Skip to main content

5 Digital Payment Frauds | Cybersecurity

DIGITAL PAYMENT FRAUDS




Frauds are the unwanted byproducts of digital payments which we must minimize and eliminate completely as soon as possible. Especially with the COVID-19 era where we all are dependent on digital payments, the space of digital payments must be made safe for both customers and merchants.

1. Request Money Fraud :

Fraudsters misuse the request feature on UPI by sending fake payments requests with message like "Enter your UPI PIN  to receive your money, "Payment successful receive Rs.xxx "etc. Remember, You need to enter PIN only for sending Money.


REQUEST MONEY FRAUD

    Prevention :

  • Do not pay or enter your UPI pin to receive money.
  • Don't be greedy!!



2. QR code Fraud :

Fraudsters  share a QR code over WhatsApp or over any other Social media asking for the code to be scanned to receive money in their  account.  This QR code, a feature in some UPI apps, is in fact a collect request and scanning and entering your pin is acceding to their request.  


   

Prevention:

Do not share Card number, Expiry date, Pin, Otp and etc with anyone

3. Remote Access Api :

Fraudsters ask users to install screen sharing apps such as screen share, AnyDesk, Teamviewer and use them to get access to bank credentials. These apps are not malware, but they do grant access of your mobile data to the third party. 



 Prevention:

  • Do not download any third-party apps such as screen share, Any desk , Teamviewer to enable/receive payments.

4. Social Media Fraud :

Fraudsters track complaints in social media and  share fake contacts or impersonate bankers or RBI officials in response to a post and ask for confidential information which no banker is supposed to ask for. 

fraud alert
Social Media Fraud

    Prevention :

  • Do not Search for helpline numbers on Google or Facebook instead search on the official Website  

5. Sim Swap Fraud :

Fraudsters manage to get a duplicate SIM which provides them access to One Time Passwords (OTP). They do this by pretending to be from a mobile comapany and asking you to forward an SMS containing the SIM CARD NUMBER to activate the duplicate SIM.

Sim Swap Fraud

Prevention: 

  • Do not respond to texts and mails from unknown addresses to click on links.

   AUTHOR:- SANDEEP


    COMMENT BELOW!!
     
     

    


 


     




Comments

Post a Comment

Popular posts from this blog

Embed Backdoor in any Android app | Android Hacking | Tricky Hash |

  H OW TO  CREATE A ANDROID TROJAN INTRO Everybody  install and use apps these days. So, the easiest way to hack a android by embed a Backdoor to a normal apk File. Now, install this apk file in your Victim's phone by using some Social Engineering trick.  When it is executed the user will see a normal app but in the same time our Backdoor will be running in the Background. REQUIREMENTS A Legitimate android apk file. Kali Linux  The FATRAT (Linux Tool) PROCEDURE   To embed Backdoor in any legitimate apk, we use fatrat. We have to install Fatrat in out terminal. Fatrat is used to generate local or remote listeners. It can generate payloads in various formats.  To Install Fatrat we'll have to use the following commands:  git clone  https://github.com/Screetsec/TheFatRat.git After cloning into TheFatRat now type: ls (enter) cd TheFatRat (enter) ls (enter) chmod +x setup.sh (enter) ls (enter) ./setup.sh (enter) It will automatically install all the required dependencies please be pa

Linux for Beginners | Tricky Hash

Linux Operating System is the best known, free and open source operating system. Linux is broadly used in operations of server based machines, security tools and number of such categories. Fedora, Cent OS, Ubuntu, Debian are one of the famous flavours from Linux family. If you are looking to experience Linux Operating System, then it is highly recommended to make yourself aware regarding few important commands.  There are generally two types of user in Linux, Regular User who celebrates limited access and Root User who celebrates complete access. Let's see few master terms and commands every beginners should know in Linux OS: • Root User : Root User in Linux celebrates access on all the commands and files. • man : This "man" command provides complete manual of any command. For example: "man passwd" • locate : This "locate" command helps user to find the files by name. • ls : This "ls" command helps to list the table. • pwd : PWD here stands

How to Guess any Password like Hackers Do | Password Cracking | Ethical Hacking |

In this article, I am going to tell you how Hackers and Crackers crack the password by Guessing. After reading this, you will be able to start think like a hacker. They use some methodologies while guessing and cracking passwords. So let's dive into it:  1. Guess the most common passwords At the end of every year, a list of the 25 most common passwords is released. These passwords are the easiest to guess and thus the most commonly hacked. Though you should avoid picking any of these passwords for yourself, try guessing from this list of passwords: 123456@  12345678  abc123  qwerty  monkey  letmein  dragon  baseball iloveyou  trustno1 1234567  sunshine  master  123123  welcome  shadow  Ashley  football  Jesus  Michael  ninja  mypassword  password1 2. Use some common password tricks  Other than guessing the most obvious passwords, there are a some tricks that are used by hackers. They know, for example, that there's at least a 50% chance that a victim's password will have on