June 5, 2018 By Douglas Bonderud 2 min read

Cybercriminals are increasingly targeting individual users. As noted by recent FBI crime statistics, the Internet Crime Complaint Center (IC3) fields more than 280,000 complaints and victims lose more than $1.3 billion every year.

While scams such as tech support fraud remain popular, recent research revealed that 50 percent of users in the U.S. were victimized by online identity theft in 2017. As a result, identity theft awareness is critical to help reduce the impact of these attacks. Below are five of the top risks users should keep in mind to minimize this ever-intensifying threat.

Big Phish

Phishing remains one of the most effective ways for attackers to gain user trust and steal identity information. This scam isn’t static: As noted by Threatpost, a new wave of General Data Protection Regulation (GDPR)-inspired phishing threats is now targeting Apple victims. Users are encouraged to update their profile to improve security but, in reality, their personal information is scammed.

While 70 percent of employees asked about phishing said they understood basic methods and outcomes, according to Wombat Security’s “2017 User Risk Report,” the increasing sophistication of cybercriminals — and their tendency to collect information from multiple sources, including phone calls, tech support impersonation and even digging through trash cans — makes it difficult to spot many phishing attacks.

Misplaced Trust

Leveraging user trust is also a common way for malicious actors to compromise devices and networks. As noted by the Wombat report, 54 percent of users conflated trusted locations, such as upscale hotels, familiar coffee shops and airports, with trusted Wi-Fi connections. By creating fake networks that seem legitimate, cybercriminals can take advantage of this trust and steal user information.

Password Problems

No discussion of identity theft awareness is complete without mentioning passwords. According to Help Net Security, most passwords are risky and lazy, often because users engage in “password walking,” the practice of creating passwords using letters, numbers and symbols next to each other on the keyboard.

The “2017 Risk Report,” meanwhile, noted that 35 percent of employee still use only a four- or six-digit personal identification number (PIN) to access mobile devices instead of more secure measures such as complex swipe patterns and biometric locks.

Home Hardware

Also problematic for users — but great for fraudsters — is the fact that 71 percent of employees take enterprise hardware such as laptops and mobile devices home and use them to check emails, post to social media and shop online remotely.

Even more worrisome, 48 percent of U.S. users who regularly take home enterprise hardware said they allow family members to use their devices to shop online. Meanwhile, 47 percent and 43 percent said they allow their loved ones to stream media and post to social media, respectively. While risk exists for whichever user is currently active, family members scammed using their own accounts could also lead to total device compromise.

Poor Identity Theft Awareness

Last but not least, overall identity theft awareness remains problematic. For example, as noted in the Wombat report, 57 percent of U.S. users believe that social platforms approve business pages before being posted, creating a false sense of trust around this type of online interaction.

What’s more, 58 percent of those asked said they believe antivirus tools can stop a cyberattack. While these tools can remediate some critical issues, they’re not capable of preventing users from responding to phishing emails or improving password security.

The bottom line is that identity theft is growing, and users remain the easiest way for fraudsters to gain network and data access. Addressing common risks can help users subvert cybercriminal success.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today