March 5, 2021 By David Bisson 2 min read

A new scam finds fraudsters using a website designed to look like the U.S. Federal Trade Commission (FTC) site in an attempt to con people out of their money. This FTC fraud is an example of an imposter scam. It’s a type of attack where threat actors disguise themselves as a trusted authority to trick people into handing over their personal and/or financial information.

People as far away as Russia, Ukraine, Belarus, Kazakhstan and Latvia reported this latest imposter scam to the FTC. Some say they fell victim to the ploy and lost money in the process.

Learn more about how this fake website works and how to stay safe against an imposter scam.

FTC Fraud Working Under the Name ‘US Trading Commission’

Hopefully, you haven’t heard the name of this agency before. That’s because it isn’t real. Threat actors use this name to pretend to be the FTC. They also added a sense of truth to their site by using FTC branding without permission.

On the site, the threat actors stated the US Trading Commission was capable of using a ‘personal data protection fund’ to compensate people whose information had been exposed online. Visitors would ‘instantly receive’ a cash payment if they clicked a few links and submitted their personal data along with their banking information.

Visitors, who complied with this FTC fraud, risked having digital criminals empty their banking accounts, installed malware on their devices and/or leveraged their personal details to carry out identity fraud. The fake website claimed that cash ‘is available to residents of all countries of the world.’

To be clear, the FTC does compensate U.S. consumers who have lost money as a result of unfair business practices. But it does not ask their victims for their personal information or banking details to return those funds.

Other U.S. Federal Imposter Scams

Along with the FTC fraud, look out for these lookalike scams pretending to be government agencies. A recurring theme is calls claiming to come from the U.S. Social Security Administration (SSA). For example, a July 2019 scam saw threat actors calling people and telling them someone had stolen their Social Security number. They then told their victims that the SSA could help them keep their money safe against identity thieves if they withdrew all of their money and sent it to what they thought was an account run by the agency. The real SSA notes that it will sometimes call people, but will never ask for an immediate payment.

Other digital attackers pretended to be employees of the U.S. Department of Justice in 2020. They used that disguise to trick people into calling a number that then led them to an ‘investigator’ who tried to steal their information.

Recently, the FBI warned against spoofed domains designed to look like the law enforcement agency’s official websites.

How to Defend Against FTC Fraud and Other Imposter Scams

Organizations can defend themselves and their employees from falling victim to FTC fraud or another imposter scam by creating a security awareness training program. They should leverage this ongoing training to get their employees used to common social attacks such as imposter scams.

To make these training programs as relevant as possible, organizations should obtain access to reliable threat intelligence feeds. They can use these to keep their entire workforce informed about emerging threats. Then, you can use that knowledge to put appropriate defensive measures in place.

More from News

Recent CrowdStrike outage: What you should know

3 min read - On Friday, July 19, 2024, nearly 8.5 million Microsoft devices were affected by a faulty system update, causing a major outage of businesses and services worldwide. This equates to nearly 1% of all Microsoft systems globally and has led to significant disruptions to airlines, police departments, banks, hospitals, emergency call centers and hundreds of thousands of other private and public businesses. What caused this outage in Microsoft systems? The global outage of specific Microsoft-enabled systems and servers was isolated to…

White House mandates stricter cybersecurity for R&D institutions

2 min read - Federal cyber regulation is edging further into research and development (R&D) and higher education. A recent memo from the Office of Science and Technology Policy (OSTP) states that certain covered institutions will be required to implement cybersecurity programs for R&D security. These mandates will also apply to institutions of higher education that support R&D. Beyond strengthening the overall U.S. security posture, this move is also in direct response to growing threats posed by the People's Republic of China (PRC), as…

New memo reveals Biden’s cybersecurity priorities through fiscal year 2026

2 min read - On July 10, 2024, the White House released a new memo regarding the Biden administration’s cybersecurity investment priorities, initially proposed in July 2022. This new memorandum now marks the third time the Office of the National Cyber Director (ONCD), headed by Harry Coker, has released updated priorities and outlined procedures regarding the five core pillars of the National Cybersecurity Strategy Implementation Plan (NCSIP), now relevant through fiscal year 2026. Key highlights from the FY26 memorandum In the latest annual version…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today