Coronavirus Phishing Scams: How to Protect Your Business

As the world reels from the impact of the coronavirus pandemic, hackers and scammers are thriving on fears surrounding the virus, creating a new threat for businesses and individuals.

Scams and email phishing schemes surrounding the COVID-19 coronavirus pandemic have multiplied in recent weeks. Some sources suggest that thousands of new scam coronavirus sites are being created every day.

With the speed at which things are changing, we’re all scrambling for news, solutions, and security. Unfortunately, that may mean you’re not paying as much attention to the sources you’re looking at or the links you’re clicking.

To protect yourself, and your business, here are some known scams identified by the FTC and things to look out for to identify a malicious coronavirus phishing scam.

Price Gouging & Fake Health Products

While the FTC and companies like Amazon are cracking down on profiteers selling hand sanitizer for $80 a bottle, there are many scammers out there trying to make a quick buck off the coronavirus crisis.

Beware of anyone claiming to have stockpiles of in-demand supplies like masks, hand sanitizer, medical supplies, etc. Most of them don’t, and if you try to order them, you’ll never receive the shipment. Know who you’re buying from and check ratings and reviews of online sellers before you purchase.

Also, ignore anyone who claims to have vaccines or cures for the virus. Currently, there are no vaccines, pills, or drugs to cure COVID-19, and anyone who claims otherwise is trying to scam you.

Phishing Emails Posing as Health Authorities

With so many people looking for the latest information on the coronavirus, many cybercriminals are sending phishing emails posing as the Center for Disease Control and Prevention (CDC) or the World Health Organization (WHO). Here is a screenshot of an actual example:

sample phishing scam email
Source: https://blog.knowbe4.com/heads-up-scam-of-the-week-coronavirus-phishing-attacks-in-the-wild

The CDC and WHO are not sending out emails like this to businesses or individuals. As always, be cautious of links in emails, and hover over them to check the destination before you click. If you have any doubts, visit the organization’s website directly, rather than clicking on the link.

Another phishing scheme involved hackers hiding malicious software in an interactive coronavirus map from Johns Hopkins University. They created a digital Coronavirus infection kit full of malicious files that they sold online. The problem was that the map was a real, working tool, which made the scam look very legitimate.

(If you’d like to see the map, which is a free tool, you can view it directly on Johns Hopkins University’s website here: https://coronavirus.jhu.edu/map.html)

COVID-19 map

Have you been the victim of a coronavirus phishing attack? Find out!

Password Watchdog banner

Fake Checks from the Government

While the U.S. government is talking about sending checks to each of us, we don’t know what that will look like at this point. But here are some general guidelines from the FTC to identify a fake from the real thing:

  1. The government will not ask you to pay anything upfront to get this money. No fees. No charges. No nothing.
  2. The government will not call to ask for your Social Security number, bank account, or credit card number. Anyone who does this is a scammer
  3. These reports of checks aren’t yet a reality. Anyone who tells you they can get you the money now is a scammer.

Fake Charities

While many people are anxious to support individuals and groups in need during a crisis, cybercriminals are unfortunately there to take advantage of your generosity. Be careful about who you’re donating to. Research them first, and make sure you’re donating through a trusted, secure site. Don’t give donations in cash, gift cards, or by wiring money.

Illegal Robocalls

Many scammers are using illegal robocalls to try to sell fake Coronavirus treatments, work-at-home-schemes, and everything in between. If you get a robocall, hang up. Don’t press any buttons or try to speak to an operator – this might lead to more robocalls.

Attacks on Personal/Home Networks

With so many people working remotely, many for the first time, home networks are a prime target for hackers, because they often have less security than you’d have in the office.

If your employees are working from home, make sure they’re using a secure VPN (Virtual Private Network) to access your office network. Use the cybersecurity tools your company has available like firewalls, antivirus, and two-factor authentication to help secure the devices employees are using at home.

We’re Here to Help

Your EZComputer Solutions team is still hard at work and able to support your needs remotely. We can help you get set up for working from home and provide cybersecurity solutions to keep your business and your employees safe from hackers and cyber attacks. Contact us today!

Password Watchdog – Know When Hackers are Stealing Your Credentials

Don’t get caught off guard by coronavirus phishing attacks. Password Watchdog will detect and alert you when hackers steal your passwords. Plus, educate and train your employees to recognize phishing attacks and keep your business safe.

Password Watchdog CTA