Voice Fraud Is on the Rise

Date: 10/08/2018

The rise of artificial intelligence, AI-driven virtual personal assistants, digital translation, and other voice-driven technology has been life-changing for a lot of people. But there’s another alarming innovation that’s followed right on the heels of this kind of technology: voice fraud. First, voice fraud can be technology-driven or just a typical human scammer. You may have already experienced it without putting the name to it, but it happens when someone calls on the phone and pretends to be someone other than the actual caller. Typically, using social engineering tactics, the caller tries to get the victim to provide sensitive, restricted information. Backing up, both Google and Microsoft have developed “AI chat bots” that can make fairly convincing phone calls, interacting with the human on the other end of the line with really impressive results. Google Duplex is meant to be an assistant of sorts, changing or adding responses based on machine learning-based programming. Imagine the convenience of letting your smart home assistant call your insurance company and sit on hold, then handle renewing your policy. There are different ways someone can use voice technology to commit fraud. A number of fraud attempts and reported data breaches have resulted from “vishing,” for example, of voice phishing. This happens when someone contacts a customer service center and changes information in a customer account, for example. What do criminals do after using voice fraud against an individual or a business? The ability to steal and use information goes up exponentially if the victim provides that information about themselves. A recent report found that voice fraud calls increased by 350% in the past few years, a number that means one out of every 638 phone calls—whether by LAN line, cellular, VoIP services like Skype, or any other calling method—was an act of fraud. Don’t confuse an AI voice fraud attempt with a robocall. While robocalls are intrusive and annoying, they’re usually just a recording that prompts you to take some kind of additional step. It might be to select an option from the list of choices, call an additional phone, or go to a website. A vishing call, though, can use a human or an algorithm-driven computer to actually interact with you, seeking out information. In related news, recent research suggests that as many as 50% of all mobile calls made in the US by next year will be scams. Between that information and the threat of vishing fraud, it’s time to develop strong preventive habits: 1. If you don’t recognize the number on the caller ID, you’re under no obligation to answer. If it was a legitimate, important call, the individual will leave a voice mail which you can answer at your convenience. 2. Remember, phone number spoofing means that a scammer can use any phone number—even one they’ve managed to steal out of your contacts list—to display on your caller ID. Don’t trust the call just because it appears to come from someone you know. Feel free to answer, but be wary of any strange interactions that follow. 3. Installing a call blocking app can help stop some spam calls or fraud attempts, but it will not be foolproof. Some cellular providers also have a fee-based service that can help prevent some of these calls from getting through.


Contact the Identity Theft Resource Center for toll-free, no-cost assistance at (888) 400-5530. For on-the-go assistance, check out the free ID Theft Help App from ITRC.

How much information are you putting out there? It’s probably too much. To help you stop sharing Too Much Information, sign up for the In the Loop.

Get ID Theft News

Stay informed with alerts, newsletters, and notifications from the Identity Theft Resource Center