Thursday, November 4, 2021

Indonesian Cybercrime On The Rise

Several Indonesian lost millions of rupiah after giving her banking credentials to someone claiming to be a customer service (CS) representative from Bank Negara Indonesia (BNI). 
The so-called CS representative contacted the resident after tagging BNI’s official Twitter account, @BNI, on the social media platform to complain about a problem with their mobile banking account.

The person then directed the customer to a WhatsApp chat and ended giving the 16-digit card number, as well as the three-digit card verification code (CVC) and a one-time password (OTP) sent to her phone. 

After realizing that they had been scammed, they went to check with a teller the next day and found that the bank could not trace or return the missing funds. The Bank inform them that even if they reported the incident, there was no guarantee they could get their money.

It is estimated that 2 million bank clients that cybercriminals have tried to lure into similar scams. The fraudsters impersonated at least seven large Indonesian financial institutions, according to a report. The company found that as of early March, 1,600 Twitter accounts were impersonating the seven banks, 2.5 times more than the 600 fake Twitter accounts recorded in January.

This scam campaign is consistent with a trend toward the use of multistage scams, which help fraudsters lure in their victims. They are successful because of the lack of comprehensive digital asset monitoring by financial institutions. Because of such attacks, banks risked losing their customers’ trust and that banks should carry out round-the-clock monitoring of the internet to promptly detect any fraud attempts.

Indonesian banks considered cybersecurity threats the biggest risk to the industry and that such threats would be the major risk for digital banking for the following two to three years.

No comments:

Post a Comment