Scams targeting citizens, companies, and professionals have increased recently in Connecticut. These fraudulent acts include impersonation scams and complex phishing operations.
To safeguard oneself and the society, awareness and alertness are essential. The following five scams are currently harming people in Connecticut:
Attacks by Medusa Ransomware
The Multi-State Information Sharing and Analysis Center (MS-ISAC), the FBI, and the Cybersecurity and Infrastructure Security Agency (CISA) have warned of Medusa ransomware assaults that target email users, particularly those using Outlook and Gmail.
More than 300 people have been impacted by Medusa since 2021, spanning a variety of industries, including industrial, IT, legal, medical, and education.
Phishing scams are used in the cyberattacks to get passwords, which the attackers then use to encrypt systems and demand ransom via anonymous websites.
Since August 2021, 2,278 ransomware instances have been reported in Connecticut, affecting organizations such as corporations, hospitals, and schools.
Preventive Actions:
- Put strong cybersecurity safeguards in place, such as multifactor authentication and lengthy passwords.
- Update your systems and keep safe backups of your data.
- Unwanted emails or communications that ask for personal information or ask you to click on unknown websites should be avoided.
‘Going-Out-of-Business’ Fake Sales
Scammers have taken advantage of Joann Fabrics’ announcement of its second Chapter 11 bankruptcy filing in February by setting up phony websites that mimic Joann’s “going-out-of-business” deals.
These phony websites imitate Joann’s genuine website to trick buyers by offering products at significant discounts. These scams are reportedly becoming more widespread in Connecticut and other states.
Preventive Measures:
- Before making any transactions, check the URL and search for signs of a secure connection (such as a padlock icon) to confirm the legitimacy of the website.
- Deals that seem too good to be true should be avoided.
- To verify the authenticity of purchases, go to official corporate announcements or get in touch with customer support.
Prize and Lottery Fraud
In a recent case, a 77-year-old woman from Connecticut was tricked into thinking she had won a car and a sizable sum of money, only to be robbed of $130,000.
In order to collect her winnings, scammers persuaded her to pay a number of fees and taxes, but she never received her car or windfall.
With financial losses of over $3.4 billion in 2023, mostly from lottery scams, this case demonstrates a sharp rise in elder fraud.
Safety Advice:
- If you haven’t participated in any contests, be wary of unsolicited messages telling you that you have won a prize.
- To claim a reward, never pay taxes or fees up front.
- Before paying out any money associated with unexpected winnings, get advice from dependable family members or friends.
Scams involving Computer Support
Recently, a victim of a computer support scam received about $328,573 back from the U.S. Attorney’s Office.In this fraud, an old woman transferred money to the con artists after being duped by a pop-up notification that looked like it was from Microsoft customer service.
Fake warnings are frequently used in these scams to trick victims into contacting phony support services, which costs them money.
Ways to Prevent:
- Unwanted emails or pop-up notifications that say your computer is infected and that you need to take quick action should be avoided.
- Make direct touch with official customer service channels using validated contact details.
- Refrain from giving unidentified people or businesses remote access to your computer.
Scams Using Phone Spoofing
In order to trick Connecticut citizens, scammers are employing a tactic known as “spoofing,” which causes the caller ID to appear a known or reliable number.
Spoof callers impersonating police personnel have increased recently in the New Haven region. These callers pose as respectable authority in an effort to obtain personal information or money.
Suggestions:
- Unwanted calls should be avoided, even if they seem to be from numbers you are familiar with.
- Don’t give up financial or personal information over the phone unless you’ve confirmed the caller’s identity.
- If you think a call is fake, end the call and get in touch with the company immediately using their official contact details.
To Conclude
The increase in scams throughout Connecticut emphasizes how crucial it is to be vigilant and take preventative action. To protect against monetary losses and identity theft, locals, companies, and professionals need to be aware of common scams and follow suggested procedures.
Leave a Reply