Blog

Social Security Administration Seeing High Number Of Scams

Apr 5, 2019 | Blog

The Federal Trade Commission (FTC) recently issued a public service announcement regarding the growing number of Social Security related scams they’ve been getting reports about.

In 2017, just 3,200 people called to report instances of SSA Voice Phishing (called ‘vishing’), with total 2017 losses amounting to some $210,000.

In 2018, that number swelled to more than 63,000 with losses in excess of $16.6 million.  Even worse, these statistics don’t tell the full extent of the story or the amount of growth. That’s because of course, not everyone who falls victim to such scams calls in to report them. So the overall number and the corresponding dollar amount lost is no doubt much higher.

As to the scam itself, there are obviously a number of variations, but broadly speaking, they all follow the same basic script.  A scammer calls, pretending to be someone from the Social Security Administration.  They inform the person they’re speaking to that they’re calling because suspicious activity was spotted as relates to the person’s account (credit applications and the like).

This, they inform the potential victim, has caused their social security to be blocked and suspended, and warn the victim that it’s possible that their bank accounts may be seized as a result of the suspicious activity.

It’s ham-fisted and transparent, but it works a shocking percentage of the time.  Fearful of being cut off and potentially locked out of their life savings, the victims proceed to gladly hand over any and all information the phony SSA official says they need to put the matter right.  That of course includes verification of the victim’s social security number and all their banking information.

Needless to say, it doesn’t end well for the person who hands over all this information. Be aware of it, and make sure any seniors you know are aware of it too.  Anything we can do, collectively, to help stem this tide is a very good thing.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech