How Data Collection Could Lead to Scams

Cybersecurity
Share

There’s a reason why data is being regarded by many as the oil of the 21st century. Information about our personalities, preferences and daily habits are being collected on a constant basis, from the websites we visit, the smart devices we interact with and the apps we download. In fact, research published by Apple revealed that on average, each app on the Apple store has six different trackers hoovering up information about its users.

Of course, the potential of Big Data is enormous. It can be used to offer better products, refine drug treatment programs and make our lives easier in so many ways. Unfortunately, it can also be purchased by data brokers, who then sell it on to the highest bidder. These shadowy third parties are not always operating via legitimate means and could use your information to conduct scams. Alternatively, a data breach on any company which collects data on you could result in your sensitive info falling into the wrong hands. Here are a handful of ways in which malicious actors can use your data to scam you.

Phishing emails and texts

If a cyber criminal receives your email address or phone number via legitimate or illegal means, they can contact you with a phishing email or text. If they learn more details about your private life, they can make the content of the email more targeted and more convincing, in many instances posing as a real company with which you have already had dealings. They will then invariably request more information (to help them commit identity theft or fraud) or ask you to transfer funds. Either way, you’re being scammed.

Prize draws and competitions

Another common email scam is a fake prize draw or competition. You’ll be contacted out of the blue by a company you’ve never heard of, informing you that you’ve won a prize for a competition you don’t remember entering. On occasion, the scammer may pose as a legitimate company you know and trust. However, to access your winnings, you’ll always be required to perform a certain action. In the least costly scenarios, this will involve ringing a number which incurs high fees. In the worst-case scenario, an up-front deposit will be demanded – and the payout will never be mentioned again.

Bait-and-switch products and services

If a hacker knows what type of consumer products you favor and which services you make use of, they can use this information to offer you them at a discount. However, this type of scam relies upon diverting you away from the official domain of the brand in question and onto a third-party site. With this type of scam, you may never receive the goods or services you paid for after making your transaction. If you do, you’ll probably find that they are of a much lower quality than that to which you are accustomed.

Of course, these are just three of the scams which you could suffer in the case of your data being collected. To decrease the amount of scams you receive, it’s good practice to remove your data from the Internet as comprehensively as possible. An important step in this regard is to request personal data removal from data broker sites. If manually opting out from hundreds of websites may not be feasible for you, consider letting data removal service do the hard work for you.

Chris Price