img
Voice phishingFraud typesAnti-fraudCall Validation
Published   | Updated  

What is Vishing? Why It Harms the Telecom Industry and How to Stop It

37 min. read

Vishing Overview 

Vishing, a combination of the words “voice” and “phishing,” represents a significant cyber security threat, particularly to those within the telecom industry. At its core, voice phishing scam calls are deceptive; fraudsters use fraud calls to extract sensitive information from individuals, often for malicious purposes. As simple as voice phishing may seem, it is incredibly successful. Helped by ever-advancing technologies, it’s becoming more of a global challenge year on year. To create elaborate, convincing, and personalized scams, modern vishing fraud call techniques often incorporate sophisticated tools and methods, including AI, deepfaking, and voice cloning. Such approaches have dramatically increased the success rate of attacks, making them a top priority in the industry, but one that is generally poorly prevented. Thankfully, AB Handshakes offers AI-powered solutions featuring call-validation technology capable of preventing vishing fraud calls for both operators and enterprises.

For telecom companies, the stakes are particularly high. When fraudsters use voice phishing scam call techniques, they aren't just damaging vulnerable individuals; for telecom companies and in some countries, the main costs associated with vishing attacks are regulatory fines imposed on them. However, these fines and regulations are independent of one another from country to country. In the UK, for example, telecom companies may be fined up to 10% of their revenue for failing to adequately protect their customers from cyber crime. The integration of previously mentioned advanced technologies into vishing scams, including AI and deepfake, has furthered the issue. These advanced technologies enable scammers to replicate voices convincingly, making fraud calls seem legitimate and more challenging to detect. 

In the broader context of cyber security, voice phishing poses a unique challenge. Unlike traditional phishing, which relies on written communication, vishing employs voice, a more direct and usually persuasive communication strategy. The personal approach, immediacy, and confrontation employed in voice phishing is often enough to pressure victims into sharing sensitive and valuable information with the scammer they are approached by. The same immediacy, often joined by a sense of urgency, ensures vishing scammers bypass the caution that victims might exercise through text-based scam methods. Joined by the aforementioned inclusion of advanced technologies, vishing fraud calls are a dangerous threat that the telecom community must more actively confront. It’s also worth pointing out that the real victims of vishing are innocent individuals. As a consequence of falling foul to these attacks, their lives are often changed significantly, with complex legal proceedings, massive financial losses, or simply a permanent distrust for any phone conversation they have in the future. 

What are the Goals of Vishing?

Vishing, or voice phishing, is a tactic used by cybercriminals to extract valuable information or money from their victims through voice communication. Here are the primary goals of vishing:

Stealing Bank Account or Credit Card Information

Cybercriminals often use vishing to steal sensitive financial information. They may start by researching their victims, sometimes using a prior phishing email to gain trust. With tools to fake local area codes, they create a sense of legitimacy and trust during fraud calls. Once on the phone, they employ social engineering techniques to manipulate victims into revealing bank account details or credit card information. Equipped with this data, fraudsters commit identity fraud to drain bank accounts or make unauthorized purchases, leading to identity theft and financial fraud.

Obtaining Direct Money Transfers from the Victim

In some cases, fraudsters using voice phishing scam call techniques might attempt to convince victims to transfer money directly to them. An instance of this occurred when a woman, believing she was talking to her bank, was tricked into using a Bitcoin machine to transfer $12,000. The vishing scammer used detailed personal and financial information, likely obtained from the web or social media, to persuade her. Multi-layered, staged voice phishing scams such as these often leave victims with significant financial losses and little recourse for recovery. Because vishing is a relatively new strategy, the process through which victims’ money is recovered is often unclear.

Corporate Espionage

Vishing fraud is also used for corporate espionage. Attackers may pose as IT consultants or vendors and use pretexting to extract sensitive corporate data. This method is particularly effective in the corporate world due to the trust employees place in colleagues and superiors. In some cases, such as the Twitter attack in July 2020, voice phishing was used to access high-profile accounts for financial gain. Vishing can also involve more complex schemes, like targeting remote employees or new hires for corporate credentials. This vishing method was used by Lapsus$, most prominently for their illegal entry into the Slack channels used by the GTA 6 developers, which all started with a vishing call to the company’s office.

Additional Goals:

Beyond financial fraud and corporate espionage, fraudsters using vishing scam call techniques may have other objectives, such as:

  • Blackmail: Using illicitly-gained personal information obtained through vishing to extort money or favors from the victim.
  • Gaining Access: Convincing an employee, through befriendment or intimidation, to provide credentials or access to a corporate network, leading to bigger security breaches.
  • Spreading Malware: Persuading a victim to download malicious data for various reasons, including data theft, financial theft, observation, or exploitation.

All of these goals highlight vishing’s versatility and ability to damage through fraud calls. There is no single go-to method in which voice phishing is predictably used, with new approaches, often hybridizing with other fraud techniques, created endlessly. Nevertheless, the results are the same: they affect individuals’ financial health, companies’ operational security, and even national infrastructure. In preventing such damaging attacks, using efficient, accurate, and proven technology such as AB Handshake is vital.

Vishing Fraud Examples

Let’s take an in-depth look at some notable vishing incidents that have significantly impacted major organizations. The sophisticated methods cybercriminals use in these examples highlight the extent of the problem and the profound consequences of such security breaches on organizations and the industry.

Detailed Vishing Incident Reports:

MGM Resorts Cyber Attack (September 11, 2023)

On September 11, 2023, MGM Resorts fell victim to a devastating vishing-implemented cyber attack, severely affecting business operations. The voice phishing attack was initially announced via X (formerly Twitter), where it was stated that the majority of MGM Resorts’ systems were compromised.

The vishing scam call attack's effects were immense; customers immediately began to face issues, from malfunctioning slot machines, online booking system failures, and digital key malfunctions at several MGM properties in Las Vegas. As a result, guests were prevented from entering MGM Resorts’ properties or making card payments, and all personal data stored by MGM was put at risk.

The success of this attack can be put down to vishing. Ransomware gang ALPHV, also known as BlackCat, and Scattered Spider, a group known for their advanced voice phishing social engineering techniques, were deemed allegedly responsible. The attack started simply when an MGM Resorts employee was located via LinkedIn. Armed with this initial information, a vishing fraud call attempt was made. Scammers called an MGM Helpdesk and, using successful and convincing social engineering, were cleared for access into MGM Resorts’ computer system.

The financial implications caused by this vishing attack for MGM were significant. Consider what effect the attack had on MGM’s credit. Following the attack, the company’s share price quickly dropped by 6 percent. The MGM voice phishing incident is a clear example of a growing fraud trend that is often inadequately prevented.

Retool Spear Phishing Attack (August 29, 2023)

Developer Retool announced a breach caused by a vishing attack on one of their employees, consequently impacting 27 cloud customers. Interestingly, the attack began with SMS-based phishing, where healthcare coverage was adopted as a reason for the interaction. The elaborate attack method eventually led to a phone call, where the attacker used deepfake technology to impersonate an IT staff member’s voice in a phone call.

The vishing scam call attack resulted in a Retool employee account takeover. The company’s internal administrator systems were compromised, leading to fraudsters obtaining valuable and sensitive data. Retool responded by deactivating all internal authenticated sessions and blocking all affected accounts. Reliant on vulnerabilities, a lack of staff awareness, and our trust in people and the voices we know, significant and irreversible damage was caused in a large proportion by a single voice phishing fraud call.

Common Indicators of Voice Phishing Attempts

To identify and avoid falling victim to vishing scams, it’s important to be aware of common indicators:

  1. Unexpected Urgency: Vishing fraud calls often create a false sense of urgency to prompt quick, ill-considered action.
  2. Requests for Sensitive Information: Legitimate organizations typically do not ask for sensitive information unexpectedly over the phone. Opposingly, voice phishing attempts will often seek such information.
  3. Caller ID Spoofing: Vishing scammers may use spoofed numbers that appear legitimate to gain trust. If you recognize the number but not the voice, end the call and seek further information.
  4. Voice Synthesizers: Be cautious if the voice sounds distorted, as it could be a vishing scammer using voice-altering technology. If the caller sounds incoherent or doesn’t appear to answer your questions naturally, end the call. However, it is worth noting that real-time voice masking exists. This means that even if the voice sounds familiar, and the conversation you are having is coherent, it could still be sophisticated vishing.

Businesses and individuals should remain vigilant and question any unusual or unexpected phone requests, especially those involving personal or financial information.

The Solution for Telcos: AB Handshake

Businesses and telecom operators should strongly consider AB Handshake for industry-leading voice and SMS fraud prevention. By using AB Handshake’s innovative system, which incorporates both cutting-edge AI and ML technologies, the security of telecommunication companies is significantly strengthened, ensuring the safety and authentication of calls, and the prevention of fraud calls.

Vishing Fraud vs. Smishing vs. Phishing: What’s the difference?

Phishing

Phishing, not to be confused with a voice phishing scam call, is a type of cyberattack where victims receive fraudulent emails designed to trick them into clicking on malicious links or attachments. These emails often mimic legitimate sources and lure victims to fake forms to collect personal information, such as usernames, passwords, or account numbers. An example is an email falsely claiming that you have been locked out of your bank account, and that reentering account details is required. Phishing usually includes dramatic, rushed, and urgent language; it may also include malicious links or attachments that lead to malware installations or redirection to spoofed websites.

Smishing

Smishing, similar to phishing, is conducted via text messages (SMS). These messages often contain urgent requests or fraudulent links that lead to forms designed to steal information or download malware onto devices. Smishing scams commonly masquerade as messages from banks or delivery services, alerting victims to urgent issues like large withdrawals or missing packages. Like phishing emails, smishing texts use urgent language but operate through SMS, often redirecting victims to spoofed (that look like the real version) sites via malicious links.

Vishing

Vishing, or "voice phishing," involves fraudulent calls or voicemails. Scammers use prerecorded robocalls or direct calls, pretending to be important individuals or from legitimate companies, to solicit some form of information. Criminals typically look for information like names, addresses, driver's license numbers, Social Security numbers, and financial details. Vishing scam calls often involve asking for sensitive information, exploiting human’s trust in heard voices.

Differences Between Them

You’ll find the main differences between these scams in their method of contact: phishing uses emails, smishing uses SMS, and vishing, or voice phishing, uses voice calls. Although they are different, they all share the common goal of deceiving victims into revealing sensitive information, paying money, or installing harmful wares. According to the FBI’s IC3 report from 2022, these forms of phishing, including vishing fraud and smishing, are among the most prevalent cyber threats (300,000 reported US cases in 2022), causing significant financial losses.

Vishing Perpetrators and Victims

Vishing attacks and scam calls, forms of voice phishing, are a global cyber security concern. However, around the world, there are notable specific hotspots for their original and targeted victims. Understanding the geography of these attacks and the profiles of their victims is crucial for implementing and developing effective countermeasures.

Target Countries

Brazil: Particularly vulnerable to scam calls in its financial services sector, Brazil has seen a high incidence of vishing attacks. 44.1% of voice phishing calls in 2021 originated from supposed financial services.

USA: Continuously one of the most heavily targeted nations, with a significant portion of the population falling prey to phishing, including vishing scam call attacks. In 2021, 59.49 million Americans (23%) lost money to vishing, up from 56 million in 2020. Americans lost approximately $39.5 billion in 2022 to fraud calls, a significant increase from $29.8 billion in 2021.

United Kingdom: Specific regions, such as Yorkshire and Humber, have emerged as prime targets for vishing scams, with 66% of individuals receiving frequent voice phishing cold calls in 2021.

Peru, Mexico, India, and Indonesia: Each of these countries experiences unique vishing fraud tactics tailored to their local contexts and cultural nuances. For instance, Peru recorded over 12 million voice phishing spam calls in October 2021 alone.

Victim Profiles

Regular Users

Elderly individuals and migrants are especially vulnerable, with the compromise rates for vishing fraud calls being higher for females (36%) compared to males (29%).

Employees of Companies

Companies in technology, finance, and healthcare are common vishing scam call targets. For instance, 81% of enterprises that have adopted mass remote working are at risk. Cybercriminals often use information from platforms like LinkedIn for targeted voice phishing attacks.

Call Centers of Financial Institutions

Call center staff are targeted through vishing fraud attempts to establish and facilitate broader fraud schemes or gain access to customer information. Customer vishing is partly due to the fact that call center, or contact center, staff are considered to have an obligation to “serve” those that they speak to over the phone in good faith.

Subtypes of At-Risk Groups

Elderly Individuals:

More likely to trust voice calls and less likely to know what a fraud call is; they received an average of 50.4 phishing phone calls per month in 2022.

Migrants:

Susceptible to vishing fraud threats due to less awareness of local scams and an honest desire to earn money and improve their lives, migrants are often targeted with promises of quick and easy financial rewards. These offers, employing “carrot on a stick” methods, often conceal illegal activities, such as money laundering, that migrants fail to recognize.

People with Less Digital Literacy:

Prone to voice phishing fraud calls due to a lack of digital security understanding, individuals are much more likely to place their trust in the people they engage with in phone conversations. With little personal knowledge, they follow any instructions given to them carefully in order to fix any problem they are told they have. Unknowingly, they share both financial and personal information with criminal actors.

Corporate Espionage Targets

Vulnerable industries include technology, finance, and healthcare, with startups and smaller businesses also exposed to voice phishing scam call attempts due to weaker security systems.

Global Trends and Patterns

Preventive Measures

Effective strategies in preventing voice phishing scam calls include educating employees, implementing multi-factor authentication, and using call-blocking services.

Specific measures need to be tailored based on the victim's profile and the nature of the vishing attack.

AB Handshake: Fraud Prevention for Businesses

Enhance your telecom security and effectively neutralize vishing fraud threats and fraud calls by adopting the AB Handshake solution, which utilizes advanced AI and ML to authenticate calls and protect your network.

Vishing Trends and Impacts: Regions, Losses, and Demographics (2019-2023)

Let's explore vishing statistics, illustrating the significant rise in incidents and the significant financial impacts that phone voice phishing has on individuals and businesses around the world. Such statistics highlight the pressing need for mass adoption of highly capable, AI-based anti-fraud measures.

 

Average Monthly Spam Calls Received by Age Group

Age Group

Average Monthly Spam Calls Received

18-34

20.3

35-44

22.3

45-54

29.8

55-64

33.8

65 and above

50.4

 Vishing Victims by Age Group and Gender

Demographic

Male

Female

18-34

34

46

35-44

32

51

45-54

15

24

55-64

8

10

65 and above

11

9

 General Vishing Facts (2021-2023):

  • Over 59.4 million Americans were victimized by vishing fraud in 2021, representing 23% of the population.
  • Financial loss from vishing in the U.S.: $22 million in 2017, $29.8 billion in 2021, and escalated to $39.5 billion in 2022.
  • In 2021, the average loss per victim was $502, marking a 43% increase from 2020.
  • Approximately 59% of Americans received COVID-19-related phishing scam calls in 2021, increasing from 44% in 2020.
  • Smartphones were the primary medium for vishing attacks, with 85% occurring over these devices in 2021.
  • Around 70% of U.S. phishing scam calls utilized number spoofing to deceive victims.

Key Vishing Statistics (2022):

  • A staggering 33% of the American population reported being scammed at least once by vishing fraud calls.
  • The highest awareness of vishing fraud was among the demographic aged 18-22, according to a 2019 survey.
  • Vishing attacks experienced a 142% increase in Q4 2022 and an overall surge of 550% throughout the year.
  • Growth of neighbor spoofing vishing in the USA was reported at 51% in 2022.

Vishing Demographics:

  • Female callers (attackers) were found to be more successful at vishing attacks (39%) than men (29%).
  • The most affected age group for vishing scams is 18-44 years.
  • Female targets (36%) are more likely to be compromised than men (29%).

Global and Country-Specific Vishing Statistics:

  • Vishing attacks in Spain (2019): 99% of organizations experienced attacks.
  • In Australia (2019), 57% reported vishing attacks.
  • About 60% of UK organizations are creating awareness training to combat vishing.

Additional Insights:

  • American distrust in strange calls is evident, with 60% preferring texting or social media messaging.
  • A significant global problem, with Brazil being the most spammed country and notable vishing hotspots in Peru and Mexico.
  • Financial and business impacts of vishing fraud continue to be significant, with billions lost globally.
  • Technological shifts emphasize mobile phones as the main medium for vishing scams.
  • Vishing attacks in 2022 uncovered a 550% surge, with a notable 142% increase in the final quarter.

The role of AI in vishing attacks, while present, has not yet reached its feared potential.

vishing-chart-1.png
Figure 1. Chart showing the rate at which victims are compromised by vishing call attempts.

*Statistics Provided byThe Tech Report’s Article

vishing-chart-2.png
Figure 2. Chart showing the differing compromise rates between male and female vishing victims.

*Statistics Provided by The Tech Report’s Article

vishing-chart-3.png
Figure 3. Chart showing the effect that caller gender has on the rate of vishing victim compromise.

*Statistics Provided by The Tech Report’s Article

15 Types of Vishing

Over the years and through ever-growing successes, vishing scam calls, or voice phishing attacks, have seen a surge in complexity and sophistication through the addition of increasingly complex tactics aimed to exploit human psychology and the perceived security of voice-based interactions. Here, we explore the different forms of vishing, each with unique approaches and methods. It’s interesting to note that different voice phishing types have successes with differing demographics, industries, and nationalities based on a number of factors.

AI-based Vishing

AI-based vishing fraud is a cutting-edge form of fraud where artificial intelligence is used to clone human voices. AI-based voice phishing has been used notably to imitate the voices of high-ranking officials or familiar figures, thereby tricking victims into believing they are speaking to a trustworthy source. In a prominent example from 2021, AI was used to replicate a company director's voice, convincing a bank manager to authorize a massive $35 million transfer. This voice phishing incident underscores the alarming potential of AI in cybercrime, especially with the wide availability of voice samples from various public domains.

Robocall Vishing

Robocall vishing fraud automates the process of making voice phishing phone calls to a large number of recipients, often across an entire area code. These voice phishing call types typically feature a pre-recorded message that prompts the recipient to provide personal information, which is then recorded and used for fraudulent purposes. According to McAfee, as stated by CNBC, 52% of Americans have shared their voice online. Despite their prevalence, the increasing public awareness of these calls, often characterized by their automated nature and the use of international or blocked numbers, has led to a higher rate of people recognizing and ignoring them.

VoIP Vishing

VoIP (Voice over Internet Protocol) scam call vishing leverages internet-based call technology, allowing scammers to generate fake numbers and carry out their schemes. This method can be combined with robocall tactics but often involves actual human callers to increase the scam's credibility. To prevent such attacks, using a sophisticated fraud detection system like AB Handshake is a superior option, given its call validation ability.

Caller ID Spoofing for Vishing Attacks

Caller ID spoofing is a particularly deceptive method for vishing scam calls that involves falsifying the caller ID to appear as if the call is coming from a legitimate, trusted institution, such as a tax agency or hospital, or, in this case, Microsoft. This creates a sense of urgency and compels the victim to share information they usually wouldn't.

Dumpster Diving for Vishing Attacks

In dumpster diving for vishing, attackers scavenge through a business’s waste to find documents containing personal data, which they then use to launch successful voice phishing scam call attacks. To counter this, businesses should adopt a policy of shredding all sensitive documents before disposal.

Tech Support Call Scams

Common in large companies, this voice phishing attack technique involves scammers posing as tech support personnel needing to perform an update or repair, asking for the victim’s password. Regular reminders to employees that legitimate tech support would never ask for passwords over the phone are essential in combating this form of vishing.

Voicemail Scams

These scams are often used as the precursor to dangerous voice phishing attempts and involve sending fake voicemail notifications via email, containing links that lead to malware-infected websites. Training users to recognize the signs of phishing in emails is crucial in avoiding this scam.

Client Call Scams

Here, scammers, often armed with information obtained through methods like dumpster diving, pose as clients of a company in voice phishing scam call attacks and request urgent invoice payments, creating a sense of immediacy to trick the victim into transferring funds. A dual-approval process for financial transactions can significantly mitigate the risk of these scams.

Whaling

Whaling, or CEO fraud, targets high-profile individuals within organizations, such as CEOs and other C-level executives. Scammers use spear-phishing techniques, often coupled with Business Email Compromise (BEC), to manipulate their targets into sending high-value wire transfers. In BEC, the attacker gains access to a corporate email account and then impersonates the account owner to request money or sensitive data from other organization members. This technique is often used in conjunction with voice phishing to establish a more convincing attack form.

Wardialing

Wardialing involves using technology to automatically dial a large number of phone numbers to uncover security flaws or unsecured modems. This method is a tool for hackers to gather personally identifiable information for various malicious purposes that is subsequently used to offer a richer and more detailed voice phishing form.

VoIP-based Attacks

Similar to standard VoIP vishing, these attacks involve creating phishing pages that mimic an organization's network login page, making voice phishing scam calls appear to originate from the same network. They often require multi-factor authentication, adding another layer of deceit.

Hybrid Vishing

Hybrid vishing, or hybrid voice phishing, combines email and telephone communication in phishing attacks. Attackers use various email impersonation tactics, such as using lookalike or spoofed domains and stolen branding, and include a telephone number for the victim to call, bridging the gap between digital and voice-based deception.

Reverse Vishing (Encouraging Callbacks)

Also known as reverse vishing, this technique involves leaving messages for victims, urging them to return a call about an urgent matter, often providing a case number for added legitimacy. Since the victim initiates the call, there's a higher likelihood of trust.

Pretexting with Bogus Emails

Pretexting employs fabricated stories to gain a victim’s trust, manipulating them into sharing sensitive information or sending money. It's a core tactic in targeted attacks like spear phishing, whaling, and BEC. Scammers create convincing characters and situations, often backed by thorough online research, to lure targets into their eventual voice phishing scam call traps.

Account Voice Phishing

This form of vishing fraud specifically targets account information such as passwords and bank details. Account phishing attackers often pose as authority figures or legitimate entities, urging the victim to reveal personal data supposedly for verification or security purposes. Awareness and skepticism of unsolicited calls asking for account details and verifying the caller's identity through independent means are vital in preventing such attacks.

Our Top Tip for Businesses: Implementing the AB Handshake System

Regardless of the method through which vishing fraud is used to cause severe monetary and reputational damages to businesses, operators, and individuals, ensuring you are equipped with industry-leading fraud prevention is crucial. Implement the AB Handshake system for robust defense against voice phishing, offering unparalleled call validation and fraud prevention to keep your telecommunications secure.

How Vishing Works: Voice Phishing Attack Methods and Techniques

Vishing, or voice phishing, is a complicated scam call threat to both industry and the public. In order to protect yourself and your business, an awareness of the various methods of vishing fraud and a diligent approach to interactions with previously unknown sources is increasingly vital. Modern voice phishing often layers more than one method to create a convincing and difficult-to-detect attack, designed to exploit vulnerabilities in human psychology and trust. Let's look at some of the techniques and methods of vishing.

CLI Spoofing for Voice Phishing

Caller Line Identification (CLI) Spoofing is a critical method used in vishing scams. It allows scammers to mask their actual phone numbers, making their calls appear to come from legitimate, trusted sources. This manipulation is achieved using software that can make the scammer’s number appear as a recognizable entity, such as a bank, government agency, or even the victim's known contacts. CLI spoofing is particularly dangerous because it breaches the victim's initial trust barrier, making them more susceptible to the scam.

AI-based Vishing and Deepfake Voice Cloning

AI-based scam call vishing fraud represents a significant leap in the sophistication of voice phishing attacks. Scammers use advanced artificial intelligence to clone voices, creating highly convincing impersonations of trusted individuals or authority figures. This technique has been used to deceive people into transferring large sums of money, as seen in notable cases where bank managers were tricked into making multimillion-dollar transfers based on fake calls that mimicked company executives' voices.

Voicemail Scams

Voicemail phishing exploits the trust people place in voice messages. Scammers leave voicemails that sound legitimate, often imitating the voices of known contacts or reputable organizations. They create a sense of urgency or alarm to provoke the victim into returning the call, at which point scammers deploy social engineering techniques during voice phishing to extract sensitive information.

Interactive Voice Response (IVR) Phishing

IVR phishing uses automated systems to interact with their victim, usually under the guise of resolving an issue with their account. IVR scam call victims are prompted to enter personal information, such as account numbers or PINs, which are then captured by the attacker.

Callback Phishing (Reverse Phishing)

Callback phishing involves sending emails or messages with a phone number urging the recipient to call back about an urgent matter. This method cleverly bypasses many security measures and plays on the victim's anxiety or curiosity, leading them to engage directly with the scammer in dangerous voice phishing attacks.

Anecdote: Recording Voices for AI Voice Cloning

Imagine Sarah, who often posts vlogs and podcasts online. A scammer, Alex, discovers her content and uses AI software to clone her voice from these recordings.

Alex then calls Sarah's mother, Mrs. Johnson, using the cloned voice. He poses as Sarah, claiming she's in an accident and urgently needs money for a tow service. The voice sounds exactly like Sarah, causing Mrs. Johnson to panic and quickly wire money to the account Alex provides.

Only later, after speaking to the real Sarah, does Mrs. Johnson realize she has been scammed via voice phishing through an AI voice cloning technique.

This scenario shows the dangers of AI voice cloning in voice recording scam calls, where even a familiar voice can be a tool for deception.

Protecting Telecom Companies from Vishing Attacks

To safeguard against vishing scam calls, telecom companies should prioritize strict security protocols. Implementing strict verification processes for incoming calls, ensuring staff are trained to recognize fraudulent vishing scam tactics, and maintaining secure, up-to-date, and advanced systems is vital. Encourage the use of two-factor authentication for customer and colleague accounts and educate customers on the risks of sharing sensitive information. Regularly review and test the security strength of your networks, and where necessary, update to AI-based fraud prevention technology.

AB Handshake: Fraud Prevention for Telecom Companies

Prevent vishing fraud efficiently by integrating the AB Handshake system into your telecom infrastructure, ensuring every call is verified and safeguarded against fraudulent activities with the latest in AI and ML innovation.

The Role of Human Psychology

Vishing scam calls exploit human psychology, particularly the tendency to trust voice communications more than other forms. Voice phishing scammers use urgency, fear, or excitement to manipulate victims. Understanding these tactics is key to recognizing and avoiding vishing scams.

Landline Phishing vs. Cell Phone Phishing vs. VoIP Phishing

Let’s now explore the distinct challenges and tactics associated with voice phishing, highlighting how different technologies, from landlines to VoIP systems, are used and exploited. This section clearly outlines the need for advanced security strategies for an ever-evolving voice fraud type.

Landline Phishing

Features: Mainly incorporates robocalling and caller ID spoofing. Compared to mobile and VoIP methods, it’s a fairly straightforward form of voice phishing.

Target Demographic: Mainly older people who use landlines and may not be as technologically aware.

Common examples: Voice phishing scammers will impersonate government agencies (like the IRS) and charities or issue fake unpaid bill alerts.

Concerns: Landlines are highly vulnerable to basic scam calls and spoofing due to older technology.

Cell Phone Phishing

Features: Utilizes SMS (text message) alongside voice phishing calls. More advanced and layered spoofing and impersonation techniques.

Target Demographic: A broader demographic, including younger individuals who are more reliant on cell phones.

Common Scams: Fake bank alerts, SMS links leading to phishing sites, and impersonation of service providers.

Susceptibility: Susceptible to SIM swapping attacks and number spoofing (where victims are often convinced by voice phishing attempts because they are familiar with the number being used). However, newer phones have better security features to counteract some threats.

VoIP Vishing

Features: Highly sophisticated, often using advanced software for caller ID spoofing and automated systems (IVR).

Target Demographic: Targets both individuals and businesses, exploiting the latter's reliance on VoIP systems for customer communications, which can be a vector for voice phishing.

Common Scams: Business email compromise (BEC) attacks, fake tech support, and impersonating company executives.

Susceptibility: Highly susceptible to scam calls due to inherent vulnerabilities in VoIP technology. The lack of robust authentication methods in VoIP systems makes them a prime target for sophisticated vishing attacks.

Technological Susceptibilities to Voice Phishing (Vishing)

VoIP Technology:

Weaknesses: VoIP systems are inherently more vulnerable to voice phishing scam calls due to their internet connectivity, making them susceptible to a broader range of cyber attacks.

Why Susceptible: Lack of standardization in security protocols across VoIP systems and easy accessibility for fraudsters to deploy advanced spoofing and automated calling technologies.

Landline Technology:

Weaknesses: Although not susceptible to the same range of vishing attacks as VoIP technologies due to a lack of internet connection, landlines suffer from outdated technology with limited security features. This makes it easier for scammers to exploit them, even with basic spoofing often used in voice phishing.

Why Susceptible: Landlines lack the advanced security measures found in modern communication systems, making them an easy target for basic vishing attacks.

Cellular Networks:

Weaknesses: Susceptible to SIM swapping, where scammers can hijack a victim's phone number.

Why Susceptible: Despite advanced security features in smartphones, network-level vulnerabilities like SIM swapping and number spoofing remain a challenge.

Protocols and Stacks Vulnerabilities

SIP in VoIP:

Vulnerable to interception and unauthorized access, allowing attackers to mimic legitimate numbers and execute vishing attacks.

SS7 in Telecommunications:

Known vulnerabilities in SS7 can be exploited to intercept calls and messages, aiding in sophisticated voice phishing (vishing) schemes.

Hybrid Vishing Methods

Hybrid vishing fraud methods combine voice phishing (vishing) scam calls with other fraud techniques to create multifaceted attacks. These methods often integrate social engineering, digital communication channels, and targeted schemes to deceive individuals, especially high-profile targets in organizations. Below are several hybrid phone phishing (vishing) methods, each demonstrating how vishing can work in conjunction with other

fraud techniques:

Social Engineering

Definition: Manipulation of individuals into performing actions or divulging confidential information.

Voice phishing scam calls may use information obtained through social engineering to appear more credible, thereby duping victims into sharing sensitive data or performing specific actions.

Baiting

Definition: Luring victims with the promise of goods or services to steal personal information.

Baiting can be used to first engage a target (e.g., offering free software), which is then followed up with a customer vishing fraud call under the guise of customer support or verification.

Trap Phishing

Definition: Setting up fake scenarios or emergencies to trap victims.

After initially alarming the victim with a fraudulent email or message about an urgent issue, the scammer follows up with a voice phishing scam call to "resolve" the situation, extracting sensitive information or money.

Spim (Spam over Instant Messaging)

Definition: Unsolicited messages over instant messaging platforms.

Spim can be used to deliver a message that prompts the recipient to make a phone call, leading to a voice phishing scam call attack.

Smishing (SMS Phishing)

Definition: Phishing conducted via SMS messages.

Smishing messages may include a callback number that leads to a vishing scam call, or they might gather preliminary information that enhances the effectiveness of a subsequent vishing fraud call.

Pharming

Definition: Redirecting users from legitimate websites to fraudulent ones to steal sensitive information.

After being directed to a fake website via pharming, victims may be prompted to call a number that leads to a vishing attack.

Vishing as Part of Impersonation Fraud

Voice phishing scams, where fraudsters impersonate reputable organizations over phone calls, have become increasingly sophisticated. Here’s an overview of the impersonations commonly observed in vishing attacks:

Amazon Scam Calls

Fraudsters pose as Amazon representatives. There might be an issue with an order or an account. A woman in Forest Town lost £300 after being told to install remote access software, giving scammers access to her bank account.

FedEx Parcel Scam

Voice phishing victims, in this attack type, are told they have missed a delivery. Scam callers then request personal information that compromises the victim’s security. This information is likely used for further vishing fraud call attempts or sold on the Dark Web.

Microsoft Phone Scam

The scam call type starts with a claim about a virus or error on the victim’s computer. The scammer, pretending to be from tech support, aims to gain remote access to the computer or convince the victim to download malware via voice phishing tactics.

Google Voice Scam

Scammers often target individuals on platforms like Craigslist and Facebook Marketplace. After claiming security concerns, the scammer will ask the victim for a Google Voice verification code via voice phishing. This is an example of a voice recognition scam. When the code is shared with the scammer, they gain access to the victim’s phone number, which can be used for subsequent vishing scams.

Bank Impersonation Vishing

Bank of America Scam Calls

Fraudsters often used spoofed IDs to make their scam calls appear as legitimate entities, in this case, Bank of America. Armed with urgency and the threat of having the victim's account blocked, they seek sensitive and valuable information, such as bank details and social security numbers. In a recent case, an American woman gave fraudsters the last four digits of her social security number.

Nationwide Bank Scam

In a recent voice phishing case, an English woman lost £1000 to a cunning banking app vishing attempt. Ironically, the victim in this scenario was originally called on the premise that fraudulent activity had been witnessed on her account. Notice the technique of evoking urgency being used? Frightened, she followed everything that was being requested of her by the fraudster, granting them access to her Nationwide banking app.

Tech Support and Call Center Impersonation Scam Calls

Victims receive voice phishing calls from fraudsters claiming to be tech support from large and well-known companies. The scammers use fear tactics, suggesting that the victim’s device is compromised. After scaring the victim, the scammer insists on taking remote access to the account. From this, they have access to personal information and finance.

Call Center Fraud

As previously mentioned, scammers impersonate legitimate customers when speaking to call center representatives in these customer vishing scam cases. This voice phishing technique is deployed with social engineering to gain access to the accounts or personal information stored by the targeted company.

Fake Refunds: Angler Phishing

Angler phishing targets social media users, where vishing scammers create fake accounts pretending to be customer service agents. They lure victims by responding to their service complaints on social media, eventually tricking them into divulging personal information. In these scenarios, personal information is handed over in the hope of a genuine refund.

Police Phone Call Scams

Sometimes, scammers impersonate police officers via voice phishing. Police officers being respected members of society. Vishing scammers often deploy detailed and convincing stories and have been known to spoof genuine phone numbers used by acting police officers. Scammers seek personal and financial information. Trust in law enforcement is exploited here. Consequently, this trust is eroded, which can affect the way people view the real police force.

Migration Agency Impersonation

Fraudsters pose as officers from immigration agencies like ICE or USCIS, using scare tactics about violations or discrepancies to obtain personal information or money.

Internal Revenue Service Scam Calls

Scammers impersonate IRS officials through calls or emails. They might use different strategies, such as claiming unpaid taxes or offering fake refunds, to extract sensitive information or money. Vishing fraud calls are often combined with text-based communication in this scenario, with original emails containing numbers for callbacks.

Student Loan Scams Calls

Similar to IRS scams, these involve voice phishing calls claiming issues or opportunities related to student loans, aiming to gather personal information or money under false pretenses. Again, this tactic often relies on the urgency in which victims require deserved funds for further academic studies, further highlighting voice phishing specialized ability at successfully targeting human psychology.

Healthcare Phishing Scam Calls

Voice phishing scammers posing as healthcare providers or insurers attempt to extract personal health information or payment details, often leveraging the victim's concern for their health or medical expenses.

The Need for Enhanced Security

The common thread in these cases? Trust. Vishing fraud calls are particularly dangerous because, as humans, we are designed to trust one another. Hearing someone's voice, especially when they are telling us something important, triggers our immediate reaction to trust them, hoping the person has our best intentions at heart. This raises a concern: Could phone phishing lead to a decline in mutual trust? Investing in AI-powered fraud security such as AB Handshake is significantly important.

Vishing in Cyber Security

In the context of cyber security, vishing fraud presents a unique and complex challenge. Voice phishing scam calls involve the use of voice communication to trick victims into revealing sensitive information or engaging in actions that compromise their security. Within corporations, it’s essential to understand the role of vishing fraud calls in cyber security strategies, as it is often used as a gateway to more serious security breaches. Importantly, employees must be educated, robust verification processes implemented, and vishing fraud awareness made part of broader cyber security policies.

Utilizing Vishing: Malware, Ransomware, Scareware

Vishing often works in tandem with other cyber threats like malware, ransomware, and scareware. Scammers may use vishing fraud calls to direct victims to malicious websites or convince them to download software that is actually malware. For instance, scareware tactics involve tricking users into believing their system is compromised and urging them to download fake antivirus software, which is a form of malware. Ransomware attacks can also be initiated or escalated through vishing scam calls by manipulating victims into enabling the ransomware’s infiltration into the system. Understanding the interconnected nature of these threats is crucial in developing comprehensive cyber security defenses.

Human Factor Example

The Verizon Data Breach Investigations Report highlights that a significant portion of breaches involved the human element, indicating the crucial role of scam call vishing, or voice phishing, in the broader context of cyber security threats.

“Call this number” Malware

A specific case of scam call vishing involves scammers urging victims to call a particular number, often under the guise of resolving a security issue or offering technical support. This voice phishing method was notably used in scams involving fake pop-up alerts like “C0mputеr ERR 930x884nj07B.” Victims, believing they are contacting legitimate support, end up speaking to fraudsters who either demand payment for resolving non-existent issues or guide them to compromise their own systems. Such scams highlight the importance of critical thinking and verification before responding to unsolicited contact, whether online or via phone.

Spear Voice Phishing and Cyber Security

Spear voice phishing, a targeted form of vishing fraud calls, poses a significant threat to cyber security. The scam call tactic involves researching specific individuals or groups, often armed with unique information to gain trust. Deepfake and AI exacerbate the problem; scammers use recorded or AI-generated voice samples to impersonate trusted contacts.

7 Considerations for Preventing Vishing Scams: Solutions and their Effectiveness for Operators and Users

Vishing Awareness Programs and Employee Phishing Training

Scam Call Vishing Simulation/Vishing Tests: Organizations such as the EC Council and Cyberready emphasize the importance of regular, non-optional security awareness training in the workplace; this should include vishing fraud simulations. These proms are designed to mimic real-world vishing fraud call scenarios, which can help employees learn to recognize and respond to such threats with more efficacy.

Employee Voice Phishing Training: Involving teaching staff about the common tactics used by hackers, such as phone spoofing, a sense of urgency, and AI-based methods. The employee phishing training should include examples of best practices for general safety, with guidance given on the handling of sensitive communications.

Vishing Firewall Solutions

Telecom Company Firewalls: Some firewalls can offer at least an initial defense against telephone-based vishing scam fraud by filtering out, albeit sometimes roughly, harmful voice phishing calls before they reach employees. Such systems are designed for integration with protocols like STIR/SHAKEN and commonly use AI-based threat detectors.

User Solutions - Anti-Vishing Apps

Caller ID apps offer valuable tools for identifying and blocking vishing scam spam calls (voice phishing), offering features like reverse phone lookup and automatic blocking. These apps provide real-time information on callers, allowing users to make informed decisions about incoming calls. Such apps can save people literally thousands of dollars. However, such apps offer little support for many types of voice phishing methods that target organizations and institutions.

Vishing Mitigation Programs

Government and Regulatory Efforts

Implementing the STIR/SHAKEN protocol by organizations like the Canadian Radio and Telecommunications Commission (CRTC) and the American Federal Communications Commission (FCC) is a significant step in authenticating and validating VoIP calls and preventing vishing scams. However, the protocol has yet to be adopted internationally, being a primarily North American initiative. The protocol may not cover calls originating from outside the US or Canada. Additionally, the implementation costs are high and require significant technical infrastructure. For this reason, they may find they cannot afford implementation in efforts to prevent voice phishing.

Legislative Measures

The UK Government’s Fraud Strategy 2023, for instance, aims to tackle fraud at its source and pursue scammers and fraudsters internationally. The establishment of the National Fraud Squad presents a healthy step towards providing better support for victims and catching fraudsters.

Industry Collaboration

Organizations are encouraged to implement KYC (Know Your Customer) and KYT (Know Your Traffic) principles to assess the validity of calls. Collaboration for traceback activities and vetting processes for new partners are also crucial in combating vishing fraud calls.

Additional Insights

User Vigilance

Education and awareness regarding voice phishing scam calls remain key for users. Understanding the signs of a vishing fraud call attack and being cautious with unknown calls are essential preventive measures.

Technical and Non-Technical Measures

Combining technical defenses like firewalls and caller ID apps with non-technical strategies like employee training and public awareness campaigns offers a more holistic approach to combating voice phishing.

The Role of AI and Advanced Technologies

Leveraging AI and advanced analytics can enhance the detection and prevention of vishing attempts, making telecom defenses more robust against sophisticated scams.

Advanced Strategies for Vishing Attack Prevention: AB Handshake AI and ML Technologies

In the dynamic landscape of telecommunication security, vishing attacks have emerged as a significant threat. Vishing fraud call attacks play on the honest trust of everyday people, and damage the businesses and organizations that do so much to support our welfare and economy. To effectively counter sophisticated voice phishing attacks, sophisticated solutions are required. AB Handshake implementation is crucial.

AB Handshake: A Revolutionary Call Validation Framework

AB Handshake’s technology enhances call validation by providing a secure and transparent verification process for every call event. This process includes authentication of both the calling and receiving numbers (A and B numbers), employing a ‘virtual handshake’ that authenticates each call. This method is necessary to successfully prevent CLI spoofing and a range of other fraud tactics, including vishing.

Core Benefits

Direction Loss Prevention

AB Call Validation detects and blocks all major fraud types and guarantees zero false positives, ensuring that damages caused by vishing fraud calls are avoided.

Operational Efficiency

The system’s user-friendly interface allows for easy analysis of fraud log files, comparison of call parameters, and customized reporting for enhanced operational efficiency.

Reputation and Revenue Protection

By preventing call hijacking and interconnect bypass, AB Handshake safeguards operators’ reputation and termination revenue against many major fraud types, including voice phishing.

Enhanced Customer Satisfaction

Fraud-free communication routes provided by this network enhance service usage and customer satisfaction.

AB Handshake’s AI Advantages

Receive multiple levels of protection in real time, plus:

  1. View all parameters of fraudulent calls, including voice phishing, on a single dashboard for a complete view of the threat environment.
  2. Benefit from full compatibility with various network elements and signaling types, integrated seamlessly into existing infrastructures without alternation of the current call handling process.
  3. Reverse blockages instantly and take full control over blocklists, allowlists, and threshold-based rules with ease.

Suitable Client Types and Teams for the AB Handshake Solution

Who Can Benefit from the AB Handshake System?

  • MNOs and MVNOs.
  • Fixed Line Operators.
  • IP-PBX Operators.
  • Enterprises and Businesses.
  • Calling Apps using Session Initiation Protocol (SIP).

Technological Compatibility of AB Handshake for Vishing Defense

Wide Compatibility with Network Types

The AB Handshake system can function across a diverse range of network types, including 2G, 3G, 4G networks, and IMS networks. It can also be integrated with an IP/SIP-based network and NGN system, ensuring broad applicability regardless of the existing network infrastructure.

Integration Across Various Network Elements

AB Handshake's versatility is furthered by its ability to integrate with various network elements, including STP, MSC, signaling firewalls, SBC, SCP, or real-time billing systems. Additionally, it can operate effectively as a standalone SIP proxy or as a SIP Back-to-Back User Agent (B2BUA) for flexible deployment.

Support for Multiple Protocols

AB Handshake Call Validation supports a combination of protocols for integration within a single network, including CAMEL, Radius, Diameter, HTTP, SIP, and ISUP. This flexibility allows Call Validation to integrate easily with different network environments, making it adaptable for various telecom networks.

Real-time Fraud Prevention Capabilities

AB Handshake actively validates calls in real time, effectively detecting and preventing a range of fraudulent activities, including robocalls, CLI spoofing, SIM box fraud, OTT Bypass, PBX hacking, call stretching, short stopping, and Wangiri. Its immediate response allows operators to drastically reduce the risk and impact of these fraud types.

Enhanced Security and Compliance

AB Handshake’s solutions are designed and developed to meet high standards of security and compliance, ensuring rigorous handling of personal data and network security. This approach to security combats vishing fraud call attacks and maintains privacy and user data by global data protection laws.

Subscribe to our Newsletter

Subscribe to our marketing material (newsletters and special offers). Unsubscribe at any time via footer link in emails you receive.

Please review our Privacy Policy