Arabic Arabic Chinese (Simplified) Chinese (Simplified) Dutch Dutch English English French French German German Italian Italian Portuguese Portuguese Russian Russian Spanish Spanish
| (844) 627-8267
0

Love seekers beware: V-Day scams abound | #philippines | #philippinesscams | #lovescams | #datingscams | #love | #relationships | #scams | #pof | #match.com | #dating | #hacking | #aihp


LOVE CITY A vendor arranges heart-shaped balloons at a flower shop in Araneta City, as customers flock to this Cubao landmark to buy flowers and balloons on the eve of Valentine’s Day. —GRIG C. MONTEGRANDE

MANILA, Philippines  -In the quest for love, some may fall victim to scams instead. Hackers are indeed on the prowl, taking advantage of the Valentine’s Day celebration to launch their cyberattacks.

Cybersecurity firm Tenable thus warned against bad actors exploiting vulnerable individuals, harnessing the power of technology to make their scams more deceiving in the hope of stealing some money.

For one, scammers are now using generative artificial intelligence (AI) and deepfake technologies in creating “more convincing personas in romance scams.”

Generative AI tools support the generation of text, images and other content based on existing large data sets. Deepfakes, meanwhile, refer to altered image, video and audio recording that present themselves as authentic.

“The exploitation of vulnerable individuals has intensified through the use of original and edited videos, audio manipulations, and face-tracking webcam tools, all geared toward financial gain,” Tenable explained.

READ: Beware of ‘love scams’ as Valentine’s Day nears – DILG

This is also referred to as catfishing or the creation of fictitious online persona who usually are conventionally more attractive than the real person behind the fake identity.

Establishing false identities with the help of AI has become easier with online tutorials available for scammers, the firm noted.

Sextortion

“This evolution includes the alarming rise of sextortion and digitally altered images, as scammers employ deepfaking to blackmail victims by threatening to expose explicit content featuring their likenesses,” Tenable warned.

Sextortion happens when a bad actor tricks an unsuspecting individual into providing his or her nude picture or video only to be blackmailed later on.

READ: DOJ warning vs ‘sextortion’

Tenable has observed that scammers usually target older individuals who may not be tech savvy, making them more vulnerable to digital attacks.

In addition, the perpetrators also tend to prey on the widowed and individuals suffering from memory loss.

“They initiate conversations, gauging the victim’s familiarity with technology before employing pre-recorded videos or live interactions,” Tenable explained.

Tenable staff research engineer Chris Boyd urged the public to report any suspicious activity they may find on social media platforms to protect themselves and others.

“Awareness and vigilance are our best defenses against these heartless manipulations, ensuring that love seekers don’t fall victim to the tangled web of AI-enhanced deception,” he added.

When it comes to online dating, cybersecurity firm Kaspersky also advises that individuals looking for love engage on dating apps equipped with the tool to verify identities of its users.

Fake dating apps

“Navigating online dating and virtual spaces can be challenging and it’s crucial for social media and dating apps to implement verification processes, which can help confirm that users’ profiles match their actual photos,” said Emma Pickering, head of technology-facilitated abuse and economic empowerment at Refuge, a London-based nongovernmental organization supporting survivors of domestic violence.

READ: Victims of online love scams rising

Kaspersky, in addition, warned against fake dating apps, whose names resemble the popular ones.

The fraudulent portals are just a platform for phishing, an illegal activity whereby hackers trick users into providing their personal information like contact and bank account details.

With this sensitive information on hand, the hackers will attempt to take over the victim’s bank account and siphon money out of it for personal gain.

Click Here For The Original Source.


————————————————————————————-

Translate