Why EVERYONE is Resistant to Engaging in Security Practices and How to Fix It

It’s everyone. (It’s you too. Just read.) Security goes against our core beliefs. Security is not natural, it’s not normal, it means that we don’t trust others. However, we trust by default. Not trusting others is actually a learned behavior. Security means that you are aware that there are others out there that may choose you as their target. That’s not normal. It’s not natural. No-one wants to think they are a target.

What’s normal is that we live happily ever after, we live together as one species in harmony. We trust each other, we are good to each other, we treat others as we want to be treated. We don’t hit, hurt, harm or take from one another. We are civilized creatures.

However, there is a small percentage of predators, uncivilized beings, we call them sociopaths, psychopaths, and hard-core narcissists. They are the criminal hackers, the serial killers, the rapists. They are a minority, and we choose to think they don’t exist. Or at least we deny they would choose us. We resist security practices, because it goes against what it means to be a civilized being.

Therefore, in addition to the above, consumers (you) may be resistant to cybersecurity awareness training for several reasons:

1. Perceived inconvenience. Some may view cybersecurity training as an additional task or inconvenience, especially if they believe it interrupts their regular activities. Which is all nonsense. If you thought your bank was being targeted, would you do something about it? Of course. Beyond the perceived inconvenience, we are tired, lazy and selfish. That’s actually normal too.

2. Lack of perceived relevance. Some individuals may not see the immediate relevance of cybersecurity to their daily lives, leading them to ignore or resist training efforts. This is frustrating for your IT directors, and it is also frustrating for your government who see you, and I, as part of the problem regarding our critical infrastructure being vulnerable. Cyber security is relevant if you want to keep the lights on, have clean water, and heat your home. 

3. Overwhelm. The complexity of cybersecurity topics can overwhelm consumers, making them feel incapable of understanding or implementing the necessary precautions. I blame pretty much every cyber security awareness training company out there. It’s not all about phishing simulation training. None of these companies have a clue when it comes to teaching individuals about risk. It’s not “do this, don’t do that” they have forgot what it means to be human.

4. Denial. Some people may deny the importance of cybersecurity or believe that they won’t be targeted by cyber threats, leading them to dismiss training efforts. Denial is more natural and more normal than recognizing risk. Denial is comfortable, it’s soothing, and it allows us to avoid the anxiety of “it really can happen to me”

5. Fear of technology. Individuals who are not confident in their technological abilities may feel intimidated by cybersecurity training, leading them to avoid it altogether. This, of course makes total sense. How many times have you gone in a vicious circle, a constant loop of not being able to log into an account because of two factor authentication not working or something else out of whack? Technology can be frustrating. If security is not easy, people aren’t going to do it.

6. Lack of awareness. Some consumers may simply not be aware of the risks posed by cyber threats, leading them to underestimate the importance of cybersecurity training. This is a real problem. This lack of attention to what your options are regarding anything security is common. Part of that lack of awareness stems from disbelief these things can happen to us, denial we can be targeted, and a relative “pacifist” attitude.

Addressing these barriers requires organizations to tailor their cybersecurity awareness training programs to be engaging, relevant, and accessible to all consumers. This can involve using clear language, providing real-life examples, and offering support for individuals who may struggle with technology or cybersecurity concepts. It also means getting “real”. And cyber security awareness training companies aren’t going to do that, nor are their 2 dimensional employees, and most of them don’t have the ability to get down and dirty and speak “holistically” about life and security in the same sentence.

Encouraging computer users to engage in cybersecurity awareness training involves several strategies:

1. Relevance. Highlight the relevance of cybersecurity to their personal and professional lives. Emphasize how it can protect their data, finances, and privacy.

2. Interactive Training. Offer engaging and interactive training modules that include simulations, quizzes, and real-life scenarios to make the learning experience more enjoyable and practical.

3. Incentives. Provide incentives such as certifications, badges, or rewards for completing cybersecurity training. Recognition for their efforts can motivate users to participate.

4. Customization. Tailor training content to the specific needs and interests of different user groups. For example, employees in finance may require different training than those in marketing.

5. Regular Updates. Keep the training content up-to-date with the latest cybersecurity threats and best practices. This demonstrates the importance of ongoing learning in an ever-evolving digital landscape.

6. Leadership Support. Gain support from organizational leaders and managers to promote the importance of cybersecurity training. When leadership emphasizes its importance, employees are more likely to prioritize it.

7. Accessibility. Make training accessible by offering multiple formats such as online courses, in-person workshops, and mobile-friendly materials. This accommodates different learning preferences and schedules.

8. Feedback and Support. Provide avenues for users to ask questions, seek clarification, and provide feedback on the training materials. Addressing their concerns and offering support can increase engagement.

By implementing these strategies, organizations can create a culture of cybersecurity awareness where users are motivated and empowered to protect themselves and their data online.

Robert Siciliano CSP, CSI, CITRMS is a security expert and private investigator with 30+ years experience, #1 Best Selling Amazon author of 5 books, and the architect of the CSI Protection certification; a Cyber Social Identity and Personal Protection security awareness training program. He is a frequent speaker and media commentator, and CEO of Safr.Me and Head Trainer at ProtectNowLLC.com.

Be aware of Artificial Intelligence Voice Cloning

The proliferation of AI technologies like voice cloning and caller ID spoofing has opened up new avenues for fraudsters to exploit. By mimicking voices and masking their true caller identities, scammers can launch highly convincing social engineering attacks over the phone. This potent combination poses serious risks to individuals and organizations alike.

However, we aren’t defenseless against these emerging threats. Biometric voice authentication solutions that analyze unique voice characteristics like pitch, tone, and speech patterns can detect synthetic voices and unmask deepfakes. Additionally, advanced caller ID intelligence services cross-reference numbers against databases of known fraudulent callers to flag suspicious calls.

We are hardly not out of the woods though.

A gym teacher is accused of using AI voice clone to try to get a high school principal fired.

Worried About AI Voice Clone Scams? Create a Family Password.

Voice cloning technology has made it alarmingly easy for scammers to carry out voice fraud or “vishing” attacks. With just a few seconds of audio, criminals can generate highly convincing deepfake voices. When combined with caller ID spoofing to mask their real numbers, fraudsters can impersonate trusted entities like banks or family members on a massive scale and at little cost.

Voice cloning technology, powered by artificial intelligence, has opened up new avenues for fraud. One example involves impersonating someone’s voice to authorize fraudulent transactions. For instance, a scammer could clone the voice of a company executive to trick employees into transferring funds or disclosing sensitive information.

Another example is using voice cloning to create convincing fake audio recordings for political or social manipulation. By imitating the voices of public figures, AI-generated content can spread misinformation, manipulate public opinion, or even incite unrest. Such fraudulent activities undermine trust in media and institutions, leading to widespread confusion and division. These examples highlight the potential dangers of AI voice cloning in the wrong hands.

No one is immune – even highly rational individuals have fallen prey to elaborate ruses involving fictitious identity theft scenarios and threats to their safety.

As generative AI capabilities advance, audio deepfakes will only become more realistic and accessible to criminals with limited skills. Worryingly, over half of people regularly share voice samples on social media, providing ample training data for voice cloning models.

I recently presented to a large financial services firm, and one of the questions I was asked, was in regards to whether or not they should have their photos and their emails on their contact us page. My response was, not only should they scrub their photos and emails from their contact page, they should also change any voicemail messages and use a computer generated message, and then go to their social media pages and scrub any video they have in their personal or professional lives.

And while, that certainly appears to be “alarmist” this author is completely freaked out by the advancement of AI voice clone technology, and how effective it has become and how vulnerable we are as a result.

Just listen to this OpenAI that mimics human voices on CNN. It’s alarmingly perfect.

Businesses, especially those relying on voice interactions like banks and healthcare providers, are also high-value targets. A single successfully manipulated employee could inadvertently disclose seemingly innocuous information that gets exploited for broader access.

Fortunately, regulators globally are waking up to the threat and implementing countermeasures. This includes intelligence sharing, industry security standards, obligations on telcos to filter spoofed calls, and outright bans on using AI-generated voices for robocalls. We are still a long ways away, if ever , from preventing AI fraud.

Technological solutions like voice biometrics, deepfake detectors, anomaly analysis and blockchain are also emerging. All combined with real-time caller risk assessment provides a multi-layered defense. Deploying these countermeasures is crucial for safeguarding against the devious fusion of AI and traditional phone scams. With the right tools and vigilance, we can stay one step ahead of the fraudsters exploiting cutting-edge technologies for nefarious gains. However, scammers continually evolve their tactics, so a multipronged strategy with security awareness training is crucial for effective defense.

Businesses must enhance their cybersecurity capabilities around telecom services, instituting clear policies like multi-factor voice authentication. Regular employee training and customer education to identify vishing tactics are vital too. Collective action between industry, government and individuals will be key to stemming the rising tide of AI-enabled voice fraud.

By leveraging technology to combat technology-enabled fraud, organizations can mitigate risks and individuals can answer calls with greater confidence. In the AI age, fighting voice fraud requires an arsenal of innovative security solutions.

Robert Siciliano CSP, CSI, CITRMS is a security expert and private investigator with 30+ years experience, #1 Best Selling Amazon author of 5 books, and the architect of the CSI Protection certification; a Cyber Social Identity and Personal Protection security awareness training program. He is a frequent speaker and media commentator, and CEO of Safr.Me and Head Trainer at ProtectNowLLC.com.

Surf Safely: Armoring Your Digital Life on Public Wi-Fi Waves

Protecting one’s data and devices on public Wi-Fi goes beyond protecting oneself on just the Wi-Fi aspect. Cyber security is holistic in its nature, meaning the devices hardware, software, and various forms of access control all need consideration.

I hear all the time that criminal hackers are so “sophisticated”. I suppose they are, but what they really are is organized, and they treat fraud like a business. Do you know who’s really sophisticated? White hat hackers also known as penetration testers. These are the security experts deployed to seek out vulnerabilities in your networks and to offer recommendations to tighten them up.

And for you laypersons, I’m going to let you in on a little secret that both criminal hackers, and the good guy hackers know: there are very basic, user-friendly tools that hackers on both sides of the fence use to “hack us” on public Wi-Fi:

The top three software tools that penetration testers commonly use to infiltrate and test the security of insecure Wi-Fi connections are:

  1. Aircracking: This is a comprehensive suite of tools for auditing wireless networks. It can monitor traffic, crack WEP and WPA/WPA2-PSK keys after capturing data packets, and check for vulnerabilities in wireless access points.
  2. Kismet: A wireless network detector, sniffer, and intrusion detection system. It can passively collect packets from both hidden and non-hidden networks, detect wireless access points and associated clients, and identify networks by probing them.
  3. Wireshark: A popular network protocol analyzer that can capture and inspect wireless traffic. It helps identify potential security issues by analyzing the data packets traveling over the Wi-Fi network.

These tools allow penetration testers to scan for and identify nearby wireless networks, capture network traffic, crack encryption keys, and exploit vulnerabilities in wireless access points and devices connected to the network. They are essential for comprehensively assessing the security posture of Wi-Fi networks during penetration testing engagements.

Keep in mind, anyone, and everyone, both good and bad have access to these software programs.

There are a number of vulnerabilities requiring consideration including:

Man-in-the-Middle (MITM) attacks: Hackers can position themselves between your device and the network, intercepting all your internet traffic to steal sensitive data like passwords, financial information, etc.

Malware distribution: Public Wi-Fi can be used to spread malware that infects connected devices, allowing hackers to access files, spy on activities, or render devices unusable.

Unencrypted connection: Many public Wi-Fi networks lack encryption, allowing anyone on the network to easily snoop on your online activities and data transmissions.

Rogue hotspots: Cybercriminals can set up fake Wi-Fi access points with legitimate-sounding names to lure users and monitor their traffic.

Snooping and sniffing: Hackers can use tools to eavesdrop on Wi-Fi signals and capture data like webpages visited, login credentials, and more.

Malicious hotspots: Hackers create malicious hotspots with similar names to legitimate ones to trick users into connecting, enabling MITM attacks.

Lack of authentication: Most public Wi-Fi is open with no authentication required, allowing anyone to join and potentially launch attacks.

The key risks involve exposing your private data and online activities to malicious actors exploiting the lack of security on public wireless networks.

Here are 10 ways to lock down your data and prepare yourself on free open public Wi-Fi:

  1. Verify the wireless network is in fact legitimate. Confirm the network name with staff at the municipality, airport, or wherever, or seek out posted signage before connecting. Wi-Fi hackers can create fake hotspots often known as “evil twins” with similar names to trick Wi-Fi users.
  2. Avoid accessing sensitive information. If possible, avoid logging into sensitive accounts such as online banking or entering passwords on public Wi-Fi as your data can be intercepted. Save the critical and sensitive data processing for at home or at work on a secure Wi-Fi connection.
  3. Use a VPN. A virtual private network encrypts your internet traffic, protecting it from snooping on public networks. The VPN software is free to a small fee, and is your best defense against digital Wi-Fi snooping.
  4. Enable two-factor authentication. Any and all Critical accounts need additional password protection and this is done generally via your mobile phone as a second form of authentication receiving a one time pass code via text. This extra login step code sent to your phone for accounts that offer it, prevents unauthorized access even if your password is compromised.
  5. Keep software updated. Install the latest operating system and software app updates which often include security patches to protect against vulnerabilities. Outdated software creates vulnerabilities that Wi-Fi hackers can seek out.
  6. Use antivirus software. Paid antivirus comes with antivirus, anti-spyware, anti-phishing, and a firewall. Antivirus programs are designed to detect and block malicious software that spies on you and can infect your device on unsecured public Wi-Fi networks.
  7. Log out after use. When finished on critical websites, log out of websites and shut down tabs or even your whole browser, and disconnect from the Wi-Fi network to minimize exposure.
  8. Enable firewall. By default, your firewall should be turned on. Keep your device’s firewall enabled to block unauthorized access while on public networks. The devices operating system should come equipped with a built-in, firewall, or do a search engine query for the name of the operating system in the word firewall for instructions on how to enable it.
  9. Avoid auto-connecting. In your devices Wi-Fi settings, you should be able to toggle off various known Wi-Fi hotspots. Disabling automatic Wi-Fi connection on your devices prevents joining rogue hotspots that may be set up as “evil twins”.
  10. Browse securely. By default, your browser should let you know if a particular website is at risk. Only visit HTTPS encrypted websites which are more secure than unencrypted HTTP sites when on public Wi-Fi.

Robert Siciliano CSP, CSI, CITRMS is a security expert and private investigator with 30+ years experience, #1 Best Selling Amazon.com author of 5 books, and the architect of the CSI Protection certification; a Cyber Social Identity and Personal Protection security awareness training program. He is a frequent speaker and media commentator, and CEO of Safr.Me and Head Trainer at ProtectNowLLC.com.

12 of the Nastiest Tax Scams and How to Prevent Them

Lets agree on this: Most of what’s written below will NEVER happen to you. Why? Because you are a subscriber to this newsletter and your propensity to consume security related content keeps you current on fraud prevention tactics.

12 of the Nastiest Tax Scams and How to Prevent Them

So, this means you have a responsibility as a security conscious citizen to spread the prevention message below and make sure to specifically inform those in your life who are a bit more vulnerable. K?

Text message tax scams

Text message tax scams are a common form of phishing where scammers impersonate the IRS or other tax authorities to trick victims into revealing personal or financial information. Here’s how these scams typically work:

The scammer sends a text message claiming to be from the IRS, stating that the recipient has an outstanding tax bill, is owed a refund, or needs to verify information. The message often includes a link or phone number to call for more details.

If the victim clicks the link, they are directed to a fake website designed to steal login credentials, credit card numbers, or other sensitive data. If they call the number, they may be asked to provide personal information or make a payment over the phone.

These scam texts aim to create a sense of urgency and fear by threatening consequences like account freezes or legal action if the recipient doesn’t respond quickly. However, the IRS does not initiate contact with taxpayers via text messages, emails, or social media.

Key things to remember:

  • The IRS will never demand immediate payment, threaten arrest, or ask for credit/debit card numbers over the phone.
  • The IRS initiates most contacts through regular mail delivered by the United States Postal Service.
  • Never click on links or call numbers provided in unsolicited texts claiming to be from the IRS.
  • Report suspected tax scams to the IRS by forwarding the text to 202-552-1226.

By being aware of how these scams operate and the IRS’s actual practices, taxpayers can avoid falling victim to text message tax fraud attempts.

Tax scam extortion phone calls

Tax scam extortion phone calls are a common fraudulent tactic where scammers impersonate government agencies like the IRS or law enforcement to trick victims into paying fictitious tax debts or fines. Here’s how these scams typically work:

  • The scammer calls the victim claiming they owe back taxes or penalties to the IRS or other tax authority.
  • They use aggressive tactics like threats of arrest, deportation, or having the police sent to the victim’s home to create a sense of fear and urgency.
  •  The caller demands immediate payment via wire transfer, prepaid debit cards, gift cards, or even cryptocurrencies to resolve the fake tax debt.
  • They often provide a fake case number, badge number, or callback number to appear legitimate.

Key things to remember:

  •  The IRS will never demand immediate payment over the phone, threaten arrest for not paying, or request payment via gift cards or wire transfers.
  • The IRS initiates most contacts through regular mail, not by phone calls.
  • Scammers often spoof caller ID to make it appear the call is from a real IRS or law enforcement number.
  • They may use personal information obtained illegally to make the call seem more credible.

If you receive one of these calls, hang up immediately. Do not provide any personal information or make any payments. Report the call to the Treasury Inspector General for Tax Administration and the Federal Trade Commission.

By recognizing the telltale signs of these extortion scams and knowing the IRS’s actual practices, taxpayers can avoid falling victim to these fraudulent threats and demands for payment.

10 More NASTY Tax Scams

  1. Phishing Scams: Fraudsters often send phishing emails or text messages posing as the Internal Revenue Service (IRS) or tax preparation companies. These messages may claim you owe money or are eligible for a refund, and they typically include a link to a fake website designed to steal your personal and financial information.
  2. Ghost Preparers: Some unscrupulous tax preparers don’t sign the returns they prepare, making it difficult for the IRS to track them down if there are any issues with the return. These “ghost” preparers may also manipulate income figures and claim fake deductions to increase refunds, leaving the taxpayer liable for penalties and interest.
  3. Identity Theft: Identity thieves may use your Social Security number to file a fraudulent tax return and claim a refund in your name. This can delay your legitimate refund and create a mess to untangle with the IRS.
  4. Fake Charities: Scammers often try to take advantage of people’s generosity by setting up fake charities and soliciting donations, especially during tax season when people are looking for deductions.
  5. Inflated Refund Claims: Some unethical tax preparers may promise inflated refunds by claiming credits or deductions you don’t qualify for, leading to potential audits, penalties, and interest charges.
  6. Impersonation Scams: Fraudsters may call or send emails pretending to be IRS agents or other government officials, demanding immediate payment for alleged back taxes or threatening arrest if you don’t comply.
  7. Affinity Fraud: Scammers often target specific communities or groups, exploiting the trust and relationships within those circles to perpetrate tax-related fraud or investment schemes.
  8. Tax Preparer Fraud: Some dishonest tax preparers may alter returns without the taxpayer’s knowledge to claim improper deductions or credits, pocketing a portion of the inflated refund for themselves.
  9. Employment Scams: Unscrupulous employers may pay workers under the table or misclassify them as independent contractors to avoid payroll taxes, leaving employees liable for additional taxes and penalties.
  10. Cryptocurrency Scams: With the rise of cryptocurrency, scammers may try to exploit the relative anonymity and complexity of these transactions to facilitate tax evasion or other fraudulent activities.

To avoid falling victim to these scams, it’s crucial to be vigilant, verify the legitimacy of any communications from the IRS (they ONLY send letters) or tax preparers, and never provide personal or financial information unless you’ve initiated the contact and confirmed the recipient’s authenticity.

Now share this. Please.

Robert Siciliano CSP, CSI, CITRMS is a security expert and private investigator with 30+ years experience, #1 Best Selling Amazon.com author of 5 books, and the architect of the CSI Protection certification; a Cyber Social Identity and Personal Protection security awareness training program. He is a frequent speaker and media commentator, and CEO of Safr.Me and Head Trainer at ProtectNowLLC.com.

TOP 10 Vital Strategies for Healthcare (or ANY) Organizations to Prevent Ransomware Attacks

Change Healthcare, a major U.S. healthcare company, reportedly paid $22 million to the BlackCat ransomware group after a cyberattack disrupted services nationwide. However, the cybercriminal who facilitated the attack claims they were cheated out of their share of the ransom, leaving sensitive data intact.

ransomware

According to researchers, a hacker forum post suggested that UnitedHealth Group paid $22 million to regain access to data and systems encrypted by the “Blackcat” ransomware gang. While neither UnitedHealth nor the hackers have commented on the alleged payment, a cryptocurrency tracing firm partly supported the claim.

It’s common for large companies hit by ransomware attacks to pay hackers to restore control, especially after significant disruptions. The forum post, implicated a Blackcat partner in the intrusion into UnitedHealth and included a link showing the transfer of about 350 bitcoins, valued at around $23 million, between digital wallets.

The attack has caused financial strain for medical providers, leading to challenges such as delaying treatments and struggling to cover expenses. Lawmakers and industry leaders are pressuring the government for relief measures, including accelerated payments for Medicare providers.

Despite these efforts, the shutdown of Change Healthcare’s operations has left providers without vital insurance approvals and payments, exacerbating financial pressures. UnitedHealth Group, which owns Change Healthcare, has not provided a timeline for restoring operations, and the attack highlights the vulnerability of patient data in interconnected healthcare systems.

While some operational challenges have been addressed, the prolonged shutdown has left providers grappling with unpaid claims and uncertainty about the future.

The hospital industry has called for emergency funding, criticizing United’s response and government initiatives like loan programs as insufficient. Providers, such as therapists and cancer centers, are facing financial strain and uncertainty as they seek alternative payment clearinghouses and struggle to cover expenses.

Lawmakers are advocating for additional support to ensure providers can continue offering comprehensive care amid the ongoing disruption.

In an era of increasing cyber threats, healthcare organizations are particularly vulnerable to ransomware attacks due to the sensitive nature of patient data and the criticality of uninterrupted services. Ransomware attacks can disrupt operations, compromise patient confidentiality, and result in significant financial losses. However, with proactive measures and robust cybersecurity practices, healthcare organizations can strengthen their defenses against ransomware threats. Here are ten essential tips for preventing ransomware attacks:

1. Implement Comprehensive Security Awareness Training: Educate all staff members about the risks associated with ransomware attacks and the importance of cybersecurity best practices. Regular training sessions should cover topics such as identifying phishing emails, avoiding suspicious links and attachments, and reporting potential security incidents promptly.

2. Keep Software and Systems Up to Date: Regularly update all software, operating systems, and firmware to patch known vulnerabilities. Outdated software and systems are often exploited by cybercriminals to gain unauthorized access to healthcare networks. Implement automated patch management systems to ensure timely updates across all devices and endpoints.

3. Deploy Next-Generation Antivirus Solutions: Traditional antivirus software may not offer sufficient protection against evolving ransomware threats. Invest in next-generation antivirus solutions that utilize advanced threat detection techniques, such as behavior analysis, machine learning, and endpoint detection and response (EDR) capabilities. These solutions can detect and mitigate ransomware attacks in real-time.

4. Implement Least Privilege Access Controls: Restrict user privileges to the minimum level necessary for performing job functions. Limiting access rights reduces the likelihood of ransomware spreading laterally across the network in the event of a breach. Implement strong authentication mechanisms, such as multi-factor authentication (MFA), to prevent unauthorized access to sensitive data and systems.

5. Enable Network Segmentation: Segment the network into distinct zones or segments to contain the spread of ransomware in the event of a breach. Implement strict access controls and firewall rules to regulate traffic between network segments. Isolate critical systems and sensitive data to minimize the impact of ransomware attacks on essential healthcare services.

6. Regularly Back Up Data: Maintain regular backups of critical data and systems to facilitate timely recovery in the event of a ransomware attack. Backups should be stored securely offline or in a separate, isolated network environment to prevent them from being compromised by ransomware. Test backup and recovery procedures regularly to ensure their effectiveness.

7. Conduct Regular Vulnerability Assessments and Penetration Testing: Identify and remediate security vulnerabilities proactively through regular vulnerability assessments and penetration testing. Assess the security posture of networks, systems, and applications to identify weaknesses that could be exploited by ransomware attackers. Address identified vulnerabilities promptly to reduce the risk of exploitation.

8. Develop and Test an Incident Response Plan: Establish a comprehensive incident response plan that outlines procedures for responding to ransomware attacks and other security incidents. Define roles and responsibilities, escalation procedures, and communication protocols to ensure a coordinated response. Conduct tabletop exercises and simulated drills to test the effectiveness of the incident response plan.

9. Monitor Network Activity and Anomalies: Implement robust monitoring tools and security information and event management (SIEM) solutions to monitor network activity and detect anomalous behavior indicative of ransomware activity. Configure alerting mechanisms to notify security teams of potential security incidents in real-time. Investigate and respond to alerts promptly to mitigate threats effectively.

10. Foster a Culture of Cybersecurity Awareness and Vigilance: Cultivate a culture of cybersecurity awareness and vigilance among employees, encouraging them to remain vigilant against potential threats and report any suspicious activities promptly. Promote open communication channels for reporting security incidents and provide incentives for proactive security behavior.

By adopting these ten essential strategies, healthcare organizations can enhance their resilience to ransomware attacks and safeguard patient data, critical systems, and essential healthcare services. Proactive cybersecurity measures, combined with comprehensive training, regular updates, and robust incident response capabilities, are key to mitigating the risk of ransomware threats in the healthcare OR ANY sector.

Robert Siciliano CSP, CSI, CITRMS is a security expert and private investigator with 30+ years experience, #1 Best Selling Amazon.com author of 5 books, and the architect of the CSI Protection certification; a Cyber Social Identity and Personal Protection security awareness training program. He is a frequent speaker and media commentator, and CEO of Safr.Me and Head Trainer at ProtectNowLLC.com.

The Top 10 Tax Scams of 2024

1. Phishing Scams: Cybercriminals send fake emails or create fake websites pretending to be from the IRS or tax preparation companies. They often request personal information, such as Social Security numbers or financial details, which they then use for identity theft or fraudulent tax filings.

2. Identity Theft: This scam involves stealing someone’s personal information, such as their Social Security number, to file a tax return and claim a fraudulent refund. Scammers may also use stolen identities to apply for jobs, credit cards, or other benefits.

3. Fake Charities: Scammers set up fake charities or impersonate legitimate organizations to solicit donations from unsuspecting taxpayers. They often use emotional appeals or fake testimonials to trick people into giving money, which they then pocket for themselves.

4. Tax Preparer Fraud: Some tax preparers may engage in fraudulent activities, such as claiming false deductions or credits on their clients’ tax returns to inflate refunds. Taxpayers should be cautious when choosing a tax preparer and ensure they are reputable and trustworthy.

5. Social Security Number Scams: Scammers may call taxpayers claiming to be from the IRS or Social Security Administration and threaten legal action if they do not provide their Social Security number or other personal information. The IRS and SSA will never call taxpayers to demand immediate payment or personal information over the phone.

6. Fake IRS Letters: Scammers send fake letters or notices purportedly from the IRS demanding immediate payment or threatening legal action if the recipient does not comply. These letters often contain grammatical errors or inconsistencies that can help identify them as fraudulent.

7. Tax-Related Identity Theft: This scam involves using stolen personal information to file a tax return and claim a refund before the legitimate taxpayer has a chance to do so. Victims may not realize they are victims until they try to file their own tax return and discover that one has already been filed using their information.

8. Inflated Refund Claims: Some tax preparers may promise taxpayers inflated refunds in exchange for a fee or a percentage of the refund. They may use tactics such as claiming false deductions or credits to artificially inflate the refund amount.

9. Falsifying Income: Taxpayers may attempt to lower their tax liability by underreporting or omitting income from their tax returns. This is illegal and can result in fines, penalties, or criminal prosecution if discovered by the IRS.

10. Abusive Tax Shelters: Some taxpayers may be lured into investing in abusive tax shelters that promise to reduce or eliminate their tax liability. These schemes often involve complex financial transactions or legal structures that are designed to exploit loopholes in the tax code. However, the IRS actively investigates and penalizes taxpayers who participate in abusive tax shelters.

It’s important for taxpayers to remain vigilant and be aware of these scams to avoid becoming victims. They should never provide personal information or payment to anyone claiming to be from the IRS without verifying their identity and legitimacy. Additionally, taxpayers should report any suspected scams or fraudulent activity to the IRS or appropriate authorities.

Here are the top 10 tips to prevent tax-related scams:

1. Be Wary of Suspicious Emails and Phone Calls: The IRS does not initiate contact with taxpayers via email, text messages, or social media channels to request personal or financial information. Be cautious of unsolicited communications claiming to be from the IRS or tax authorities, especially if they ask for sensitive information or demand immediate action.

2. Verify the Identity of Tax Preparers: Before hiring a tax preparer, research their credentials and reputation. Look for certified public accountants (CPAs), enrolled agents, or other professionals with a valid Preparer Tax Identification Number (PTIN). Avoid tax preparers who promise unusually high refunds or charge fees based on a percentage of your refund.

3. Protect Personal Information: Safeguard your Social Security number, financial account numbers, and other sensitive information. Only provide this information to trusted entities when necessary, such as legitimate tax preparers or government agencies. Be cautious when sharing personal information online and use secure methods for transmitting sensitive data.

4. File Early: Filing your tax return early can help prevent tax-related identity theft. By submitting your return before potential scammers, you reduce the risk of someone fraudulently filing a return using your information. Monitor your mailbox for any tax-related documents and file promptly to minimize the window of opportunity for identity thieves.

5. Use Secure Websites for Online Filing: When e-filing your tax return or making electronic payments, ensure you are using a secure and reputable website. Look for “https” in the website URL and a padlock icon in the browser address bar, indicating that the site is encrypted and secure. Avoid using public Wi-Fi networks or unsecured computers for sensitive transactions.

6. Review Your Credit Report Regularly: Monitor your credit report regularly for any suspicious activity or unauthorized accounts. Identity thieves may use stolen personal information to open credit accounts or loans in your name. By reviewing your credit report periodically, you can detect and address any fraudulent activity before it escalates.

7. Be Skeptical of Promises of Large Refunds: Be cautious of tax preparers or schemes that promise unusually large refunds or guaranteed refunds without reviewing your financial information. While legitimate deductions and credits can reduce your tax liability, exaggerated claims or fraudulent tactics may attract unwanted attention from the IRS and lead to penalties or legal consequences.

8. Educate Yourself About Common Scams: Stay informed about common tax-related scams and tactics used by fraudsters. The IRS regularly updates its list of tax scams and issues alerts to warn taxpayers about emerging threats. By familiarizing yourself with these scams, you can recognize warning signs and take proactive steps to protect yourself against fraud.

9. Secure Your Devices and Personal Information: Keep your computer, smartphone, and other devices secure by using up-to-date antivirus software, firewalls, and encryption tools. Enable multi-factor authentication for online accounts and use strong, unique passwords for each account. Avoid clicking on suspicious links or downloading attachments from unknown sources, as they may contain malware or phishing attempts.

10. Report Suspicious Activity: If you encounter a potential tax-related scam or identity theft, report it to the appropriate authorities immediately. Contact the IRS Identity Protection Specialized Unit at 1-800-908-4490 or visit the IRS website for guidance on reporting identity theft and fraudulent activity. Additionally, notify your financial institutions and credit bureaus to protect your accounts and credit information.

By following these tips and remaining vigilant against tax-related scams, you can minimize the risk of falling victim to fraudsters and protect your personal and financial information during tax season and throughout the year. Remember to stay informed, verify the legitimacy of tax-related communications, and take proactive measures to safeguard your identity and assets.

Robert Siciliano CSP, CSI, CITRMS is a security expert and private investigator with 30+ years experience, #1 Best Selling Amazon.com author of 5 books, and the architect of the CSI Protection certification; a Cyber Social Identity and Personal Protection security awareness training program. He is a frequent speaker and media commentator, and CEO of Safr.Me and Head Trainer at ProtectNowLLC.com.

Common Types of Mobile Cyber Attacks and How to Prevent them

With the ubiquity of people owning smartphones and having a growing dependence on them for e-commerce, it has become an attractive avenue for cybercrime. Security researchers report a 500% surge of mobile cyber attacks, as scammers try to steal bank details and passwords or even get full control of phones. However, other forms of mobile malware have invasive snooping features that can record audio and video, wipe data and content, and track your location.

What Are Mobile Cyber Attacks?

Cyber attacks are malicious and deliberate actions by an individual or organization to breach the system of a phone. Usually, when this happens, the attacker is targeting a full compromise of the device, access to email and other apps, or access to sensitive data. The text messages and emails smartphone users receive are often linked to some viruses that are a form of malicious software oh, that would result in a remote takeover of the device. 

There’s a decent chance that many smartphone users have experienced a type of malware that infected their phones without their knowledge. Security researchers say that one-fifth of smartphone users have encountered malware, with four out of 10 phones vulnerable to cyber attacks, often Androids. Let’s look at various forms of malware:

Forms of Mobile Security Malware

As mentioned above, mobile malware is a type of spy malware specifically written to attack the phone – they rely on exploiting different operating systems and mobile technology. There are various forms of mobile malware, each enabling attackers to be more agile in their attacks. Here are a few of the most common:

Mobile Spyware

This type of mobile malware monitors and records information plus actions of an end user without their knowledge. Like other malware, mobile spyware is installed by a phone user unwittingly. The spyware will install on a phone when a user side loads a third-party software application, redirects to a malicious website, or leaves the device unattended. 

If successfully installed, the intruder may be able to eavesdrop on a phone user’s conversations and have access to data that’s on the phone and those transmitted by the device. Anyone can become a victim of mobile spyware; therefore, installing security protection is essential.

Rooting Malware

The Rooting malware works by gaining root access to your smartphone. It gives the malware heightened authority over your phone, allowing the attacker to do some nasty stuff while lurking on a device. This happens when a user visits spamming or phishing websites. If your phone becomes vulnerable to rooting malware, the attacker can delete or install applications and copy confidential information.

Mobile Banking Trojans

Mobile banking Trojans are the most dangerous form of mobile malware. They hack all mobile banking apps and try to steal information and money from the phone’s owner. Any phone users who have bank details on their phone are at risk of getting hacked with Trojans. 

Moreover, Android users are at the highest risk of getting hacked, as most of them usually pose as legitimate applications, so a phone user can unwittingly download the app.

SMS Malware

The mobile SMS malware uses short message services (SMS) plus other messaging applications to access your phone. Others use malicious websites and software to enact damage to phone users. Anyone, which is everyone who uses text messaging applications is at risk of falling victim to such malware. It sends unauthorized texts and emails without the user’s knowledge. Moreover, it can intercept calls and texts. Typically, this malicious software poses as legit mobile applications, making unsuspecting phone users believe it’s safe to install them.

How Does a Smartphone Get Infected?

Smartphone viruses work the same way computer viruses do. A malicious code infects the phone, replicating itself and then spreading to other devices by auto messaging to a user’s contact list or even auto-forwarding as emails. How does your smartphone get infected with such malware? 

There are various ways a phone can get infected, including:

  • Installing a malicious mobile application.
  • Opening or clicking links from malicious emails, websites, or texts.
  • Responding to emails, text messages, and voicemails phishing scams.
  • Using a smartphone that has a vulnerable operating system. A good example is using a phone with an operating system that hasn’t been updated.
  • Utilizing URLs and WI-FI that aren’t secure.

Signs to Watch Out for in an Infected Smartphone 

While it can be difficult to tell if a phone has been infected with malware, the phone may start acting a little weird. Some signs to watch out for include:

  • Poor performance: Some applications installed may take quite a long time to open or crash randomly.
  • Battery drains: The battery charge drains quickly due to the malicious system overworking in the background.
  • High consumption of mobile data.
  • Unexpected billing charges like high data usage costs, thanks to malicious software eating up all your data.
  • The phone may start overheating unexpectedly.
  • Unusual pop-ups.

Keep in mind that when your phone is experiencing these signs, it doesn’t automatically mean that it’s due to mobile malware. Sometimes, your battery is just old or malfunctioning, and you need a new one. If you change the battery, but you’re still experiencing battery drains and unexpected charges, it could definitely be infected, and this is your sign to look for ways to remove the malware.

Removing Malware 

Once you suspect your phone has been infected with a virus, there are various steps you can take. First things first, you’ll need to remove the malware to prevent further damage. Use these simple troubleshooting steps.

  • Shutting down and restarting: The process will help you prevent further damage when you don’t know where the malware is.
  • Activating safe mode: This will depend on the type of phone you’re using, as different types have different setup features for activating safe mode. You can use the phone’s manual to see how you can set up safe mode on your phone.
  • Uninstalling suspicious application: When you notice an application installed on your phone but didn’t recall installing it, it might be a malware, and you need to remove it as soon as possible.
  • Clearing browser history: You’ll first go to the settings section of the phone and click on clear data or website history. The process helps to get rid of pop-ups or text messages that are on your web browser.
  • Erasing all data: Factory resetting the phone is the last step to successfully removing malware on your phone. Keep in mind that factor resetting will automatically delete all data on your phone. Make sure you save all important information somewhere else before you factory reset.

Protecting your Phone from Malware Infections

After fixing your phone, it’s important to safeguard it from future infections and other security risks. Here are some preventative measures you can use to secure your phone.

Installing Mobile Security Application 

Antivirus apps ensure your phone isn’t infected with a malicious software application. They detect and alert the phone user of the potential risks of a malware attack. There are various free anti-malware solutions at your disposal; extensive research will help you settle on one that’s effective.

Be Wary of Public Wi-Fi

Connecting your phone to any public Wi-Fi can leave it vulnerable to mobile malware, especially if it’s not secure. Using hotspot devices for internet services while traveling will help you protect your phone from hacks. It’s also better to turn off your Wi-Fi and Bluetooth when they’re not in use to secure your phone from malware that can try to access it through public Wi-Fi.

Moreover, you need to be wary of public charging stations as some of them are compromised with malicious malware. Various reputable internet services offer secure Wi-Fi and hotspot devices that can limit the use of public Wi-Fi.

Social Engineering Scams

Have you ever been in a situation where an individual tries to manipulate you into giving up your personal information? Well, that’s what social engineering scams are all about. They try to entice you to let go of your passwords and bank details or try to get control of your computer. Usually, they come in the form of emails, text messages, and even phone calls. When such circumstances happen to you, and your gut feeling is not sitting right with it, evade it at all costs.

Update your Phone’s Operating System 

It’s wise to update your phone’s operating system when it tells you to do so. This is because it patches security gaps and improves your phone’s performance. Before you try to update the device, you’ll first have to:

  • Charge your phone.
  • Backup files.
  • Ensure your phone is compatible with the upgrade.
  • Delete applications that are no longer in use.

Avoid Jail-breaking or Rooting the Phone 

Rooting mainly applies to Android users. The process allows an individual to access a phone’s operating code. This process gives a user the authority to modify the phone’s program or install other programs that the manufacturer wouldn’t otherwise install. Jail-breaking, on the other hand, applies to iPhone users, which allows unauthorized individual access to the entire file system.

Encrypting Mobile Devices

The process allows mobile users to protect their information, making it hard for attackers to decipher the information when malware occurs. Therefore, encrypting information on your mobile phone is highly encouraged, such that when you lose your phone or misplace it, no one can attempt to access it and attain information.

Backing up Data

It allows phone users to access their data from other devices. This process is convenient for people who’ve lost their phones and may want to restore their old data on their new phones or after malware. The process is different for different phones; therefore, take a look at your manual to see how the process works for your phone.

Use Official Phone’s App Store to Download Application 

This may be an obvious solution, but an important one. If you’re browsing for a new game or other productive applications, use the Google Play store or Apple App Store. It will ensure you only download safe applications. It’s imperative to check the ratings of the application, reviews, private policy, and authority if available. You’ll determine which features on the phone the application can access after installation and accept those you’re comfortable with.

Reviewing Access Permission 

You can easily review the access permission of your phone in the settings section for applications and application notifications. While trying to download a particular application, you must agree to its terms and conditions. This is where it includes the access permission on the phone. In most cases, users can unknowingly accept an application to access their personal information, making them vulnerable to suspicious individuals. Therefore, they’ll need to review the access permission from time to time to patch vulnerability gaps.

Locking your Phone with a Strong Password 

The process may vary depending on the type of phone you’re using. Most password settings include but are not limited to;

  • A minimum of four-digit alphanumeric password. 
  • Facial recognition.
  • Fingerprint verification. 
  • Drawing patterns. 
  • Using a password consisting of letters, numbers, and symbols.

Setting up Device Finders and Remote Wipe Features 

When you set up Find My Phone features on your phone, it allows you to locate your phone when lost or misplaced from another device (usually of the same brand). The feature works when your phone is online and not shut down. 

Remote wipes are an excellent feature when the phone is shut down. It allows the device owner or a phone’s network administrator to delete data from computing devices.

SIM Swapping 

Cybercriminals are gaining new ground in their operations. They’re going far and wide to steal personal information from unsuspecting people. Did you know a cyber attacker can replicate your SIM card without your knowledge? Yes, it’s possible through SIM swapping.

First things first, SIM cards are subscriber identity modules unique to a phone user that stores phone plans, contacts, and texts, among other things. You can easily use this SIM card on another phone and still retain your contacts and texts from your previous phone.

Cyber attackers wanting to impersonate you will trick the mobile carrier of your SIM card to swap your phone number to a new card. Usually, the attackers have some personal information about you and will use this information to convince your mobile carrier to reassign your phone number to a new SIM card. Upon a successful SIM swap, the attacker will change your password to lock you out of your mobile banking accounts and then steal whatever money on there. 

How Can You Tell Your SIM Card Has Been Swapped?

You’ll know your SIM card has been swapped when you notice your phone no longer connects to the cell’s network. Usually, you’ll not be able to make calls, send messages, or surf the internet when you’re not connected to Wi-Fi. Since people use their phones every day, they’re likely to find out quickly that their phone isn’t functioning as it should. 

Moreover, when a SIM card isn’t working, the mobile carrier usually sends a text message informing the user that the card is no longer in use. When you receive such a message, you’ll need to deactivate your SIM card; if you didn’t deactivate the card, call your wireless provider immediately.

Preventing SIM Swapping 

It’s very important to set up measures that’ll protect your device and personal information from SIM swapping. Let’s look at some of them.

Setting Up a Two-Factor Authentication 

You can set up a two-factor authentication limiting SIM swapping using authentication applications. A SIM swap can never occur through authentication applications compared to emailed or texted codes; therefore, an excellent measure to put in place. Add security measures to the authentication application like a PIN code, face, and fingerprint ID, among other things. Don’t go for something obvious; use assorted random numbers as your password.

Be on the Lookout out for Phishing Attempts 

Most cyber attacks emanate from phishing attempts. First, they’ll try to phish for personal information before conducting cybercrime. Mostly, they incorporate fear, urgency, or excitement in their emails, texts, or calls, to distract the victim into giving up their personal information like PINs, Social Security numbers, passwords, and birthdates.

Be vigilant of calls or texts from people or organizations you don’t know; they might be cyber attackers trying to phish for information. Moreover, avoid clicking on suspicious links.

Use a Password Manager 

Usually, your browser will ask you to save a particular password. It’s essential to always say No! However, not saving will make it hard to remember all your unique, long passwords. Even so, you can entrust all your passwords to a password manager.

The secure password manager will make you remember one password. Others passwords will be encrypted and secured by two-factor authentication. This makes it hard for a cybercriminal to attain your passwords.

Robert Siciliano CSP, CSI, CITRMS is a security expert and private investigator with 30+ years experience, #1 Best Selling Amazon.com author of 5 books, and the architect of the CSI Protection certification; a Cyber Social Identity and Personal Protection security awareness training program. He is a frequent speaker and media commentator, and CEO of Safr.Me and Head Trainer at ProtectNowLLC.com.

Think Twice Before You Take a Fun-Looking Online Quiz – A Hacker Might be Behind It

Though it might look like a fun thing to do, you better think twice before taking that quiz that pops up on your social media page. A hacker, otherwise known as a “social engineer” might have created it to obtain your personal information.

Criminal hackers are all over social media sites, and it should be no surprise that they have tricks up their sleeves to get the information that they need. Social media crime is on the rise. Some studies show 100’s of millions of dollars have been lost, much of that in cryptocurrency and credit card fraud.

Identity theft is part of the reason a hacker will use social media to gather info, and it’s much easier to do than you might think. Let’s take a look at some of the most common scams hackers use on social media:

Surveys and Quizzes

Have you seen those quizzes that say “Click here and reveal your “Porn StarName,” or “Fill out this quiz to find out how many kids you will have?” Though these might be totally innocent, and a little ridiculous, they could also be designed by a hacker. The idea behind these quizzes revolves around “knowledge based authentication” scams. Basically information about us, questions we answer, that are used as security questions on various forms and websites. The answers in many of these quizzes could be used to reset or crack your various pass codes.

Generally, when you fill these out, you will enter information like the street you live on, the name of your pet, your favorite song, or even your birthdate. There is a dark side to this…the information you are providing may be the exact information a hacker needs to steal your identity or get into an account.

If you think about your accounts, it’s very possible that your bank, for instance, requires you to answer questions to get your password or get into your account. What do these institutions ask? Thinks like “What is your favorite song?”  “What is the name of your pet?” As you can see, you are giving a hacker the answers to these questions when you are taking the quiz.

You can avoid all of this by scrolling right past these quiz opportunities.

Get-Rich-Quick Schemes

There are also “get-rich-quick” schemes on social media that hackers use. These include things like direct messages offering a grant or a fake business opportunity like a pyramid scheme. They also start things like gifting circles, that seem innocent, but are designed to steal personal information or money, or even both.

Gone are the days of fake Nigerian princes…now we are dealing with something much more sinister. You can avoid these scams by just taking a little time to research any business opportunity, offer, or even organization that contacts you via social media.

Imposter Scams from the “Government”

Scammers also try imposter scams on social media, and they do this by pretending that they are a government official, like someone from the IRS. The scammers might use messages on social media to pose as a tax collector, or they might offer a refund…if you confirm your personal information. As you might imagine, there is no confirmation — you are simply giving up the information they need to either steal your identity or hack into your important accounts.

Always delete these messages if you get them. The IRS will never contact you via social media, nor would they ask that you pay a bill with a gift card, a wire transfer, or with cryptocurrency.

Imposter Scams from “Family and Friends”

A scammer might also try a “family and friends” scam to get information from you. Thanks to social media, a hacker can learn more about who you know and trust, and then pretend that they are those people. In one of example, a hacker will pretend to be a person’s grandchild and send them a message online asking for money because they have a problem, but if you actually do send money, the cash goes right to a hacker.

If you have a situation like this, and you are not sure if a person is who they say they are, you need to do your research and reach out to the person. Don’t just pay them without doing this.

The Romance Scam

Finally, we have the romance scam. In this case, the hacker will strike up an online relationship with a potential victim, and it will eventually become romantic. These can happen on social media sites, or they can be directly on a dating site. They often create personas that have exotic jobs, such as a doctor in Africa, or as a military member stationed in the South Pacific. They work to build trust with their victim, and when the time is right, they come up with a sob story about how they need money, and many victims, believing that they are in a true relationship with this person, send the money willingly.

To avoid this type of scam, never, ever send money to a person you meet online, especially if they say they are a doctor or a member of the military.

Protect Yourself from ID Theft and Social Media Scams

Now that you know that there are a lot of hackers and scammers out there trying to take advantage of you, here are some ways that you can protect yourself:

1.    Spruce Up Your Privacy Settings–The first thing you need to do is to set up your social media profile to be private and set it so that only your friends and family can access it. This means that you have a much smaller chance of getting access to your account. Also, it’s a good idea to stop sharing information like where you went to high school and your full date of birth. The less information you post, the less likely it is that a hacker can gain information from you.

2.    Be Skeptical – You always want to be a skeptic when it comes to anything online. There are so many scams out there, and so many attempts to get information, that you really need to be skeptical. If you are willing to lower your guard, a scammer is definitely willing to take your information. So, really look deep at any messages you might receive, especially if something looks weird or sounds off. You should also notice things like bad grammar or a lot of typos. Those are a great indication that you might be dealing with a scammer.

3.    Actually Know the People You are Friends With – Do you actually know everyone on your friend list in real life? Most people don’t, but you really should be selective about who you are allowing to see your content. Anyone on your friend list can see your information, and that means they have access to personal information about you if you post it. You also have to be aware that someone on your friend list could be copying and pasting from your page or making screen shots.

4.    Follow Up – Have you gotten any messages from a friend of yours that just seems like it is a bit strange? If you do get this type of message, don’t click on anything and don’t reply. For instance, if your best friend Peter sends you a message to “Check out this link,” and it’s something that Peter would never be interested in, you should check with Peter another way, like with a phone call or text, to find out if it’s legit or not.

5.    Look Out for Others – Finally, you should look out for other people when you get a weird message or strange request. If you get a weird message from a friend, you should let that friend know. If someone lets you know that there might be a duplicate account of your personal account, you should let your friends know.

Try to Stay One Step Ahead of the Hackers

Before concluding, there are a few other things that you can do in order to stay a step or two ahead of hackers. First, make sure that you are using a strong, unique password for your account. Utilize a password manager. Never use the same passcode twice. A virus protection software suite is also recommended. Using firewalls is helpful, too, as well as a VPN.

You can also sign up for ID protection services, which will help to keep important information, such as your email address, under monitoring. With this type of protection and a bit of focus from you, it will be easier than ever to keep an eye out for scams, and you can get back to enjoying social media as it was intended.

Robert Siciliano CSP, CSI, CITRMS is a security expert and private investigator with 30+ years experience, #1 Best Selling Amazon.com author of 5 books, and the architect of the CSI Protection certification; a Cyber Social Identity and Personal Protection security awareness training program. He is a frequent speaker and media commentator, and CEO of Safr.Me and Head Trainer at ProtectNowLLC.com

Prepare Your Digital Life Before You Die

In life as in business, we need to have contingency plans. That means backing up our back up and that means having a plan for when we expire. Nobody really wants to deal with that expire part. Nobody wants to address the fact that the clock is ticking. But you need to.

Prepare Your Digital Life Before You DieBeing in the business of security awareness training, and having a relatively accessible (and some might say – high) online profile. I am contacted by a lot of people facing a number of different issues. Lots are victims of various crimes, both in the physical and virtual world, such as victims of stalking, or they claim their devices are being spied on, (often I think they might be legit paranoid), or they’ve lost money in some type of a scam, you name it. Sometimes I function as a “victims advocate” and I do have a soft spot for those in a bind.

However, there are a number of situations where I am simply not in a position to help. I may not have the resources, for example I can’t (nobody can) call Facebook and get your hacked account back, and I am not a boots on the ground detective in a position to intervene in whatever wire fraud loss you may be dealing with.

What I often do, is provide perspective, like, for example, if they were notified of a data breach, and their credit card is involved, they call me freaking out, and I tell them that doesn’t necessarily mean their identity is at risk because credit card fraud is not the same thing as your Social Security number in the hands of criminals and so on.

Sometimes people just need a little “talking off the ledge” and engage with an expert to feel better about their situation. And then there are situations that come up, like the unexpected death of a loved one. To me, those are often the worst. That’s because I am empathetic to someone’s real pain and problems, but I’m not fully equipped to help. But like most plugged-in people, I do have some pretty good connections.

That brings me to Bob Young of FIFO Networks. Bob was introduced to me by my vCISO Mike. Bob is a guy who has a skill set that very few have, and he has a bedside manner that makes him perfect for his job. He is a super nice guy. Bob specializes in a number of technology disciplines, but what he’s really good at is getting access to digital devices that few can get access to. So, for example, if your loved one dies, Bob has a good chance of getting in their phone or computer or accounts. Frankly, I hope that you never ever have to meet Bob.

One word for a guy like Bob might be a “hacker”. And while to some, this word might be offensive, there are all kinds of hackers out there. There are good hackers known as “white hats” and there are bad hackers, known as “black hats”, these terms come from the old spaghetti westerns. Bob is definitely one of the good guys.

Below is a discussion between Bob and I and a little bit about what he does, and what you should be doing now to prepare for the inevitable. Yes, inevitable. You are going to die. Me too. It’s coming.

Robert (Me): Thank you for joining me today. Can you share a story or two about what it looks like when someone comes to you to assist in digital recovery after someone’s passing?

Bob: Certainly. Recently a grieving brother called me to access his deceased brother’s computer. The brother mentioned significant investments and a missing will, hoping the computer held clues.

Robert: What are the primary goals in digital recovery after someone dies?

Bob: There are two main goals: data recovery and account recovery. While these goals overlap, they’re distinct. Data recovery involves retrieving information, while account recovery focuses on gaining access to accounts, often requiring passwords and recovery keys.

Robert: In our discussion, you mentioned various encryption methods. Could you elaborate on how encryption impacts the recovery process?

Bob: Absolutely. Encryption, like BitLocker or FileVault, adds complexity. For example, recovering data from a Windows computer with BitLocker may require accessing the Microsoft account for the recovery key. Physical security keys or a Yubikey can be game-changers, but they’re rare.

Robert: Two-Factor Authentication (2FA) and Multi-Factor Authentication (MFA) play a significant role. How do these impact the recovery process?

Bob: 2FA and MFA add an extra layer of security, often involving codes sent via text or authenticator apps. Accessing the deceased’s phone becomes crucial for unlocking accounts requiring 2FA/MFA.

Robert: Unlocking devices seems central to the process. Where do you usually start, with the phone or the computer?

Bob: It’s somewhat circular. While unlocking the computer might grant access to significant accounts, you often need the phone for 2FA. I typically start with the phone, ensuring its accessibility.

Robert: Unlocking a deceased person’s phone appears challenging. How do you approach this?

Bob: While biometric authentication is common, knowing the PIN or pattern code is usually sufficient. In case family members don’t have this information, alternate methods exist to bypass biometric authentication using a PIN.

Robert: What if the computer is locked? What steps do you take to unlock it?

Bob: Unlocking methods vary, but it’s best to start by asking relatives or friends for the password. Failing that, searching for written records or changing the unknown password can be attempted. Password-cracking tools and password removal are more complex options.

Robert: Can you share a specific case, like Ron’s, where you successfully recovered critical information?

Bob: In Ron’s case, finding a will and stock market investments was a priority. After searching Ron’s office, I used professional tools to change the computer password. No encryption hurdles meant swift access to essential information, including the will stored on the computer and a backup in county records.

Robert: What advice do you have for individuals to prepare for digital recovery after their passing?

Bob: Preparation is key. Maintain a well-organized offline list of passwords, use a password manager, grant access to your phone, document financial accounts, file your will with county records, and ensure your trusted person knows about any physical security keys.

Robert: Lastly, you mentioned legal considerations. How do you navigate the legal aspects of account and data recovery?

Bob: Legalities are crucial. I comply with government laws and often require proof of relationships. However, online account providers may have their own procedures, emphasizing the importance of proactive steps like setting up Legacy Contacts on platforms such as Facebook.

Robert: Thank you for providing insights into this intricate process. If our readers have further questions, they can contact you at your website, correct?

Bob: Yes, that’s correct. If anyone needs more information, they can reach out to me at fifonetworks.com/contact-us.

Thank you Bob. And to my loyal readers, like I said, as much as I like Bob, I hope you never have to meet him. Meanwhile, to summarize, here are some action items, things that you can, and should do now to prepare for your demise.

  1. Maintain a Password List: Keep a complete, well-organized, offline list of all passwords, including those for computers, online accounts, and other devices.
  2. Use a Password Manager: Simplify the process by using a password manager. Have written records of two passwords: the master password for the password manager and the computer login password.
  3. Grant Access to Your Phone: Ensure that your trusted person knows the PIN or pattern code for your phone. Consider including this information in your password list.
  4. Financial Accounts List: Keep an updated list of all financial accounts, including banks, investments, and other relevant details that your trusted person might need.
  5. File Your Will: File a copy of your will with the County Records office. This ensures a legal and easily retrievable document for your family.
  6. Physical Security Key: If you use a physical security key, like a Yubikey, make sure your trusted person knows about it, what it looks like, and where to find it.
  7. Set Up Legacy Contacts: On platforms like Facebook, set up a Legacy Contact to manage your page after you die. This proactive step facilitates smoother access for your family.
  8. Emergency Information: Consider creating a sealed envelope or a digital document containing essential information about your digital assets and how to access them. Ensure your trusted person knows where to find this.
  9. Online Account Provider Procedures: Familiarize yourself with procedures offered by online account providers. Some platforms have features like Legacy Contacts that you can set up in advance.
  10. Communication: Lastly, communicate your wishes regarding digital assets to your trusted person. Let them know your preferences and where to find critical information in case of your passing.

Taking these proactive steps ensures a smoother transition for your family members when dealing with your digital afterlife.