Talk to Rochford Life by E-mail  For  contact numbers see details on individual pages. HOME WHO WE ARE CONTACT US
RDC News Make a point of visiting us weekly!        Tell a friend about us. Services Essex Police www.essex.police.uk/my_neighbourhood/rochford_district.aspx (& enter your postcode) Emergencies: 999          Non-emergencies:  101  Further Fraud Warnings Received (October 2015) Community information and crime prevention advice.

27/10/15

Talk Talk, the phone and broadband provider, has been the victim of a cyber attack on their website commonly referred to as DDoS – distributed denial of service attack. This has led to hackers accessing Talk Talks servers and stealing personal data, which could affect over four million customers.
It is currently unknown exactly what data has been stolen but Talk Talk has stated that there is a chance that some of the following data could have been accessed:
 Name and addresses   Dates of birth   Email addresses   Telephone numbers   Talk Talk account information   Credit card and banking details
Protect yourself
 Be wary of any emails claiming to be from Talk Talk asking for additional information such as passwords even if they are able to tell you specific account details – this is most likely a phishing email and sent to gain access to your account.
 If you have opened an email attachment please ensure you change the passwords for all your bank, email and online shopping accounts.
 As well as emails be wary of any telephone calls claiming to be from Talk Talk that ask for additional information or want to gain remote access to your computer. Again they may tell you specific details about your account. If you get such a call do not give any details, terminate the call, use a separate telephone line/mobile phone and call Talk Talk back on one of their known numbers to ascertain if the call is genuine.
 Monitor your bank accounts for any unusual activity that you believe may be fraudulent.


If you think you have been a victim of this type of email you should report it to Action Fraud, the UK’s national fraud and cyber crime reporting centre.
www.actionfraud.police.uk



27/10/15

There is an email in circulation that appears to have been sent from a legitimate Lancashire Constabulary email address. The email appears to come from ‘Lyn Whitehead’ and is asking the recipient to pay an invoice that is attached to the email. The email has not been generated from inside the Constabulary or by the Constabulary. This email has not been sent from Lancashire Constabulary. A third party supplier to the Constabulary has had their data breached, as a result of the breach this Lancashire Constabulary email address has been spoofed and used to generate spam to recipients far and wide. This type of email is commonly referred to as spam, and if you have received it you MUST NOT open it. Instead delete it from your email system to avoid infecting your device.

Protect Yourself:
 Do not click or open unfamiliar links in emails or on websites
 Make sure you install and use up-to-date anti-virus software
 Have a pop-up blocker running in the background of your web browser
 If you have opened the attachment and ‘enabled macros’ it is very likely that all your personal data will have been breached. You MUST change all your passwords for personal accounts, including your bank accounts. If you believe you have become a victim of this get your device checked over by a professional.
If you believe you have become a victim of this get your device checked over by a professional and make a report to Action Fraud, the UK’s national fraud and cyber crime reporting centre:
http://www.actionfraud.police.uk/ If you do make a report please provide as much detail as you can about the email and any effects it has had on your computer. Additionally if your Anti-Virus software detects any issues in relation to this email please provide us with the details.


27/10/15

People are being targeted to become “Parcel Mules” as part of a reshipping scam, which results in them handling stolen goods and losing out financially.
Victims are predominantly recruited through job advertisements and dating websites. They are persuaded to have items delivered to their addresses, and to then send the items elsewhere. They are also asked to pay for postage. Victims are contacted through Freelancer websites and invited to become a “Freight Forwarder” as an employment opportunity. The work is advertised as processing packages and forwarding them to clients.
The items being delivered have been purchased through fraudulent means, including the use of stolen/fraudulently obtained cards. The items being delivered are often high value goods or electrical equipment such as trainers, perfume and the latest phones.
If you act as “mules” you are not only handling stolen goods, but you also lose out financially. You will not get paid the promised salary, and you pay for the postage and delivery of the packages personally. You will also have provided enough of your personal details to allow identity theft to occur.
How to Protect Yourself:
 Do not agree to receive packages at your address for someone that you do not know and trust.
 Be cautious of unsolicited job offers or opportunities to make easy money.
 When accepting a job offer, verify the company details provided to you and check whether they have been registered in the UK.
 Be wary of someone that you have met only online who asks you to send money or to receive items. Protect your privacy and do not give your personal details to someone that you do not know and trust.
If you believe that you have been a victim of fraud you can report it online:
http://www.actionfraud.police.uk/report_fraud or by telephone: 0300 123 2040.


27/10/15

The National Fraud Intelligence Bureau (NFIB) has been alerted to a pension scam whereby cold callers target members of the public aged 50 to 60 years old to release and transfer their pension early. Suspected firms who advertise and arrange pensions are offering investments in alternative commodities such as hotel developments or property in Cape Verde, and operate as unregulated collective investment schemes.
Often, the cold calling ‘pension companies’ involved are neither regulated nor qualified to give financial advice and classify themselves as a ‘trustee’, ‘consultant’ or an ‘independent advisor’ and offer exceptionally high return rates for investors.
Some victims have signed documents that authorises a limited company to be set up using their personal details, including utilising a Small Self–Administered Scheme (SSAS). Whilst SSAS accounts and limited companies are essential for legitimate schemes, the fact that victims are unaware that this will happen suggests that the scheme may not have been fully explained to them, increasing the likelihood that there may be an element of fraud involved.
Protect yourself:
 Further advice can be found at:
http://www.fca.org.uk/your-fca/documents/protect-your-pension-pot
http://www.fca.org.uk/consumers/financial-services-products/pensions/protect
http://www.thepensionsregulator.gov.uk/individuals/dangers-of-pension-scams.aspx
 Ensure that you request that the risks and growth rates are explained and that you fully understand them before transferring your pension
 Check whether the pension arrangement company is registered with the FCA. Registered companies can be checked using the FCA register online at:
https://register.fca.org.uk/
 Remember that if the offer seems too good to be true, then it generally is


27/10/15

The National Fraud Intelligence Bureau (NFIB) is reminding the public of a method called “SIM Splitting” used by fraudsters to steal your money.
How the scam works
Fraudsters in the UK purchase victims’ personal details that are obtained through the spread of Trojan malware. Victims’ detail packages are purchased from overseas fraudsters specialising in the collection of compromised personal data to sell. Specific data is extracted, namely online bank account details and statements. Using the victim’s banking details to gain telephone access to the bank account, the fraudster then opens a parallel business account in the victim’s name. Opening a business account is subject to less stringent security checks once an individual already has a current account with a bank and helps make any transfers of money in the future less suspicious. Details of the victim’s mobile phone, again extracted from the purchased personal data package, are then passed to an individual who specialises in the SIM Split step.
This SIM Splitter then:
• Uses the bank statement obtained through the hacking to establish the mobile network the victim belongs to;
• Uses open source searches, using the victim’s details, to ascertain potential answers to security questions;
• Uses open source searches to establish the mobile phone network provider;
• Obtains a blank SIM card, either through an insider at a phone company or by purchasing one;
• Contacts the phone provider and tells them that the mobile phone has been lost/damaged.
The new SIM card is activated while the victim’s is cancelled. Contact details and security questions may be changed with the phone provided to further hinder the victim from reporting the fraud. As soon as the SIM card is activated, the SIM Splitter contacts the fraudster and tells them to transfer funds from the victim’s current account into the newly set up business account. As a security measure the banks will often make a call or send a text to the phone number registered to the account to confirm if the transaction is genuine. The SIM Splitter agrees to the transfer when contacted and disposes of the SIM card afterwards so not to be traced. The fraudster can withdraw or transfer funds away from the business account with a lower level of scrutiny whilst maintaining a certain level of access and control of the account with the stolen details.
How to protect yourself against this type of fraud
• Always make sure you have suitable anti-virus software installed and that your firewall is switched on.
• Always consider what you are downloading – do not open files from unknown sources.
• Be wary of ‘pop-ups’ requesting unsolicited downloads.
• If you discover a virus on your computer, disconnect from the internet immediately and ask a specialist for advice.
• When creating a password, try not to use the same password for more than one account. This will prevent further accounts being taken over if one has been compromised.



Return to Police Contents Page