COVID-19 Increases Cyber Security Threats

Australians under severe financial strain have been subjected to an increased number of cyber security attacks in recent weeks. Due to a focus on finances, income and support entitlements, the risk of deceptive fraud is becoming more salient.

Fraud and other malicious online attacks have become more pervasive and aggressive threats. The Australian Cyber Security Centre (ACSC) has become aware of the significant surge in reported cyber scams, fraud attempts, deceptive phishing emails and other concerns that target both businesses and individuals.

Since the 10th of March, the ACSC has:

  • received more than 95 cybercrime reports (approximately two per day) regarding Australians losing money or personal information to COVID-19 themed scams and online frauds,
  • responded to 20 cyber security incidents affecting COVID-19 response services and/or major national suppliers in the current climate, and
  • disrupted over 150 malicious COVID-19 themed websites.

Phishing campaigns are typically sophisticated and prey on people’s desire for information. This is commonly achieved by imitating trusted and well-known organisations or government agencies.

Visiting these fake websites or clicking on harmful links can automatically install computer viruses or malware onto your device. Malicious attacks like these give cyber criminals the ability to steal your financial and personal information.

The ACSC’s threat report provides more detailed information on fraudulent activity and examples of what to look out for:

https://www.cyber.gov.au/threats/threat-update-covid-19-malicious-cyber-activity-20-apr-2020 

What You Can Do to Protect Yourself and Your Business

As the frequency of these scams continues to grow, Morrows urges you to remain alert and implement strategies to protect yourself and your business. Actions you can take to minimise cyber security treat include:

  • Remaining alert for anything that is not quite right. This includes spelling, tracking numbers, names, attachments, senders, message subjects and URLs. This is your first response to assess if a text or email is phishing.
  • Do not open attachments or click links in unsolicited emails or messages.
  • Do not provide personal information to unverified sources and never provide remote access to your computer.
  • Use two-factor authentication (2FA) on all essential services such as email, bank and social media accounts. This way of ‘double-checking’ identity is stronger than a simple password.
  • Remember that reputable organisations (local and overseas), like banks and government departments, will not call or email to verify or update your personal information.

Other Resources

The ACSC has published news and advice articles as well as a range of other information on COVID-19 related malicious activity. To access these resources, please visit www.cyber.gov.au/covid-19

If you’ve suffered financial loss from cybercrime, report it to Report Cyber at www.cyber.gov.au/report

To stay up to date on the latest online threats and how to respond, sign up to the Stay Smart Online Alert Service, www.staysmartonline.gov.au/alert-service

For more valuable tips and support, visit the following sites:

https://www.accc.gov.au/consumers/consumer-rights-guarantees/covid-19-coronavirus-information-for-consumers

https://www.esafety.gov.au/key-issues/covid-19

https://www.oaic.gov.au/updates/news-and-media/covid-19/

Related Posts