Warning: Biometric update support scam
09:22:00 | 22-08-2024

According to Bkav experts, taking advantage of the fact that many customers have difficulty updating biometrics on applications, bad guys impersonate bank officials and pretend to support biometric settings to commit fraud. appropriate money from the victim's account.

According to Decision No. 2345 of the State Bank, from July 1, 2024, transactions over 10 million VND must be authenticated by facial biometrics. To make online transfers smooth, many people try to update their biometrics before the above deadline but have difficulty operating on banking applications or don't even know how to follow the instructions.

Taking advantage of this, bad guys impersonated bank officials, called, texted, made friends via Zalo, Facebook with customers... tricking instructions into collecting biometric information. In many cases, bad guys ask for personal information, bank account information, citizen identification images, facial images, even customers' voices and gestures... for support. support. Once they have personal information and user accounts, they can easily log in to the account and steal all of the victim's money.

In addition, bad guys also trick users into collecting information by luring them into clicking on a fake link they created to download and install a biometric collection application, but in fact they download a file containing code. malware, spyware, to further exploit the victim's information.

To avoid being scammed during the biometric update process, Bkav experts recommend that users:

- Banks do not directly contact customers for instructions on biometric collection, so absolutely do not provide OTP codes, digital banking passwords... to anyone, including bank staff. .

- Do not access strange links sent via chat, SMS or email.

In addition to the biometric update support scam that has been trending in recent days, Bkav experts also warn of the risk of deepfake fraud in banking transactions.

Deepfake is a technology that uses artificial intelligence to create fake images, videos or sounds that can perfectly imitate an individual's voice and appearance. Bad guys can abuse this technology to scam users and conduct illegal financial transactions. Although biometric authentication measures such as facial recognition, fingerprint or voice recognition are being widely applied to ensure the safety of transactions, deepfake can still bypass these security measures.

Mr. Nguyen Van Thu, General Director of Cyber Security of Bkav, said: " With the explosion of social networking applications today, it is not difficult for bad guys to collect images of a person and then create copies of them. perfect fake clone with full personal biometric characteristics to carry out unauthorized transactions, especially in the context of ChatGPT and AI - artificial intelligence is developing very quickly .

Bkav experts recommend that customers need to be extremely careful when performing financial transactions, even when biometric authentication measures have been applied. Users need to regularly check transaction history, not share personal information and be vigilant.

Banks need to continuously update advanced technology solutions, combining multiple layers of security to fight deepfake attacks. Raising awareness and close coordination between banks and customers is very important to protect financial safety in the digital era.

Bkav