Ways For Seniors to Avoid Tech Scams

Since internet scammers often target older adults, it’s best to be aware of ways to avoid it.

Last May 12, 2017, the computer-dependent world was paralyzed as a malware called WannaCry attacked more than 230,000 Microsoft operating system computers in 150 countries. It immediately crippled business transactions, hospitals, transportation and communication systems. WannaCry, one of the recent tech scams to cause worldwide panic, encrypting internet user’s computer data and demanding ransom money to give it back.

The cyber-attack wasn’t controlled until four days from its initial outbreak. Microsoft President and legal adviser Brad Smith explained that the company has issued a security patch for system protection two months before the attack. However, he was disappointed that few users updated their computer systems. He added that cyber criminals are becoming more and more sophisticated so Microsoft users should always update their systems. Even owners of older operating systems of Microsoft should update for protection against malware attacks and other tech scams.

Software technology advances and so does hackers. Every time software companies come up with new and seemingly un-hackable system defenses, hackers will come up with new means to penetrate those defenses. A total of 19 cyber-attacks has been recorded in the year 2016 alone, affecting companies like Citibank, Yahoo.com, Banner health and even government institutions such as the U.S. Department of Treasury.

Older adults being a regular target of scammers are just as vulnerable as everybody else when it comes to tech scams. According to the Federal Trade Commission data, computer scams rank fourth to the fraud complaints from seniors in the year 2016.

So, what are the measures we can do to avoid tech and online scams?

TIP #1 Watch out for signs that tell your personal information have been compromised.

In January 2017, American Senior Communities (ASC) received an email from an ASC executive requesting copies of employees’ W-2s. W-2 is a form which contains Social Security number, names, address and other information of an employee. The e-mail looked authentic so the payroll processor forwarded the W-2’s as requested. Not until employees reported that the tax collecting agency rejected their tax returns did ASC figured out they’ve been scammed. The incident was reported to authorities and ASC is currently paying for credit monitoring of their former and present employees.

TIP #2 Do not reply to malicious emails or click email attachments.

Emails which doesn’t address you by name, email with masked hyperlinks and attachments which are non-executable files are common signs of a malicious email. Double check emails which are requesting for personal information even if the sender is someone you know. Call the sender directly to confirm the authenticity of the email.

Ignore calls or pop-up messages claiming they have found a virus on your PC and are offering to fix it.

These tech scammers usually use names of big companies like Microsoft and claim to have found a virus or a malware on your computer. The posing technician will then install software to fix your PC and will later charge several hundred dollars through credit card or online payment. The only problem is there is nothing wrong with your computer so the software they installed and the service they’ve provided are unnecessary. Worse, these tech scammers even threaten victims that they will destroy their computer if they refuse the service.

TIP #3 Always make sure that your security patches have the latest updates.

Keeping your security patches up to date blocks hackers from using software vulnerabilities to penetrate your computer system. Recent Microsoft security patches can be set to update automatically so you don’t have to worry that you haven’t installed updates for your computer.

It won’t guarantee a 100 percent safety against tech scams but it will make it harder for attackers to break into your system, therefore pushing less-determined hackers to look for other vulnerable systems to penetrate

2017-12-31T18:57:14+00:00

Leave A Comment