up someone they are romantically interested in more than once a week, than their ex online. However, the findings also showed that men are three times more inclined to look up exes (16%) than their female counterparts (6%)
  • More than a quarter (26%) of people have had their social media and emails hacked into
  • With nearly one in 10 stating that an ex has logged into their accounts without permission – 8% of people went to the police as a result and two-thirds (66%) of people have had to block someone from being able to contact them online before
  • One in 10 Brits discovered someone was cheating on them via social media and 16% discovered their ex had a new partner. And despite Instagram’s growing popularity, Facebook is still the most popular way to look up an ex (53%) or romantic interest (63%), making it more than twice as popular as Instagram
  • Worryingly, less than half of Brits (44%) set their social media profiles to private to avoid prying eyes. This is despite more than a third (36%) of people being concerned that images and information taken from their social media could be used against them, i.e. to intimidate or blackmail
  • Shockingly, 10% also said they found out where someone lives through information shared publicly online. Perhaps this is not entirely surprising, considering 15% of people have posted a picture of the front of their house online!

 

Via ShinyShiny.tv

Chris Price
For latest tech stories go to TechDigest.tv