Ann's Choice Resident Website
 Ann's Choice Resident Website 

THE TECH PAGE

Watch Out for These AI Scams

"Deepfake" programs allow users to manipulate the video image of a real person to make it say or do what they'd like. Scammers have deployed deepfakes to make celebrities appear to endorse products. One deepfake scam has Elon Musk's image telling viewers to send him cryptocurrency, and he'll send them back twice the amount in cash.

Deepfake technology has improved exponentially over the past several years. In 2017, it required two computers workingt 56 hours to produce a famous deepfake of Barack Obama. Today, casual users can access programs that make convincing deepfakes in just minutes.

Scammers use AI tools to make traditional phishing and smishing attempts more fruitful. Phishing is the use of scam e-mails to get information or money from a victim...smishing is the same thing done using text.

In pre-AI days, phishing was a numbers game. Scammers sent the same message to thousands of email accounts hoping to hook just one person. With so many scammers located overseas, it was easier to detect these phishing attempts because poor grammar and syntax were dead giveaways.

But AI tools now allow for spearphishing which are targeted approaches that are more likely to meet with success. Using an AI chatbot, a scammer can ask for a bio of a potential victim that includes his/her interests, activities, educational background, etc. For example, knowing that a victim is a Bruce Springsteen fan, a scammer can craft a phishing attempt offering discounted Springsteen tickets. That could have been done before AI if a scammer had been willing to devote hours of Internet sleuthing for every target, but an AI chatbot can deliver a useful bio in seconds. And AI chatbots excel at helping non-native speakers appear fluent. So even if the email was written by a rudimentary English speaker living in Romania, a chatbox will render the writing flawless.

It sounds like we now live in a world where nothing can be trusted--and to some degree, that's true. Never trust--without verifying--that anyone or anything is who or what they purport to be. Most AI fakes now are not quite so sophisticated that they can reliably fool skeptical people. For example, in the famous Grandparent Scheme, if the grandparent mentioned asked, "Tommy, why didn't you call your mother first?" there would be an unnatural delay and he might even hear keyboard tapping before "Tommy" replied. But scammers and the technology are getting smarter at a blistering pace.

Stop being your own worst enemy. How did the scammer know you were Tommy' grandfather? How did the overseas fraudster know you were a Springsteen fan? In both cases, the answer is social media. We put incredible amounts of personal information out there for the whole world to see. If Tommy is posting pictures of his vacation in Cabo San Lucas, it's easy to concoct a story about getting jailed in Mexico. A scammer even might be able to glean that Tommy refers to you as "Paw-Paw" instead of "Grandpa" and tailor the deepfake accordingly. Set your accounts to private, and be thoughtful about what information you share.

 

Slow your roll. Scams involve pressure and urgency. Tommy is in trouble now...this crypto offer expires tomorrow...your account will be closed by the end of the business day. Most true situations in life are not that urgent. You usually have time to assess the situation and do a little homework.

 

Use common sense! Most legitimate businesses won't contact you via phone or text to ask for information or money (and that includes the IRS). And NO legitimate business asks to be paid in gift cards. Such requests are red flags.

 

Verify everything. If you get a breathless call from a loved one, hang up and call him/her back. Check out a company with the Better Business Bureau. Go on a celebrity's verified social-media page to see if he/she really did endorse something.    

What to do After a Breach

How do consumers respond when their online accounts are exposed to hackers? Many of them simply don't. Research conducted by the Wall Street Journal found that nearly two-thirds of U.S. consumers would return to a site after they were notified of a breach-- with only the bare minimum of precaution, like changing their passwords.

 

Doing nothing may put your finances and personal information at risk so what should you do in case of a breach?

Your first step should be to take it seriously. Immediately change passwords on the affected sites and sign up to follow the updates from the breached firm. This is also a good time to ensure your passwords are unique and not being used across several sites. Find out what kind of breach it is. Some violate your privacy--such as stealing your playlist or viewing preferences--but may not be as damaging as other hacks. So they may just require a simple password change on the affected site. On the other hand, things like compromised credit-card numbers, financial data and personally identifiable information need stronger attention. Even seemingly innocuous breaches of social-media networks may reveal data that can be used to impersonate you and perhaps be used to invade the privacy of those around you. For instance, hackers might be able to figure out your "forgot password" questions on websites by learning where you grew up, the names of your pets and more.

 

The next step is to set up push notifications for financial data. When you're notified of data breaches that involve credit cards or payment information, review the transactions on the affected accounts, going back to the previous payment period.

 

Whether or not there has been unusual activity, protect yourself by adding mobile push notifications for credit-card transactions--an option offered by most credit cards, online-payment mechanisms and banks. Most notifications happen in real time, so consumers affected by data breaches can quickly identify and contest improper charges.

 

Some credit cards and banking firms such as Discover and Chase provide free monitoring of consumer credit and provide monthly updates of noteworthy events and changes. Some go further and provide benefits such as removal of your personally identifiable information found on public sites, such as data brokers. Using these services is an easy way to identify and report fraudulent activity, as well as protect against identify theft-- so review this data regularly if your information has been exposed.

 

Enable dual-factor authentication on all of your accounts. This is especially important for anyone affected by data breaches. With dual-factor authentication, you enter your password as usual but then confirm your identify using a personal device, typically a mobile phone. This limits someone from logging into the account with a stolen password.

 

In the event of a social media breach, you should first change the password and log in with the new one. Check the login-activity page to see if anyone other than you has logged in, and then look for the option to delete all other active sessions--so every other device that is currently logged in is effectively logged out. Also, review all direct messages, posts, and comment activity on the account, and report anything suspicious. If it affects other people, let them know. Finally, pause or temporarily deactivate the account, if that is an option, to make it even tougher for hackers to get access.

Scam Protection Guide From Consumer Reports

Technology allows would-be scammers to contact us and try to get hold of our money, personal information, and identities. It can make you dread the simple act of answering the phone or opening an email.

 

Given the ever-increasing sophistication of scams and scammers, caution is warranted. Plus, these criminals may be more likely to target older adults, thinking they're less tech-savvy than their younger counterparts. According to the Federal Trade Commission, those in their 60's and 70's who report that they've been defrauded have median losses of $666 and $1,000, respectively.

 

Those text messages are certainly attention-grabbing, saying there's a problem with your Amazon, Apple, Netflix, bank, or cell phone account, or that you've won a great prize or gift card. These texts usually urge you to click immediately on an embedded link. But doing so can take you to a web page that requests personal information, like passwords to your Netflix account or credit card numbers to "pay" for shipping and taxes on the prize you supposedly won.

 

Instead of a prize, you could find unauthorized charges on your credit card or worse: Sixty percent of scam texts are designed to transmit "malware," reports Experian, the credit reporting agency. This malicious software can infect your device and grab enough personal info to take over your shopping, financial, and social media accounts, or even steal your identity.

 

"Smishing" or text scams are overtaking phone call scams and now account for 22% of all fraud reports to the FTC's Consumer Sentinel Network, which shares scam info with law enforcement agencies. One likely reason: It's easy for fraudsters to send out numerous messages at a time via a chatbot, a tool that can engage in human-sounding communication.

 

How to spot a text scam: Be wary of any unsolicited, out-of-the-blue outreach. And any text that mentions "fraudulent activity detected" or "free gift" should set off alarms. Spelling and grammar mistakes may also be signs of a scam message. Don't respond or click on a link. Contact the source that the text appeared to come from through official channels. If it's regarding your credit card, call the issuer. If it's about your bank account, call the bank directly or log into your account online to investigate. Call your cable company's customer service number directly. If you get confirmation that the text was a fake, forward it to 7726 to help your wireless carrier identify scammers. Then block the sender and delete the text.  

What's in Your Wallet?

1. Don't carry around large sums of money. You can pay for purchases with a credit card.

2. Don't carry around your Medicare card. In the wrong hands your number may be used for a variety of scams.Take it only when you need it.

3. Never carry a blank check in your wallet. You don't need one.

4. Choose one credit card and one debit card and leave the others at home. Multiple credit cards are a gold mine for criminals.

5. Take everything out of your wallet and sort it all, with an eye to paring it way back. Remove old receipts, business cards, single-store credit cards and rewards cards.

6. Copy the front and back of all the health cards you've chosen to carry and store copies in a safe place.

7. Skip electronic wallet trackers. Most have a range of 400 feet or less.

8. Lose the photos. Don't tip off criminals to your family or standard of living. Show off your grandkids or that vacation from your phone.

9. Remove your Social Security card. Crooks can use it to open lines of credit in your name or sell it to another criminal.

10. To sum up, you should have a credit card, a debit card, a driver's license or state ID, your health insurance cards, and a small amount of money. 

How to Protect Your iPhone Data

True story: The Apple Card form does require applicants to enter the last four digits of their Social Security numbers. One victim, David, believes the thieves found that information right in the Photos app on his iPhone XS Max.

 

After having the phone stolen at a pizza shop David realized someone had attempted to charge $15,000 to his credit card via the Apple Pay and that a new Apple credit card had been opened in his name. When he got back into his Apple account a few days later, he found photos he had previously taken of sensitive documents--his passport, driver's license, paycheck direct-deposit form and health-insurance paperwork--collected in a new photo album. Apps such as Apple Photos, iCloud Drive and Google Drive now offer the ability to search text within images and documents. A search in the Apple Photos app for "SSN" (Social Security number) and "TIN" (taxpayer identification number) immediately produced a photo of a 1099 tax form with Social Security information that had been stored on the phone. Some people whose iPhones were stolen are unable to regain access to their Apple accounts. With the passcode, an Apple ID's backup email and phone number can be changed, and a security feature called a recovery key can be enabled. In recent cases, thieves changed the Apple account's contact information and turned on the recovery key, blocking victims from being able to use an account-recovery service for those who forget their Apple ID password. 

Our phones are a portal to everything that's important to us--our most sensitive communications, our life savings, our photos. You'd think all that would be protected by something more complex than a four- or six-digit passcode.

 

We've long talked about the importance of strong, unique passwords, those alphanumeric strings used to safeguard online accounts. But it's the passcode, the short string of numbers used to unlock your device, that presents a unique vulnerability.

 

If you're thinking, "I already use Face ID so I'm fine," think again. When Face ID or Touch ID fail--or when the iPhone restarts--the phone asks for the passcode.

 

This is true for unlocking the device, but also for authorizing Apple Pay, opening the iCloud Keychain password manager and more. The passcode enables you to change your Apple ID password.

 

Cover your screen in public. According to law-enforcement authorities, thieves devise clever ways to learn people's passcodes, including filming them from afar. When you're out and about, rely on Face ID or Touch ID whenever possible to prevent passcode snooping. In cases where you have to type it, treat your passcode like an ATM PIN. Strengthen your passcode. Use at least six digits and make it complex. We changed over to alphanumeric passcodes: Go to Settings > Face ID & Passcode > Change Passcode. When selecting a new passcode, tap Passcode Options > Custom Alphanumeric Code. Enable additional protection. Some apps, such as Venmo, PayPal and Cash App, let you add a passcode. Just don't use the same one as your iPhone. You can also set up a Screen Time passcode for yourself, then enable account restrictions to prevent an Apple ID password change, In Settings, go to Screen Time > Content & Privacy Restrictions, then toggle Content & Privacy Restrictions on. If you haven't already set up Screen Time, you'll need to choose a passcode. Scroll down to the Allow Changes section, and where it says Account Changes, select Don't Allow. Whenever you need to access your iCloud account settings, you'll have to go to Screen Time and re-enable this. Use a third-party password manager. While Apple's built-in iCloud Keychain password manager is convenient, the passwords saved there can be accessed using the passcode. Also, delete scans of sensitive information. Thieves have used information found in photos on the iPhone, including forms that had a Social Security number, to open up an Apple credit card. If you need digital copies of sensitive documents, use the secure file storage in a third-party password manager.  

2023 Fraud Survival Guide

The challenges of fraud in America are in plain sight: Rarely a day goes by in which each of us doesn't receive an illegal email, phone call or text that aims to steal from us. The nation's annual fraud statistics are mind-numbing: billions of dollars lost by consumers, trillions of fraudulent calls and texts to our phones.

 

Scammers quickly adapt to the news and moods of the moment. These are the scams playing out right now:

The "Oops, Wrong Number!" Seemingly misdirected messages are increasingly the start of a scammer's ploy. A text message addressed to someone else pops up on your phone. It seems urgent--a rescheduled business meeting, an illness, sometimes even a romantic get-together. (One version circulating in Florida concerned meeting up for a "spicy night.") Since you are a helpful person, you text back, "Sorry. Wrong number." The scammer, which is often an automated chatbot that sends out computer generated messages--keeps up the friendly texts. They may eventually invite you to join an adult website to see revealing pictures, so you hand over credit card information and money. "Scammers are primarily aiming to find phone numbers where people are willing to engage" says an FCC spokesperson. "They might then use that to try to get personal information or sell or reuse the number as a target for another scam."

 

Protect yourself: Don't respond to texts from numbers you don't recognize. Simply delete them. Don't click on links in them or respond with "STOP" if the messages say you can do this to avoid future messages. Instead, block the phone numbers they come from.

Fake barcodes on gift cards: That gift card tucked into a birthday card or thank-you note could be worth zero dollars if scammers siphoned off the value first. Nimble-fingered crooks affix fake barcode stickers over the real ones on the back of gift cards in stores. When you purchase the card, the cashier scans the fake barcode at checkout--directing your money into the scammer's gift card account. Protect yourself: With some gift cards you can make sure the number of the barcode matches the number on the packaging. Or feel or gently scratch the barcode on a gift card before buying. Don't purchase if the barcode is on a sticker, or if the package is ripped, wrinkled, bent or looks tampered with.

 

Here's a new one: Fake high school sports streaming sites. They claim they'll show the big game, but instead they steal your money and information. Streaming services for high school sports let you watch your grandson's latest match from anywhere--often for free via a legitimate outlet aligned with the school. But scam streaming apps flood social media before events, posting messages about streaming the game; often they mention specifics such as the names of key student athletes to build credibility. "Sometimes the athletes even resend the messages, not realizing they are scams." said Mark Koski, vice president of the NFHS Network, a paid service that streams games from high schools. At game time, you click on the link, enter your credit card number...and never see the action. But now scammers have your money and your personal ID information. Some even put extra charges on your credit card. To protect yourself, contact the high school before a game and ask how you can stream it, says the Better Business Bureau.

 

Bank Impersonator Racket: Criminals are finding a low-tech way around two-factor authentication. Let's say you have set up your bank or credit card online accounts so you can access them only with a live code sent from the institution. Then let's say a criminal has your bank or credit card username and password login and wants to steal from you. What would he or she do? In this increasingly common fraud, they call you, claiming to be from your bank and warning about a problem with your account. The caller tells you they are emailing or texting you a "onetime passcode" for logging in and asks you to read it back to them for verification. In reality, the scammer's login attempt triggered your bank to send you the passcode. Handing it over gives fraudsters full access to your account. Scammers are so good at impersonating helpful bank or credit card company employees that you can't tell it's a con, warns AARP's Director of Fraud Prevention programs. Never give your onetime passcode to anyone who calls you. Hang up. You can find your institution's phone number on a bank or credit card statement and call. Ask if there really is a problem and report the con to the bank's fraud department.

 

Out-of-stock Item Scam

The email says the company is out of stock for the product you ordered. Where's your refund? Scammers often place fake ads on social media sites for products at too-good-to-be-true prices, take your order and payment info, then tell you the item's not available right now. Your refund is on the way, they promise, but it never arrives. And you can't reach anyone at the company about it. Research businesses online before you buy, and only shop on secure websites with a lock symbol in the browser bar and an internet address that begins with "https." And pay by credit card, the FTC recommends. That way, you can withhold payment pending an investigation.

 

Protect yourself. Shred any papers that contain private information (financial statements, bills, shipping receipts) before putting them out for recycling.

 

Another fraud is called card skimming. This is estimated to cause up to $1 billion in losses annually. The criminal affixes a credit card reader on top of a legitimate card reader at a store or gas station. When you are paying at a gas station or other point-of-sale location, inspect the device for loose/broken/scratched machinery to make sure someone hasn't tampered with it. If you're not sure, notify the cashier and pay using an alternative method. 

 

Routinely check your credit report (go to AnnualCreditReport.com or 1-877-322-8228). Watch for unusual activity; if you see any, report it immediately to the appropriate financial institution. Then freeze your credit report. This prevents scammers from opening new credit cards or making big purchases in your name. You can "unfreeze" it as needed for legitimate transactions. Visit IdentityTheft.gov for more information.  

Scammers are now targeting your smart TV!

Connecting a smart TV to a streaming service requires activation by going to a URL on a smartphone or computer and entering a code that appears on the TV screen. Consumers who make a typo entering the URL can land on a fake site with a nearly identical URL set up by scammers--where thieves can steal their login information, personal data, credit card numbers and payments. Another twist: Scammers buy ads to get their fake activation websites to appear high in search results. Once on the fake site, victims are told to pay activation fees or call the scammers to resolve fake network or account issues that require payment or personal data. Be sure any URL you enter is correct--phonies can differ by a single character. Double-check any phone numbers by searching company sites directly.

Bait-and-switch Facebook scams

A scammer creates an emotional post--perhaps about an injured or lost pet or child--to get people to share the post on their own profiles. After the post is shared, the scammer changes it to a link to a "survey" promising a cash prize. Friends of the person who posted the original think someone they trust is recommending the changed content--which aims to get personal information through a fake survey. Scammers also turn comments off on the post so they can't be unmasked. Check carefully before resharing any post! 

 

Losing or Upgrading Your Phone

This could lock you out of your accounts. Many accounts use "two-factor authentication" -- to access these accounts on your computer, you must enter codes that are sent to your phone. This can render accounts inaccessible for days if the phone is lost, stolen or replaced. To avoid problems: Store the "recovery" or "backup" codes provided when you enable two-factor authentication somewhere safe, such as in a secure password manager like 1Password, Dashlane or Keeper.

How to recognizing fraudulent calls:

Verify the caller. If a caller claims to be a grandchild or your bank, tell the person you'll call back and then hang up. Ask for the caller's number. If the person refuses, that's a red flag. If there's any doubt, call the number you already have on file.

 

Screen calls from your area code. Scammers use caller-ID spoofing to hide their locations, and spam calls can appear to be originating in your own area code. An AARP survey found that 59% of respondents said they're more likely to answer the phone if a number bears their area code. Don't be fooled!

 

Don't engage. Just don't pick up the phone. Anybody who needs to reach you will leave a voice message. 

Want to make your Amazon password "12345678"? You can, but research scientists say that hackers and identity thieves may thank you. Of 120 of the most prominent sites and services on the internet, 71 didn't block any of the most frequently used and easily guessed password. Another bad password policy that is also a chronic annoyance to many of us is the rule that you have to include special characters in your password. In days of yore, the rationale behind this rule was that special characters could foil attackers by making passwords more complicated, and therefore harder to guess. But in the real world, this turns out to be just another incentive for people to make short, guessable passwords and then, say, add an exclamation mark to the end.

 

Of course these are all bad password policies! But do they matter, if a person uses two-factor authentication on their most important accounts, and they're using a password manager to generate a unique and complicated password? (A password manager, which everyone should adopt, generates strong passwords, stores them and automatically enters them into apps and sites.)

 

Perhaps not--if people are actually using these tools. The problem is that just because people have the option to better secure their accounts, it doesn't mean they will. Surveys suggest that only 10% to 34% of people use password managers. 

AI Gives Scammers a Scary New Tool

Artificial intelligence has opened a new door for scammers, making it easy to replicate almost anyone's voice from a brief audio sample. That has made frauds such as the grandparent scam--built around a fake phone call supposedly from a grandchild--frighteningly effective, experts say.

 

All crooks need is a short sample of a person's voice, which can often be found on social media posts. From there, they run it through sophisticated but readily available (and cheap) software to create a digital duplicate, which they can program to say whatever words they want to use. This can generate realistic images and voices, and is used as a tool of impersonation in scams targeting older Americans. 

 

Last year, consumers lost $2.6 billion to this sort of fraud, up from $2.6 billion in 2021. The boom in AI scams is likely just beginning. It may be possible scammers are using AI to clone voices as part of romance scams, celebrity impostor scams and tech support scams. If the scammers fool you, there's often no way to get the money back. 

 

The bad news: More sophisticated scams are ahead. The next round of robot calls will be made from scripts created from AI chatbots, converted to a person's voice. Technology could also be used to create video calls with the grandchild's face.

 

 

Scam Texts

U.S regulators say scam texts have gotten out of control and it is time for cellphone companies to do more to stop them. The FCC adopted new rules that mobile service providers have to block robotext messages the agency says are highly likely to be illegal. That includes texts from numbers that shouldn't be sending messages, such as unused and invalid numbers, as well as those that government agencies identify as not for texting.

The number of robotext complaints has surged from around 3,300 received in 2015 to 18,900 received in 2022. The FCC said it still receives more complains about unwanted phone calls than text messages, but the rapid growth of unwanted texts has emerged as a growing concern. Last year, the CTIA (a trade association) said in public comments to the FCC that the wireless industry was already working to block unwanted text messages.

 

Online scams have grown rapidly in recent years and accelerated during the Covid-19 pandemic as Americans relied more on their computers and phones. The FBI said Americans lost more than $10 billion to online scammers last year.

 

Password Managers

Last August a hacker successfully attacked LastPass, the leading password manager. Since 2018, the company has required customers to use long, complex master passwords to ensure they are harder to guess or crack. Users with those are in good shape, but pre-2018, signups weren't subject to those requirements and could be at risk. Early users should stregthen their master passwords. LastPass customers with newer accounts and strong master passwords are likely still safe from password leaks. 

 

The hacker copied a database that included users' billing and email addresses, as well as phone numbers. The hacker also gained access to the web addresses (aka URLs) associated with users' logins which are stored so LastPass knows which site or app to auto-fill credentials. That means the hackers can see where LastPass users have accounts online (their bank or their cellular provider). Attackers might not have the username and password for a given site or app but knowing the web address means they could trick victims with a fake version of it. LastPass is spending millions to strengthen its security.

 

The best strategy for account security is to use password managers, but you need to combine them with other protections. The best premium options are 1Password and Dashlane. Whichever you choose, remember: Your master password is the key. Make it long and complex, ideally using a password generator. Don't reuse it and don't lose it. Also, keep all of your computer and phone software up to date. 

The FBI recently reported that Americans lost more than $10 billion to online scammers last year, the highest level since the FBI began tracking losses in 2000. They recorded more than 800,000 complaints in 2022, or more than 2,000 complaints a day. Americans age 60 and older reported losing $3.1 billion to scammers, about 30% of the total. Don't be part of that statistic. 

The problem with gift cards

Unused gift cards earned retailers billions of dollars in 2020. Retailers are expecting more than $1 trillion to be loaded onto gift cards this year. Almost half of US adults have at least one unused gift card. In the meantime, the retailer has the money you were gifted--essentially an interest-free loan. Also, it seems the lower the gift-card amount, the more likely we are to spend more than the amount gifted. In a recent survey, more than 41% of gift-card recipients planned to spend at least $50 more than the face value of the cards they received.

 

To fight back, stop buying gift cards. Use up the cards you already have and ask loved ones to stop giving you gift cards.    

Americans lead messy digital lives.

About half of U.S. adults delete emails regularly and we only open a bit more than half of the messages we receive. Email is only part of the digital clutter taking up space on our devices. The mess accumulates as families enlarge and amass medical records and digital photos.

 

It all adds to stress. Digital clutter can also slow your internet performance. Some people hang on to digital files because they fear they might need them someday, others let them accumulate because they just don't want to deal. Here's what to do next.

 

Figure out a system for organizing your emails, photos and documents. Whether you choose to upload photos to Dropbox or save documents to Google Drive, pick one system for storing each category of digital life and stick to it. Begin by going through the unread emails or old documents from the past month (in Gmail, you can pick a date range). If you get through those and feel you can keep going, continue working backward. Then block out time. Set aside 30 minutes a day to clear out the clutter. (You can do this while watching TV).  Reward that behavior. Choose a task you enjoy, such as playing a game on your phone or scrolling social media. Spend 10 minutes deleting old files then reward yourself with the same amount of time on that activity. Once you have a plan for getting organized, experts suggest focusing on one category of digital management at a time.

 

How many email accounts do you have? One for personal emails and one for spam is enough. Delete any other accounts. On the other accounts, set an away message saying you are no longer checking it. Emails should be sorted and saved to folders outside your inbox. Your inbox should contain only emails needing a response. Emails can also be marked as unread so you can remember to come back to them later.

 

Search your inbox for online subscriptions you no longer want, such as newsletters or magazines. and unsubscribe from them.

 

For photos, first make sure the photos on your phone or computer don't reside only on that device, because if something happens to it your photos could be lost. Experts recommend Apple Photos backed up to iCloud. They also like Google Photos, which is available on IOS and Android.

A tip about what to carry in your wallet: Remove cards and information you don't need to carry (such as your Social Security or Medicare card). Make copies of the remaining cards (front and back) and store in a safe place. Audit your wallet and purse frequently. Take out any unnecessary items that collect and could compromise your personal information if lost or that would be a hassle to replace.

 

Computer advice:

Turn on two-factor authentication for all secure websites you frequent, such as financial institutions (find out how on its online security center). Then only someone logged in to your phone can receive the code to access those accounts. Yes, still consider subscribing to an antivirus software service. This remains the best protection against new attack methods.

 

For your email accounts: Actively designate unsolicited and unwanted emails that shows up in your inbox as spam, so future emails from that site get blocked. Also, do not open file attachments in emails from people or businesses you don't trust completely. Malware is often planted via email attachments.

 

If you are on Facebook or other social media, set your profile so only your friends can see your Facebook page. To do that, click the downward arrow button in the upper-right corner of your Facebook page, then click on Settings & Privacy and Privacy Checkup. This easy-to-use wizard will guide you through the settings. Never, never accept friend requests from people you don't know. Do not respond to random messages from strangers. I have personally seen a friends' post where someone responded "Gee, I love the way you write. Could you put me on your friend's list...."   

 

Online Stores

When typing in a URL, double- and triple-check the spelling to make sure you are on the correct page. Scammers often create a URL with one letter off from the authentic one in hopes you don't catch it.

 

When shopping online, remove your credit card number and information from retail store sites. Pay using an e-payment service that keeps credit card information on a highly secure site.

 

Remember the word NO!

Learn how to not engage. You are under no obligation to respond to calls, emails or texts from strangers--especially given that so many of them are fraudulent.

 

Learn to say no. Sometimes a caller will get through. Get tough. Say, "I do not do business over the phone. Goodbye." Then hang up.

 

Trust your instincts. If something doesn't sound right, run it by someone you trust and take extra time to think about it.

 

Smartphone

If you have a newer model, turn on biometric identification (fingerprint or facial recognition); this will help prevent a thief from logging in to your phone.

 

Send calls from unknown numbers to voicemail (you can enable this in the phone's settings). Make sure your voicemail is set up and not full, so you can receive legitimate messages.

 

Scammers are sending far more fake texts, often posing as companies you routinely deal with. Never respond to an unsolicited business text; if you think it might be valid, call the organization or go online.

 

 

The Art of Deceit

Scammers use these 7 tactics to get between you and your sense of reason.

1. They establish camaradie. “So sorry to hear about the loss of your husband. You know, my own wife passed away last year as well…” This gets the target to feel “he’s just like me.”

2.  “You’ve won the sweepstakes and are now rich! But if you don’t act fast…” Criminals encourage FOMO (fear of missing out on good opportunities.)

3.  They flatter you. “I can tell you know a lot about finance, so you know how much money you can make in cryptocurrency if you manage the risks.” They frequently praise the victim. That lends itself to connection and trust. “If this person likes me, then I can trust this person.”

4.  They make you feel anxious. “This malware means your bank account has been compromised. Someone could steal from it very easily now.” We live in an age of anxiety. It’s easy to get people to say, "All right, what do I have to do to make this one go away?"

5. They create instant terror. "Grandpa, help! I've been arrested and need money for bail right away!" When you're afraid, the emotional part of your brain takes over the cognitive part of your brain. That's what they want. When your emotions kick in, it swaps out the logic. In such moments of powerful emotion, you are far more likely to think you hear a loved one's voice and to fall for a scam.

6.  They seduce you. "I love talking to you. I have not felt so close to someone in so long." In a romance scam, as in a real love relationship, you'll have reciprocating self-disclosures. "I'll tell you a little bit about me. In return, you tell me a little bit about you. and as we go further down the path, we say more intimate things, and that creates a sense of closeness, even love.

7. They intimidate you. "I'm with the police; you've missed jury duty again. Either pay a $900 fine now or go to jail." They present themselves as a feared authority, say a cop, IRS officer or Medicare rep. "Technology makes it so easy now to pretend to be someone you're not. Criminals can program their caller ID so it says "Warminster Sheriff's Office."

 

How to stay rational when scammers rattle you.
Monitor your reactions to phone calls from strangers. Do you feel heated and your pulse rising? Are you getting angry or anxious? If the answer is "yes," get out of the situation immediately. Simply say, "I won't do this by phone. Send a letter. Goodbye." Then hang up. Never make an immediate impulse-buying decision. Wait until 24 hours to allow emotions to subside before making a purchase. Get advice from a person you trust and respect. Just discussing the situation out loud helps bring rationality back.

 

It's unlikely that any Russian cyberattack will go directly after an individual's personal data or computer systems. But there is a hidden risk--criminals will use the "fog of war" to take advantage of anxious and distracted computer users. Expect to see even more "phishing" e-mails warning you of urgent threats to your security or finances unless you click on the attached links. These links typically allow cybercriminals to download malware onto your computer so they can steal passwords and personal data and gain unrestricted access to your devices. One of the most common forms of malware is ransomware, which locks up your computer until you pay a hefty ransom to the cybercriminals. Even if you consider yourself computer-savvy and understand phishing scams, you still are susceptible. Fight the urge to click e-mail links. Wait five minutes before clicking on a link in any e-mail, even if you are confident that it is safe. That time can allow you to make rational decisions and investigate whether the e-mail is legitimate.  

Android users--no need to close apps! There is a common but mistaken belief that apps on Android phones should be closed once you've finished using them--rather than letting them run in the background--to help improve battery life, reduce data usage or just generally speed up the phone. But the Android operating system is designed to have lots of apps running in the background...and apps will close automatically if the system needs more operating power. Closing apps manually can hurt your phone's performance. It takes more power to start up an app that has been closed than it does to switch open one that was in the background.

Hear These Words? HANG UP!

AARP recently posted six actual scam phone pitches. Remember: Impostor fraud--in which criminals pretend to be law enforcement, government officials or other authorities--is now the number 1 type of consumer scam in America.

Scenario No. 1: "Hello, is this Mrs. Perl? This is Bill from Genetic Testing Services. Your doctor reached out to us because he is concerned with the cancer that runs in your family and would like you to take a DNA swab test. This test is covered by Medicare, and we just need your Medicare number to process and ship out the order."

Scenario No. 2: "Good morning, this is Apple Inc. We are calling to tell you there is a problem with your phone, and someone has placed malware on it. We will need you to download AnyDesk onto your phone so we can help you."

Scenario No. 3: This is agent Murphy from the IRS, and I am calling to inform you that you have a federal arrest warrant for not paying your taxes. Please press 1 on your keypad to be connected to my desk so we can clear up this matter."
Scenario No. 4: "Nana, it's me, Henry. I was away for spring break and got arrested because my friend that was driving was drunk, and we hit a pregnant woman! Please don't tell Mom and Dad. I need your help."

Scenario No. 5: "Hello, sir. This is Amazon Security calling to inform you that there's been an attempt to order items on your account. But don't worry, we can help with the refund. I just need a few pieces of information from you to get this started."

Scenario No. 6: "This is the Social Security Administration, and your Social Security check has been frozen due to fraudulent activity. Press 1 to take care of this matter."

An AARP survey found that older adults boosted technology purchases during the pandemic, but more than half said they needed a better grasp of the devices they had acquired. Nearly 4 in 10 people said they weren't confident about using their computers.

There is an online curriculum for smartphones and tablets. (www.generationsonline.org/apps) and new tutorials on Zoom and telehealth as well as a "family coaching kit" to help older adults with technology. All are free. Demand for Generations on Line's services rose tenfold during the pandemic as many older adults became isolated.

Other organizations specializing in digital literacy for older adults are seeing a surge of interest. Cyber-Seniors, which pairs older adults with high school or college students who serve as technology mentors, has trained more than 10,000 seniors since April 2020. Services are free.

Older adults using digital devices for the first time can call 844-217-3057and be coached over the phone until they're comfortable pursuing online training. 

OATS (Older Adults Technology Services) is set to expand the reach of its digital literacy programs after a recent affiliation with AARP. It runs a national hotline for people seeking technical support, 920-666-1959.

Senior Planet is free. A weekly schedule is available at senior-planet.org/get-involved/online.

To scam you, crooks have figured out how to bypass your thinking brain!

An 80-year-old-woman lost her life savings in a scam. She had received a credible-looking letter saying she had won $2.8 million in a Spanish lottery.  The scammer convinced her to transfer more than $1 million to win a big prize that, of course, didn't exist.

When the case went to court, a surprising number of potential jurors made it clear that they thought the victim in these type of fraud cases bears some of the responsibility for falling for the crime. With all the warnings in the news about fraud, a target should be "smart enough" to know better. The truth is, scams are 90 percent about emotion and 20 percent about intellect. Which is why "smart" people get defrauded all the time, even lawyers, college professors and retired judges.

 

Swindlers are winning the day because they know exactly how to turn off your intellect and put you in an emotional, irrational state of mind (and keep you there). Yet many of us still believe we can “think” our way out of the clutches of an expert scammer.

One of the most commonly used tactics to get victims under their spell is known as phantom riches. A phantom is something you desperately want, though almost never get, like a sudden gift of $2.8 million or the arrival of your dream partner on a dating website. Scammers dangle that phantom in front of victims and make them believe that their dream has finally come true.

 

Never make a financial decision at the time you hear the pitch. Always wait 24 to 48 hours. Once your emotions subside, the brain's thinking power kicks in again and you have more than a fighting chance of making the right decision. 

 

Fake Amazon phishing scams:

You receive an e-mail that looks like it comes from Amazon saying that your account has been locked and asking you to click on a link to verify your account. Or: You receive an e-mail purportedly from Amazon that offers a "$50 bonus voucher" or other free bonus if you "quickly review your product." When you get an e-mail that says it comes from Amazon--or any retailer--don't click on any links in the message. Instead, check on the retailer's website using a separate browser.  

 

Beware These New Scams

Last year, the FTC received far more reports about money lost to online shopping fraud than any other type of fraud. Losses topped $250 million. Reports often describe bogus websites that look polished but never deliver the goods.

Launching a fake website is easier that you might think. Anyone with a computer can purchase a domain name, buy sophisticated website templates for cheap, cut images from real websites and pay for ads engineered to be at the top of web searches. One tactic is developing fake retail websites that look legitimate. One consumer saw an electric scooter advertised for hundreds of dollars cheaper than anywhere else. That should be a red flag that it is likely to be a scam. When she clicked on the link, it took her to a website that looked legitimate to her. She bought the item and never received it--but, of course, they charged her credit card. When she called to try to complain to the company their customer service number was disconnected.

 

Many Facebook or Instagram users purchase items advertised on their feed through PayPal and then a worthless knickknack arrives The scammers send this item to create a paper trail showing something was shipped. The vendor then disappears or tells them to return the package to China.

 

One customer told the fraud helpline that she ordered a pair of shoes from a fraudulent website. She was told the only form of payment she could use was Zelle, a peer-to-peer money-transfer app offered by many banks. So she used the app but never received the shoes--and the money was withdrawn from her account.


According to BottomLine Personal that prints expert advice, scammers are sending fake invoices through the real PayPal system. These look like they are from well-known companies or charities and often are for modest amounts--$50 or less. All that scammers need to send a fake invoice is the e-mail address associated with the victim's PayPal account. If you receive a PayPal invoice for a purchase or donation that you didn't make, DELETE IT! The scammer can't take your money if you don't click pay.

Hackers use similar characters in URL's so that victims think an e-mail is legit. Thieves might replace one or two letters of a URL with letters from the Cyrillic alphabet that look simuilar to letters in the Roman alphabet. The difference is subtle enough that the deception might not be spotted. Instead of clicking on URL's: Type addresses directly into search boxes. Hover over links before clicking so you can see the true destinations.

Fake Amazon phishing scams

When holiday shoppers are already getting loads of e-mails from retailers about legitimate shopping deals and items they've ordered, scammers are quick to take advantage. Typical scams: You receive an e-mail that looks like it comes from Amazon saying that your account has been locked and asking you to click on a link to verify your account. Or: You receive an e-mail purportedly from Amazon that offers a $50 bonus voucher" or other free bonus if you "quickly review your product." The scammers count on the fact that people who have purchased something on Amazon will click on the link expecting to review something they purchased and get a "reward." Be vigilant: When you get an e-mail that says it comes from Amazon--or any retailer--don't click on any links in the message. Instead, check on the retailer's website using a separate browser. (tip: I always keep two browsers--Edge and Chrome-- on my desktop at all times.)

Financial fraud against seniors rose 186% from 2014 to 2020--more than the overall 125% increase in fraud affecting people of all ages. Scam artists often are close relatives or caregivers. When the fraudsters are strangers, they frequently come after seniors by telephone, since seniors tend to be dependent on phone calls for communication. Financial fraud against seniors also is common on the Internet. If you or a loved one are a victim of fraud: call the National Elder Fraud Hotline at 833-372-8311.

Online tech-support scam

Crooks are buying ads that appear as results when consumers Google-search a company's technical-support number. The ads show a fake number, and if you call it, a scammer tries to get access to your money. This happens with online retailers such as Amazon, as well as e-mail providers, airlines and hotels. Be smart: Don't use Google--go directly to the company's site to look for customer service or technical support. Don't use Alexa or Siri--they can inadvertentlly give you a scam number. Look closely at the URL--if it has misspellings or other strange things, it may be a scam. Don't pay for what should be free--routine customer-service inquiries don't cost money. Don't give remote access to your computer--scammers could do real damage to your finances and identity if you let them in.

Hackers take usernames and passwords pilfered from data breaches (such as the Equifax data breach) and use them to try to access other accounts. These hackers are hoping that you've reused a password on multiple accounts. Hackers chances of success are decent: Fifty-two percent of nearly 30 million Internet users have reused or modified passwords, according to a Virginia Tech analysis.

And in a nationally representative Consumer Reports survey on data privacy conducted in 2019, 13 percent of respondents with online accounts said they used the same password on all accounts. That makes it a cinch for hackers to gain access.

Cell Phone Health Risks

According to the Environmental Health Trust, a leading expert on environmental health issues, your cell phone emits radiation that is concerning. To protect yourself from radiation associated with 5G--as well as from 4G and 3G--follow these guidelines:

Don't carry your cell phone in your pocket or against your body unless it is turned off. When you are not using the phone, power it off or set it to Airplane/Flight mode. Also turn off Wi-Fi and Bluetooth. When talking on the phone, use speaker mode to keep your phone away from you. Don't sleep with your cell phone nearby.

Good advice from RD.com:

We know about clearing "cookies" from our computers (they clog storage and bog down performance) but you should also clear them from your phone.
On an iPhone--go to "settings," then "Safari," then "Clear History and Website Data." Tap the pop-up icon that reads "Clear History and Data." On an Android--open Google Chrome, and click the three vertical dots at the top right of the screen. From that menu, select "History," then "Clear Browsing Data." Next, select "Cookies and Site Data," and tap the upside-down triangle next to "All Time." Please note that clearing cookies also clears your saved passwords--be sure to keep a list of passwords elsewhere--but doesn't affect any apps you have installed.

How to spot and avoid six types of dark patterns

1. Trick questions. Shopping websites may use double negatives or other convoluted wording to confuse you. If a question is hard to understand, read it through several times. Sometimes it's just an innocent case of bad wording. But often it is deliberately confusing. "If you read a question twice and don't understand it, that's your cue to exit.

2. I have personally seen this on the internet. It's called Fool-the-eye fakery. Visual tricks can nudge you to click a bright red "yes" button instead of a muted gray "no" button, miss important info tucked in the fine print or force you to click through several screens to avoid an unwanted purchase. Outsmart them. Always read all of the fine print. Enlarge the type size on your computer if needed. Bring a healthy skepticism. Any signs of deceptive or coercive language should have you moving on.

3. Bullying buttons. A fraud expert found 164 websites that made shoppers click a button that said something like "No thanks, I'd rather pay full price" or "I don't want one-day delivery" to decline a purchase. Called "confirm-shaming," this tactic aims to guilt you into an unwanted purchase. Outsmart them. Remember, you are in control. Shrug off the psychological tricks and only say yes to what you want.

4. "End at midnight" and "just 1 left" blurbs. In a recent study 40% of discount countdown times were fakes--the deal was still available when the timer ended. Don't let the fear of missing out force you to make a hasty purchase. Take your time comparing prices and options. For most consumer products or services, sales come and go all the time.

5. Sneaky extras. There were 62 websites that preselected expensive products or pressured shoppers to choose them. Seven snuck extra items into their shopping carts. Check your cart very carefully before you confirm a purchase.The experts have seen subscriptions and donations added!

6. Data grabs. Websites and apps make frequent attempts to acquire info like your cellphone number, address and email. Personal information is valuable. Companies sell it and use it to target ads at you. To outsmart them, give away as little as possible online. Don't provide your phone number for optional discounts or to place an order.  

Never unsubscribe from spam emails.

We're talking about a random illicit message sending you malware links or fake insurance rates. Clicking the "unsubscribe" link might seem like a good idea, but it actually could make your situation worse. Spammers blast out millions of such messages, and a click from you is like a ping back to them from out of the void--it marks you as a live one, and now you'll be more specifically targeted. Instead, simply mark the message as spam and delete it.

Scams targeting older adults take many forms, ranging from callers posing as grandchildren in need of financial assistance to emails directing people to fake bank websites where cons collect login credentials.  The techniques evolve every year but the outcome is always the same. Many seniors end up losing money.

 

Technology helps seniors stay connected with loved ones but it also opens new doors to scammers. Online puppy scams and romance scams are on the rise as bad actors seek to take advantage of people's loneliness, according to the National Adult Protective Services Association.

 

Scammers initiated contact with older adults online more often than they did by phone for the first time ever in the second quarter of 2020, according to the Federal Trade Commission. Older adults were nearly six times as likely as younger ones to report losing money on tech-support scams. In all, older Americans reported fraud losses totaling $388 million through the third quarter of 2020, up 23% from the same period a year earlier.

 

There are ways to safeguard assets and to prevent such scams from occurring in the first place. Make sure you add your land line or mobile phone number to the National Do Not Call Registry.  Also, check with your phone company or mobile provider about call-blocking services.  AT&T, T-Mobile and Verizon all offer features for blocking robocalls. 

 

If you receive something that looks like junk mail in your inbox, it's best to mark it as spam so your email service's spam filter recognizes it next time. Even if an email looks legitimate, it's always best to check the email address it came from before opening it or clicking on anything in the message. Emails sent from scammers usually contain various numbers or symbols rather than the simple email address of a legitimate institution. The same goes for web addresses, which also can be spoofed. You can google the name of the bank website where you've supposedly been directed to see if it matches. You can unsubscribe from marketing emails. Cyber safety firm NortonLifeLock shows how to do so on every major email service. When in doubt about an email, ask a trusted loved one, call the Senior Planet tech hotline at 920-666-1959 or call the AARP fraud watch helpline at 877-908-3360.

 

People can also request not to receive certain kinds of U.S. mail, as well as unwanted commercial email, through a service called DMAchoice. You can opt out of receiving prescreened credit and insurance offers by visiting http://www.optoutprescreen.com.

 

If you suspect that you have been the victim of fraud, you can call the National Elder Fraud hotline at 833-372-8311 and report it to the FTC by visiting the agency's website or calling 877-382-4357.

 

Always be skeptical says the AARP Fraud Watch Network. If they want you to hand over your money for any purpose, use this rule: "Guilty until proven innocent."

 

AARP reports that sixty-three per cent of U. S. consumers planned to buy gift cards last year for family and friends. It is safest to purchase gift cards online directly from the retailer because cards on store racks can be tampered with. More than a third of U.S. adults report that they have received or have given a gift card with no balance on it.

Online Casinos are Looking to Snare Older Gamblers!

 

If you watch TV just look at all the online gambling sites that are popping up on your screen. With the arrival of the pandemic, the chance to bet on live sporting events and at casinos was greatly curtailed. Online wagering grew to fill the gap, experts say.

 

Now they are warning older people, especially those who like to make bets, that online sites may be targeting them.

 

From April through June last year, online gambling revenue more than doubled over the same period in the previous year, with a 114 percent increase in online casino games in April alone and a 208 percent increase in online poker the same month.

 

"It's only going to get worse because of the type of ads online gambling sites are running that target people who used to go to casinos but are home now." says Neva Pryor, exutive director of the Council on Compulsive Gambling of New Jersey.

 

In a TV ad that began running after the shutdown, a woman says, "My father used to go to the brick-and-mortar casino, but now he can gamble in his pajamas."

 

Older Americans may be more susceptible to the allure of online gambling because of the growing comfort with internet transactions brought about by the pandemic. 

The Fear Equation

Phone scammers are increasingly turning to threats and scare tatics. At one time, the preferred path to illicit riches seemed to be sweetness: Be friendly, reassuring, likable. When you win over the trust of a target, you're best poised to get that person to send money.

 

But that has changed as of late. Many of today's hottest phone frauds are based on fear, with the scammer quickly trying to frighten, even terrify, the target into taking action.

 

Here are examples of frightening scams frequently reported to the AARP Fraud Watch Network these days:

1. The Social Security Imposter. Your SSN has been used in crimes, and you're going to be arrested, unless...

2.  The Dreaded Computer Virus. You're about to lose all your information and photos, and only we can fix the problem.

3. DNA Cancer Screening. People like you have died because they didn't take the DNA test we are offering.

4. Missed Jury Duty. There's a warrant for your arrest because you didn't show up for your jury duty assignment.

5. The IRS Warrant. You made criminal mistakes in your past tax filings and will be arrested shortly.

 

There is a lottery warning about fake-win scams on phones!

Do you play the Pennsylvania Lottery? Well, there's a new scam that originated in Jamaica. It's being perpetrated over the phone by someone with a Caribbean accent.

 

The scammer tells people they have won a fictitious Mega Millions sweepstakes or a prize from another lottery game with a well-known name.

 

The criminal encourages the victim to make a payment for taxes or other costs to facilitate the processing of their prize, but the prize is never paid.

 

"Unfortunately, these types of scams are quite common, especially during a time of crisis, such as the pandemic, when people may be vulnerable." said the Pennsylvania Lottery Executive Director in a statement. "We will only contact players if they won a Second-Chance Drawing, a giveaway into which a player may have submitted an entry, or to collect their winning story. We never call or email people at random."

 

Scammers sometimes find the names of lottery employees using the internet, then use those names and a "badge number" or other "made-up information."

 

They'll also use the names of real lotteries and lottery games, including multistate games like Mega Millions. Many scam operators are located offshore beyond the reach of U.S. law enforcement.

 

Scammers will often set up fake websites and telephone switchboards to hide their whereabouts, creating a "spoofed" phone number, which makes it appear on a caller ID display that a call is coming from a U.S. area code. 

 

The following also are signs of a scam:

  • If you are told to buy a prepaid debit card to pay an up-front "processing fee" or taxes.
  • If you are asked for personal financial information, such as bank account routing numbers.
  • If an email contains poor grammar or misspellings, or if a caller states they are -- or sounds as if they could be -- calling from outside the United States.
  • If you are instructed to keep the news of your supposed "win" a secret.
  • If you are told that you can "verify" the prize by calling a certain number. That number may be part of the scam.

 

How to Save Yourself When You've Been Hacked

Your laptop is sluggish and choppy. You're getting strange alerts and prompts that you've never seen before. Your friends are receiving odd messages that you never sent. Reason: You've been hacked. But don't panic! Take these steps to regain control.

1. Change all your passwords immediately. If your computer has been compromised, it's safer to use a non-infected machine or borrow one from a friend to change your passwords. The damage might be limited to only your email or Facebook or whichever platform was initially hacked--but since many people use similar passwords for all of their accounts, there's a good chance that other accounts soon will be broken into as well.

2. Install a password manager, and use two-factor authentication. This is much better than trying to remember dozens of passwords. This software lets you create and securely store unique passwords that are automatically entered when you need to log in to a website. Those passwords are kept secure by one master password, which is the only one you have to remember. The best and most reliable is LastPass and it's free to use at the basic level. Next, go to the sites of your most important accounts and set up two-factor authentication with them. Once set up, you will need to enter a code from a text or some other prompt when you're trying to log in to that site.

 

3. Forget conventional wisdom on passwords. There's a common misconception that the safest passwords consist of short, arbitrary strings of characters. This type of password is clunky and nearly impossible to remember. It's better to create a long password that's easy to remember such as "TubaSkateboardStoveStairs." If the site requires numbers or special characters, you can always substitute a zero for an O or an exclamation point for an l or place a special character in between each word.

 

4. Finally, protect your friends. Once hackers have gained access to your social media or email, they will send messages to your contacts. That's because your friends are more likely to open a message and click malicious links if they think you are the sender. If you are hacked, send a mass text or email informing your contacts that you've been hacked and to be extra cautious until further notice.

How You Can Avoid Common Scams

Many scams are perpetrated by crooks impersonating a police officer, an IRS or Social Security agent, or a court 

representative. Remember that government offices rarely call citizens to conduct business--and never demand quick payment. Just hang up.

 

Experts often hear from victims, "I've never been defrauded. I thought I was too smart." Think again. Scammers are professionals--and endlessly creative.

 

Sadly, if you have already been scammed, chances are good the fraud calls will increase. Thieves put your information on a "victim list" that gets sold to other scammers.

 

Many victims met their scammer on social media via a friend request. Limit your social media contact to real friends and family. Turn down requests from people you don't know. If you are lonely, you may be susceptible to the fake friendliness of professional thieves. 

Customer Service Scams

Gus Smith, a 75-year-old man who lives in California, saw an unusual charge on his Visa account for Amazon Prime. He did a quick Google search for Amazon's phone number, then called customer service. And just like that, he stepped into a snare set up by crooks.

His call was quickly answered, and he was told the charge could easily be removed--he just needed to confirm his credit card number by reading it back. Then he was asked for his Social Security number, "just so we can confirm your identity." When Gus balked, he was given an alternative: Buy some Google Play gift cards for $150 and read them the codes off the back. He would then be reimbursed for that amount, and the original charge would be removed from his account. He did that but was told the transfer failed. It was only when he returned to the store for more gift cards that a clerk warned him he was being scammed.

 

His mistake is all too easy to make. When he Googled customer service for Amazon Prime, he hadn't looked closely at the search results. He used one of many fake numbers that pop up in customer service searches for companies like Amazon, as well as for airlines, hotel chains, technical support for major email companies and others.

 

Crooks pay for carefully worded ads engineered to be at the top when certain phrases are searched. Search engine companies root out fake numbers as fast as they can. But according to law enforcement experts, they remain visible long enough to hook lots of victims. When people are searching for customer service numbers, they are in a hurry and quickly scan for the first number they see. Voice-search devices such as Apple's Siri and Amazon's Alexa can give you the fake numbers, too. 

 

This Year's Big Scam: Puppies

Frank Todd's beloved 17-year-old dog, a dachshund, recently died and he wanted a new puppy. He scrolled through pictures of cute puppies for sale online. He exchanged emails with the seller, then paid $800 using a mobile payment service. He was told to expect delivery in early August. No puppy ever arrived. His first thought was "Who scams with puppies?"
Lots of people, it turns out. The thieves are often outside the U.S. and prospects of getting your money back are extremely low. Some scammers build elaborate custom websites with dozens of pictures of dogs and fake testimonials. Others spam Craigslist with fake dog postings. For scammers, cute pictures are key. One listing offered a sweet puppy for a "small fee" of $600, saying the owner was unable to devote the time necessary to rear the puppy. The final straw for Mr. Todd came when he received a fake email from a company claiming to be an animal courier service. It asked for an additional $1,500 to handle the puppy shipping fees. 

 

If you are on Facebook, beware of this scam:

(CNN)A pair of Ukrainian hackers used seemingly innocuous online quizzes and surveys, with titles like "What does your eye color say about you?," to gain access to private Facebook user data and to target users with "unauthorized" advertisements, the social media company says.

The alleged hackers improperly used a Facebook (FB) feature that helped them take control of users' internet browsers and gave them access to private information about Facebook users and their private friends' lists, Facebook alleged in a lawsuit filed in Northern California.

Working out of Kiev, Ukraine, the hackers lured Facebook users to connect their accounts to a range of online quiz apps with names like, "Do you have royal blood?, "You are yin. Who is your yang?" and "What kind of dog are you according to your zodiac sign?"

Once users connected their Facebook and other social media accounts they were asked to install what Facebook described as "malicious browser extensions" that essentially allowed the alleged hackers to pose as the affected users online.

Social Media Scams

AARP reports that crooks increasingly use these friendly digital hangouts to connect--and steal.

Facebook and other large social media platforms try hard to create a digital space that you'd want to hang out in: pleasant, attractive and safe for you, friends, family and like-minded acquaintances to gather and share. This makes them a ripe hunting ground for digital crooks. 

 

Words With Friends: We often hear about romance scams on this popular digital game. After playing a couple of rounds with a stranger, you might be told, "Wow, you are really smart. I'd like to meet you." Then you'll get a pitch: "My daughter needs an operation. Can you help?" It's best to play games with only the people you know. If you do play with strangers, never disclose any personal information.

 

Facebook: Friending an account from a scammer allows the crook to have access to your profile and make a cloned account. Scammers also can clone an account from someone you are already friends with and send you another friend request, hoping you will automatically accept, giving them access to your personal information. Do not accept friend requests from people you do not know personally. And if you're already friends, don't accept a second request.

 

 

Tips on stretching your Retirement Savings

Not-So-Smart Spending

Congratulations! After years of working and careful saving, you get to kick back and crack open that retirement nest egg. But don’t get too giddy just yet. Retirees still need to avoid plenty of financial pitfalls as they transition into their golden years. And while you’ve certainly earned the right to spend your hard-earned money how you wish, some decisions will leave you in much better shape than others. Here are choices, big and small, that you may want to avoid to keep your savings intact.

Buying Too Many Gifts for Grandkids

We know, we know — you want to spoil them. But before that flashy new toy or adorable outfit just seems to jump into your cart, remember that it’s not just your wallet you may save if you refrain. A little restraint can help stave off resentment from parents who may not be able to afford as much, for one, and keep materialism in tots under wraps. If you simply can’t resist, try to check in with their parents before buying. Chances are they may not need another stuffed animal, and that wool sweater you want to buy may not be practical for preschool.

Supporting Adult Children — Still

It can be rough out there for young adults — wages have stagnated, it takes longer to save for a house, and college loans can be oppressive. But if you find yourself blindly writing a check to an adult child every month, reconsider, especially if you’re endangering your own financial well-being. If you must give, The Hartford recommends doing so only sporadically. That way, you’re no longer helping your children fund a lifestyle that they may not be able to maintain by themselves.

Ignoring the Library

With retirement comes the gift of time — time, for instance, to browse the wonders that are available through your public library. Libraries can be a huge money saver if you’re paying a few bucks every time you rent a movie, or more to buy books. Also available: ebooks and audio books, free Wi-Fi, and maybe even subscriptions to genealogy sites.

Blindly Paying for Life Insurance

It’s drilled into us as soon as we start our careers: Getting life insurance is a smart financial move. But as you age, it’s essential to remember what the purpose of life insurance really is: Ensuring that those who depend on your income can maintain their lifestyle should you pass away. If your children are grown and flown and major debts are paid off, think critically about whether a new policy makes sense — especially since life insurance gets pricier as you age.

Fraudulent/Fake Check Scams

Reported countries: Nigeria, India and USA
Damages reported: $200-$3000+

One of the most popular scams involve scammers convincing unwitting victims to accept fraudulent/fake checks.

Victims with bank accounts in the United States receive checks for whatever reason at much higher amounts than expected. Scammers then use a variety of creative, clever stories to explain any compensation discrepancies and convince the victim to send back overpayment via cash-like payment methods or wire transfer. When these checks bounce, the victim discovers that they have been fleeced. Over the years, this scam has been used with a variety of consumer actions, including purchase of vehicles and renting property.

ScamGuard advice: Never accept checks with amounts over the agreed upon price. Never agree to send money back. Ask the bank if the check has cleared before releasing the merchandise to the alleged buyer.
Reported countries: Unknown
Damages reported: $200-$2000

 

The promise of cuddly and cute puppies, kittens and other pets is another scam and has harmed a lot of people.

Pets-for-sale scammers create fake websites that claim to be associated with pet adoption or animal nurseries. On these sites, they offer a wide selection of pets for adoption or sale at prices significantly below the norm. Some sites even offer puppies for free to attract victims. With this scam, victims are told that they must pay for at least the insurance, shipping and other services associated with processing and delivering the pets. Victims are then required to make their purchases and/or pay their fees with non-returnable, cash-like forms of payment, including but not limited to: Moneygram, Western Union, Vanilla prepaid cards or wire transfer to a foreign bank account.

ScamGuard advice: Avoid paying for a pet using any type of cash transfer method. Additionally, contact ScamGuard for more information about any pet breeder in question. Reported countries: Unknown
Damages reported: $200-$2000

 

 

HOW DO SCAMMERS KNOW SO MUCH ABOUT ME?

Information from the comsumer fraud experts with the AARP Fraud Watch Network.

Many people don't understand how they get on the radar of crooks.  Here are some of the ways:

1.  You frequently enter contests.  Online contests are gateways to unwanted sales pitches.  Not only do marketers collect information like name, age and address, they may learn other things--that you like to travel or are buying a car.  Also, they know you believe in luck.  That could make you a target.

2.  Mail in warranty cards.  Ever notice that when you fill out a warranty card for a toaster or coffee maker that it requests information like how much money you make?  It is likely that your information is being sold to others.

3.  Fill out lots of surveys.  Did you recently fill out a questionnaire rating your stay at a hotel or the service at a restaurant?  Selling survey data is big business, and marketing firms and even criminals can learn a lot about you based on travel preferences or what type of car you drive.

4.  Share personal updates on Facebook.  Scammers turn to social media postings to learn more about those they've targeted.  So don't post personal info, narrow who can see your posts and avoid posting real-time updates about your whereabouts.

5.  Just living in the U.S. yields a trove of information.  Many public records are available at the federal, state, county and city levels, including census data, criminal records, and bankruptcies.  Private companies can pull together all this information on you and sell it to anyone.  And it's 100 percent legal.

6.  Obituaries are prime hunting ground for scammers, who learn the names of vulnerable widows, widowers, children or grandchildren.  Honor the dead, but keep personal information in obituaries to a minimum.   

WIRE FRAUDS

According to the AARP Bulletin the schemes often target older Americans, as in the notorious "grandparents scam." where a caller is told that a grandchild is in trouble or injured and needs money wired immediately.  Victims were told to drive to the nearest Western Union office and send cash.  It's a pretty fast way to send money,"  said Margaret Moeser, an attorney with the Department of Justice,  "People who are doing fraud schemes are interested in getting it done as fast as possible.  Also, Western Union has a worldwide presence."

 

 

UPDATE ON ROBOCALLS

Robocalls have become an epidemic.  There were 33 BILLION of them nationwide in 2019 through September, according to YouMail, a robocall blocking application.  That's 101 calls per person.  The Federal Trade Commission received on average more than 375 robocall complaints per month in fiscal 2017, up from 63,000 per month in 2009.

 

Technology has made it cheaper and easier to send robocalls.  Perhaps the most problematic development has been called ID "spoofing," which not only disguises a caller's identity but can make it look as if the call is from a local number.

 

Whenever you get a phone call and don't recognize the number, let it go to voicemail.  Anyone who legitimately needs to talk to you will leave a message.  My husband and I just bought a new phone system and it announces the caller.  A voice will repeat over and over "call from Dr. Miller."  We do not answer unknown calls.  The phone system also has call blocking.  In addition to call blocking, we can add new scammers' phone numbers to the database.  This has greatly reduced the amount of junk calls.  ROBO CALLERS LOVE A PERSON WHO PICKS UP THE PHONE RIGHT AWAY.  IT QUICKLY GETS TRANSFERRED TO A LIVE OPERATOR WHO WILL THEN TARGET YOU.

Consumer Reports states that by now, most of us have learned to ignore emails from Nigerian princes seeking investors and we decline digital pop-up solicitation for a bargain vacation in exchange for our bank information.  However, these con artists are still successful.  They come up with new schemes as soon as old ones are exposed.  

 

We seniors know about smishing and spoofing but how about Shimmer Scams?  Some con artists attach devices to ATMs to capture data from debit cards they can use to create a replica of the card.  Enter the "shimmer," a thin card-sized gadget that con artists install on ATM machines or gas pumps.  The "shims" contain a microchip that can read and transmit information from your card.  Though your chip card cannot be cloned in the same way that a strip card can, bad guys can glean enough information to make purchases using the extracted data.

 

To protect yourself, whenever possible, use an ATM installed at a bank.  Stand-alone cash machines that you may come across in a convenience store or a mall or an unattended gas station pump are easier for fraudsters to tamper with.  Always cover the PIN pad when entering your number in case there's an unauthorized camera nearby.  If your card encounters any physical resistance when you insert it into the slot, that may well mean a shimmer has been installed--so don't proceed.  Then notify your bank.  Keep a close watch on your statements.

 

Who Gets Scammed?

 The most dangerous attitude any consumer can have is the "illusion of invulnerability"--as in, "I'm too smart to ever fall for a con."  No, you're not, and all the data show that everyone, irrespective of age, education, ethnicity, or gender--has the potential to be scammed.  Believe it or not, it's millennials, not seniors, who are most vulnerable.  Among those who reported losing money to fraud, those in their 20s accounted for 40 percent, vs 18 percent for those 70 and older, according to Federal Trade Commission data.

 

However, older adults who fell victim to scams tended to lose larger amounts of money, compared with younger adults, the FTC found.  Experts say losses by the elderly to financial fraud are not only attributable to age-related cognitive decline but also to the fact that the 65-plus generation controls trillions of dollars--and scammers follow the money.

 

Older Scams

Many scoff at the very idea of ever falling for the Grandparents Scam--until they get the call from a "grandchild" or other loved one in desperate need of money to pay for needed medical treatment.  "Victims will tell us, 'I knew everything about this scam, and yet when I picked up the phone and this person said she was my granddaughter and was in trouble, everything I had in my brain went out the window and my emotions took over.'"  says Amy Nofziger, a fraud expert at AARP.

 

Lotteries and sweepstakes nabbed nearly 10 percent of the fraud victims surveyed.  Typically, the con begins with a phone call congratulating you on winning a contest you probably don't remember entering--an objection the scammers skillfully overrule.  But before you can receive your winnings (a car, a vacation, a big check) you must first pay a fee, taxes, or other expenses via a wire transfer or prepaid debit card.  The "winner" sends off the money, but the jackpot never arrives.

 

What to do if you've been scammed.

Only an estimated 14 percent of victims report the scam, whether because they were embarrassed, felt it was futile, or simply didn't know to whom to report it.  Start with the police and report compromised credit or debit card information to the card issuers.  The AARP Fraud Watch Network also has a hotline available to anyone (877-908-3360), and volunteers there can advise you of the best next step if you're unsure of what to do.

 

You have little chance of getting your money back but many experts emphasize emotional recovery.  "Instead of yelling at the victim, "How could you be so gullible?" says the fraud experts at AARP, Say "I'm really sorry this happened to you, but it did, so now let's figure out how to get past it." 

Good tech advice:  Older adults are wising up to how iPads, smartphones and fitness trackers can improve their lives.  The Wall Street Journal says to get tech savvy, don't ask your children or grandchildren.  Their responses, often accompanied by an eye roll:  "Why is that so hard?" or "I already showed you!"  A key to conquering fears and thriving with new technology is knowing where to get help that won't run out of patience.  If at all possible, get an outsider involved. 

 

A note to family members:  Don't stick seniors with castaway gadgets.  If you no longer want that jittery old iPad, why would you expect your mom to have a quality experience with it? 

 

But for seniors, instead of treating relatives as tech-support hotlines, the better plan is to find help from people who are technically--and emotionally--ready.  Apple stores provide free setup for new products.  They also provide one-on-one help for a project like organizing vacation photos.  Microsoft stores offer personal classes for a fee.  Chances are, you can get free support at your public library:  62% offer training on new tech devices. There are free lessons on the Internet, too.  Go to: seniorsguidetocomputers.com/ 

 

Don't forget that Ann's Choice has a computer club right here on campus.  The club conducts a number of training courses including Basic Computer, Introduction to Computers, Basic Email and Digital Camera.   Come join them and make that PC a friendly part of your life.

To avoid phone scams, remember this good advice:

When the telephone rings, do not pick it up even if the number looks like a local number.  Look at where the message is coming from.  If it is an unknown number, just let it go to voicemail.  Scammers give up after three rings and will not leave a message.  Anyone really needing to get in touch with you will leave a message.

IMPOSTER SCAMS
According to Kiplinger's Personal Finance magazine, a new twist in imposter scams involves crooks posing as tax collectors asking for money--they've even started posing as representatives of the Bucks County Treasurer's Office, says Michael Bannon, director of the Bucks County Office of Consumer Protection.  Just picking up the phone puts the consumer at risk of being placed on a list of potential targets to be shared with other scammers.  "These are professional con people.  It's important to take steps to protect yourself," he says. 

 

Bannon and his office help residents of all ages, but they spend a lot of time on scams that target seniors.  Retirees are prime targets for scam artists because they tend to be home when telemarketers call, and they often need help with tech support, or managing their finances as they get older.  Seniors generally have regular income from a pension or Social Security and savings that they're looking to maximize.  They're also a large group, with 10,000 people turning 65 every day.  Retirees have more at stake than younger victims because there's less time to make up for money that has been stolen.

 

Bannon runs a booth at the annual senior expo, recently held at the Lower Bucks Hospital.  He hears lots of stories of telemarketers annoying seniors.  One senior, Dennis, who lives in Bristol, says he received eight telemarketing calls the day before, starting at 8:20 A.M.  One included a recorded message from someone claiming to be from the IRS.  By afternoon, when yet another telemarketer called, he was ready to fight back.  "I said, "You're just in time for a parade!" and I blew a whistle into the phone," he says.

 

Gerald, who lives in Croydon, PA says that he and his wife received a number of telemarketing calls over the last week because his wife is about to turn 65--and everyone seems to be trying to sell her a medigap or Medicare Advantage plan.  Some callers claim that they're from Medicare or Social Security and need her personal information.  He says a friend almost fell for a fake IRS call, complete with a Washington, D.C. caller ID.  "They said he had 24 hours to pay up or a U.S. marshal would come," he says.

 

Bucks County recently warned seniors about the "grandparent scam" which starts with a frantic call from someone claiming to be a grandchild who needs money because of an accident or other trouble.  Some crooks scour social media for names of the grandkids to make it sound legitimate.  Callers ask the grandparent to wire money or to send a gift card or iTunes gift card number, which is harder to trace.

 

Stay on top of the newest scams by signing up for alerts from the Federal Trade Commission at www.consumer.ftc.gov/scam-alerts.  Learn about new tax-related scams at www.irs.gov/newsroom (click on "tax Scams/Consumer Alerts").  

Scam Alert:  Several years ago I received an email supposedly from Microsoft Account Team, ID 133 Email Security Alert (Sept. 2017).

Unusual activity detected--I did not open this but instead took my mouse and hovered over the address.  It read From Microsoft.comaccount@ountprotectio.com

The misspellings in the address were enough to keep me from clicking on the email.  Always check the sender when you get a strange email.  Do not open it up but delete it right away. 

AARP recently reported on new scams just in time for summer trips.  Vacations put you in the path of scam artists who want to separate you from your travel dollars.

 

There is a new samaritan scam.  You may be boarding a flight overseas and discover your wallet is missing.  Your cellphone rings. A guy on the other end says he found it in the airport.  But don't worry, the Samaritan has your name and address and can drop the wallet in the mail today.  No need to postpone your trip to deal with canceling credit cards.  The point of the call--which came from a disposable phone that can't be traced--is to lull you into giving the thief  lots of time to ravage your accounts while you wait for the package that never arrives.  You don't find out you've been conned until the bogus charges show up.

 

Be careful at hotels.  Make sure the doors have adequate locks.  One scam at hotels:  A few minutes after you check in, you get a call from someone pretending to be from the front desk asking you to repeat your credit card number and security code--claiming it was written down wrong.  A crook was lurking when you checked in and they need the information to rip you off.

 

Be alert to strangers claiming that there is a spill on your clothes.  This is often a ploy to get close enough to grab your wallet or purse.  Also, someone may approach you and offer to take your photograph with your friend or spouse. That's a good way to have someone dash off with your camera or smartphone! 

Here are five tech activities to say NO to:

 

1.  Giving strangers access to your computer.  You might get an email that looks like it's from Microsoft and claims your account was compromised.  It seeks permission "to remove the malware."  Instead they just steal your personal data.

 

2.  Opening an email attachment from a stranger.  They may post something intriguing in the subject line to entice you to click on an attachment.  It may say something like "I love you."  If you do, it will install malware allowing them to take over your computer.

 

3.  Using a thumb drive you got for free at a store or computer convention.  It may contain malware.  

 

4.  Conducting private business on a public Wi-Fi system, such as Starbucks.  A skilled hacker sitting near you can pick up everything you type.

 

5.  Posting something on Facebook you might someday regret.  Even if you delete the post, it will still be retrievable. Hackers can bypass even privacy buttons.  

NEW FRAUDS TO WATCH FOR THIS YEAR

AARP reports that antifraud groups have raised public awareness that a request for payment by wire transfers and prepaid cash cards usually signals a scam, and the Federal Trade Commission has made it illegal for telemarketers to ask for payment that way.  As a result, many scammers have turned to iTunes gift cards as their preferred payment method.  Watch out for come-ons to purchase a card, load money on it and them provide the 16-digit code.  It's a fast and virtually untraceable way to steal your money. 

Don't get fooled by fake websites.  Suppose you made a typo and left out the letter "c" when typing "Netflix.com" into a web browser.  The website you landed on might have told you to update your software.

 

Sites like these with addresses that are only slightly different from those of real sites often are a scam.  This is sometimes referred to as "typosquatting" if you accidentally type an incorrect address or click a link in an e-mail or at a website, not noticing the minor change.  

 

These fake sites might ask you to enter financial information, such as a credit card number or you might be asked to update some software on your computer or download a file (which contains spyware or malware).  If you're looking for a product or service, they might redirect you to another similar site that is more expensive than the original one that you wanted.  

 

Victims think they are on the original website that they wanted and may comply.  Don't be a victim:  Double-check that you have typed the web address correctly before hitting enter .  An alternative is to create  bookmarks in your web browser for sites you visit often.

SCAM UPDATE:  Personal reports of phishing loan rip-offs, tech support schemes and other con games.  Search by location or type, or send in your own reports.  New from the Better Business Bureau.  BBB.org/ScamTracker

 

 Top Scams to Look out for Following the Death of a Loved one

 

The Bucks County Crimes Against Older Adults Task Force lists the  most frequent scams to look out for following the death of a loved one.

 

After her husband died, a fraudulent insurance agent called the widow.  He claimed that her husband had fallen behind in making payments on a life insurance policy that he had purchased a few months earlier.  If she paid him $250 in cash to bring the policy current, she would receive a death benefit of $25,000.  He even offered to come to her home to accept the payment.  Fortunately, she was too smart to fall for the scam.

 

It's a shameful story.  Scammers like to target people who are recently bereaved--especially widows and widowers who might be especially vulnerable when they are grieving.  The crooks read obituaries, skim information about recently deceased people and their families and use it dishonestly.

 

Identity Theft --You should alert your relatives to hang up the phone if someone calls and requests personal or financial data for any reason.  Some scammers have reasonable-sounding reasons for requesting data.  They could say that your loved one has not yet paid for a magazine subscription and all that is needed to bring the account current is a credit card number, that a utility bill is past due, or that bank data needs to be "updated."  Never provide credit card data in response to an incoming email.  If you get an email from your bank that claims that you owe money or need to update data, call or visit your bank to ask whether you really need to.

 

Fraudulent "Bills Due" is one of the oldest scams directed against grieving people.  The scammer calls a recently widowed person and claims that the deceased individual owed money for something.  The fraudster could claim that the deceased person put down a deposit on a piece of real estate, a vacation, an insurance policy, or a piece of jewelry that was supposed to be a surprise gift to the widow or widower.  If the scammer is also an identity thief, he or she will offer the option of paying over the phone by credit card.

 

Inflated Bills from Funeral Homes-- The overwhelming majority of funeral homes are run by honorable professionals whose first concern is to provide caring service to families at their time of loss.  Even so, stories do occasionally make the news about funeral homes that have tacked on charges for services that people were not expecting.

 

Be sure that you receive a fully itemized statement of services and costs before those services are provided.  Even if you discuss arrangements over the phone, be sure to get a statement via email.  If you get everything in writing, you can point to the statement that you received and pay only for the specific services that you requested.  If you feel that a funeral home has attempted to engage in dishonest activies, contact the National Funeral Directors, a national organization that monitors the undustry.

 

Travel Scams -- Not long ago, a recently widowed man received a call from someone who identified herself as his granddaughter.  She even used his granddaughter's name when making the call:  "Grandpa, this is Sarah."

She said that she needed money to travel to his wife's funeral and asked him to wire funds to Florida.  Fortunately, he called Sarah's parents befure doing so.  The criminal had read his wife's obituary, which mentioned Sarah's name and hatched a plot. 

 

If a suspicious person calls, say you need to call him or her back.  The scammer will hang up, make up an excuse for why the number cannot be given out, or say that he or she needs to call you back later.  Note that scammers call from "spook" phone numbers that cannot be traced.

 

Never provide any information via email or phone, such as physical addresses or credit card data.

 

Immediately inform any banks, insurance companies, or other businesses that the scammer claimed to represent.  They know best how to investigate frauds that use their names.

 

Seniors Computer Use

The Mayo Clinic reports that seniors who used computers at least once a week had a 42% decreased risk for onset of mild cognitive impairment over a 4 year period.  Other mentally stimulating activities include magazine reading 30%, social activities 23%, crafts 16%, and games, such as cards 14%.

What not to put in an e-mail

 

Quirky text and punctuation can trigger spam filters.  This may prevent someone from receiving your e-mail.  These include:

  • Using more than one exclamation point (!!!)
  • Putting a sentence in ALL CAPS
  • Using unusual spellings of words such as speci@l
  • Using spam-associated "trigger words" such as Viagra, drugs, porn, guaranteed winner, prize, free, act now, limited time, or $$$.

If you think that your e-mail did wind up in someone's spam folder, ask the recipient to add you to his/her contact list or address book.

I'm so old I remember when a hashtag was a pound sign AND we played tic-tac-toe on that!

Don't Get Fooled by Fake Survey Calls

 

The  Federal Trade Commission warns that people are getting automated calls that claim to want your opinion but they may be after your money instead.  Phone surveys are exempt from rules that ban automated “robocalls” and calls to numbers on the federal Do Not Call Registry.   One cruise line robocalled millions of phone numbers with what seemed to be a political survey.  People who responded were told that they could receive a free two-day Bahamas cruise for their trouble.  They were then connected to a salesperson who tried to talk them into paying for parts of the “free” cruise.  What should you do if you get such a call?  If someone tries to sell you something during a phone survey, hang up immediately. 

If a robocall tells you to press a button on your keypad to be removed from the call list, don’t do it!  Pressing this is likely to increase the number of calls you receive.  First visit DoNotCall.gov to confirm that your phone number is on the Do Not Call Registry. Next, visit Nomorobo.com to find out if its free robocall-blocking service is available for your landline and/or cell phone carrier.

 

Did you know that phone scams cost consumers nearly $8.6 million. The average loss was $488.80.  You can protect yourself:

  • Never return calls from unknown numbers
  • Use a search engine to research suspicious numbers
  • Check your phone bill monthly for fraudulent charges

Are you on Facebook?

Check your privacy settings.  Here’s how to manage privacy settings.  Click “Timeline and Tagging,” then set “Review posts friends tag you in before they appear on your timeline?” to “Enabled.”  Also set “Who can post on your timeline?” to “Only Me.”  Also, click “Privacy,” then set “Do you want other search engines to link to your timeline?” to “No.”

 

Here’s a Great Trick to Protect Your Password

 

When signing up for a website, don’t answer security questions honestly—such as your birthplace or first school.  Write these wrong answers down and use them for all future security questions.

 

What is the difference between http and https?

Http stands for Hypertext Transfer Protocol.  The S stands for "secure".  Most websites begin with http://.  This means that the website is "unsecure". The website is talking to your browser and it is possible for someone to eavesdrop on your computer's conversation.  If you fill out a form on the website, it is possible that someone could see that information.  This is why you never, never enter your credit card on an http website. If you need to enter your credit card info, look to see if the web address begins with https://.  If it doesn't, do NOT enter your credit card number.  There is one caveat:  even scam artists can have https sites so make sure you only do business with reputable firms.  

"Never believe every quote you read on the Internet."

(Benjamin Franklin)

Cybercriminals and Malicious Websites

Be careful searching online for comedian Jimmy

Kimmel or singer Bruce Springsteen! Searching for these celebrities online could expose your computer to a virus or something worse.  According to Google statistics, on average there are almost a quarter-million searches for Kimmel every month.  Cybercriminals know this, so they create malicious websites.  When you go to such a site, you might end up downloading malware that lets criminals steal your personal information.  Other celebrities on the most dangerous list include singers Christina Aguilera, Jon Bon Jovi, Blake Shelton and Britney Spears.

How can you avoid celebrity traps? 

  • Use Official Websites – such as ABC.com for Jimmy Kimmel.  Do not open unknown third-party links.
  • Use Antivirus Software – Make sure it is running and you have it set to update automatically.
  • Don’t provide personal information.
  • Do not give out your e-mail address on a website, Facebook or other social media, or in response to a request in an e-mail or text message.
  • Don’t download software, music or videos from unknown sites.
  • Do not open e-mail attachments from unknown sources, even if the subject line reads Look—cute kittens! or Jimmy Kimmel Live.
  • Surf with a safe browser plug-in.  Use a browser plug-in, such as McAfee’s free Site-Advisor, that warns you about dangerous websites.  You might have such apps built in to your browser, such as the phishing filter in Internet Explorer 7 and the SmartScreen filter in Internet Explorer 8 and 9. 

Cybercriminals are always looking for new ways to put a virus on your computer or some other nasty surprise.  Don‘t be a victim.  Look for a site with a picture of a lock at the beginning of the address or the words https, not just http.  Even https isn't foolproof--scammers have https websites too.  Know what you are getting into.  

 

 

I just saved a bunch of money on Christmas presents by discussing my political views on Facebook.

Donating a cell phone?

Make sure you secure your old phone beforehand. Remove any SD or Micro SD memory card.  Take out the SIM card, which gives your phone its number and identifies it on your cell network.  Use a pin or open paper clip to pop it out.  Make sure you wipe the phone's built-in memory and return it to factory setting.  To do this in iOS, choose "Settings/General/Reset/Erase All Contents and Settings."  In Android  look in "Settings" for words such as "Backup & Reset"--exact words vary for different manufacturers.  In a Windows Phone, go to "Settings/About/Reset Your Phone." 

Getting lots of junk phone calls?

THE JAMAICAN LOTTERY SCAM
Jamaican scammers took $1 billion from Americans, mostly the elderly, in the past four years! One in every five Americans age 65 or older has been abused financially. The ability to recognize fraud can fade with aging, even among people without dementia and seniors can lose thousands of dollars or more before their families notice. Law enforcement is lax. There were 36,000 cases in the last six months alone and they are expensive and difficult to pursue by law enforcement! Federal authorities often decline to investigate cases involving less than $100,000.


Here’s how it works. First the scammer phones the victim. They use a contact list with the victims name and phone number on it. They may say cheerily, “Great news! You have won $1.5 million and a car in a lottery.” If you reply, “I didn’t enter a foreign lottery.” They will respond, “You probably were entered automatically at a store. What color car do you want? Oh---there is the matter of a few small fees.” The victim then goes to the bank to buy a payment card to send money.


Scammers sometimes phone a dozen times a day, forging personal relationships with lonely victims. The con artists pretend to be car transporters, lawyers, bankers, even an FBI agent and a U.S. Marshal, all needing funds to solve problems.
Other common scam lines: “Your check was misplaced. We need another.” “This is the IRS. You have to pay withholding tax.” The scammer may get belligerent and say, “You had better pay those fees!”
The elderly victim may become frantic as scammers phone repeatedly, escalating their demands or pretending to be a government official.
After the victim sends thousands of dollars, the family may finally find out and step in to freeze bank accounts and change the phone number.

 

 

TIRED OF ROBOCALLS?

On a single day recently, a resident of Ann’s Choice had three phone calls with the same pre-recorded message. It claimed that she could win $3,000 worth of groceries if she’d answer a few questions. “I tried to opt out and got a message that they were removing my number from the list but the calls kept coming.”

You might feel smug and think: I put my telephone number on the Do Not Call List last year. Think again. Scam artists don’t care about screening out the more than 220 million phone numbers on that list. They are often overseas and enforcement is challenging.   Calling 888-382-1222 may help a little but scammers are ahead of the game. Advances in technology have made it easy and cheap to send thousands of pre-recorded calls per minute using autodialers and fake caller IDs that make tracing hard.  The Federal Trade Commission receives more than 150,000 complaints about robocalls each month.

 

IF YOU PICK UP A ROBOCALL, HANG UP IMMEDIATELY. Pressing a number signals that the autodialer has reached a live number and can lead to more calls.

 

BUYING ONLINE SCAMS

If you go online to shop, most sites include a photo of the item for sale, but a few say “E-mail me for a photo.” DON’T. There’s a good chance that they’re trying to scam you. If you request a photo of the item, opening that photo might load a virus onto your computer. Or you might see a web page that looks like a well-known shopping site—perhaps eBay or Amazon.com. It will ask you to enter your user name and password. Then it will fall into the hands of the scammer. Don’t let them E-mail you a photo.

Smishing

SMISHING

A new scam is called “smishing” which means fishing for personal information. A resident from Ann’s Choice received a text message on his cell phone from Best Buy letting him know he had won a $1,000 gift card! His first reaction was, “What great news; just in time for the holidays!”

The text directed him to follow the link to their website in order to enter the code # that was included in the text message. If he had followed the link, it would have led him to a page set up to look very similar to the legitimate Best Buy web page. He would then be required to enter information such as his birthdate, Social Security number and credit card number in order to claim the “gift card.” This would make him a victim of identity theft.

Always ignore a “smishing” message. Do not respond at all. Even simply replying “get lost” or “I know this is a scam” could lead the con artist to think they have reached a person who is willing to engage with them somehow. If they know the phone number is active, they may load you with other scams. Contact your cell phone provider to inquire about blocking unwanted messages.



Want to get rid of old electronics?

Recycling Electronics

Ann’s Choice residents know they should recycle their old or unwanted technology products. But how do we do it?

Best Buy has a recycling program. They have in-store kiosks for ink and toner cartridges, rechargeable batteries, wires, cords and cables. Their location is 1130 Easton Road in Willow Grove.

Amazon doesn’t charge people to recycle Kindle e-readers or batteries (working or not). You can print free UPS labels for shipping old Kindles to be recycled. Just go to ecotakeback.com/kindle. Then you simply drop the Kindles off at a UPS store.

Staples stores will accept a variety of products, including laptops, monitors, mice and GPS devices but not TV’s. Our local Staples is located at 1075 Main Street in Warrington, near Wegmans.

If you buy a new Dell computer, just select “free recycling” and the company will take the old one, even if it is not a Dell.

Goodwill will take PC’s, laptops, tablets and keyboards, but not mobile phones. A Goodwill store is nearby at 1487 West Street Road.



HAVING TROUBLE READING WEB PAGES?

Web pages aren’t always as easy to read as they should be. You can zoom in or out of any Web page by holding down <Ctrl> and rolling the scroll wheel up or down to zoom in and out as you like.

Another way to enlarge the print on web pages:  In Internet Explorer, click on 'view' from the toolbar>select 'text size'> and click on the text size that you want.  If you are using Firefox, Opera, Safari or Chrome, press and hold Ctrl while pressing + to increase the font size.  Press and hold Ctrl while pressing - to decrease the font size.

 



A more private search engine

www.duckduckgo.com for private Internet searches.  It does not track what you do.  Give it a try.



Download E-Books from the Bucks County Library

To download for a Sony Reader or a Nook
ebooks 3 Sony Reader and Nook.pdf
Adobe Acrobat document [403.0 KB]
To download e-books for a Kindle
ebooks 2 Kindle Instructions.pdf
Adobe Acrobat document [444.5 KB]
To download for an iPhone, iPad, or iPod.
ebooks1 iPhone, iPad, iPod Touch.pdf
Adobe Acrobat document [256.8 KB]

Cleaning your Monitor

Cleaning a flat screen (LCD, LED, or Plasma) monitor:

  1. Turn off the monitor. Use a dry, soft cloth and very gently wipe the screen. A great choice would be the microfiber type of cloth used to clean eyeglasses.
  2. If the dry cloth did not completely remove the dirt or oil, do not press harder in an attempt to scrub it off. Pushing directly on the screen can often cause pixels to burn out. If necessary, dampen the cloth with an equal amount of water and white vinegar.
  3. Do not use any other cleaner. Never spray liquid directly on the screen. It could run inside the monitor and cause damage.
  4. Do not use paper towels, toilet paper, tissue paper, or your shirt. These can scratch the display.



More on the way...........

Computer Tips

Has Your Email Address Been Compromised?

There is a new online service called PwnedList (https://pwnedList.com) where you can find out. PwnedList has nearly 5 million names in its database of stolen personal data. Just type in your information and click check. If you are listed in the database, it does not necessarily mean someone has tried to break into your account; however, you should consider changing your passwords.

 

Quick Fixes for Browser Annoyances

Recover your URL bar. If your grandkids used your computer and your URL bar disappears, here’s what to do: In Internet Explorer, right-click on any toolbar and check Address bar to bring it back. In Firefox, go to View Toolbars and check Navigation Toolbar. And in Safari, press <Ctrl>-<Shift>-\ (or <Command-<Shift>\, if you are on a Mac.

 

Bring your tabs back. Did you accidently close a tab or more? Each browser has an easy way to get them back: In Internet Explorer, Firefox, and Chrome use <Ctrl>-<Shift>-T; Safari uses <Ctrl>-Z.

 

Print only what you want. Most often, printing a Web page results in ink and paper wasted on images, Links, and ads. A good solution is a handy bookmarklet called PrintLiminator. (find.pcworld.com/72466).

First, install the PrintLiminator bookmarklet in your browser by dragging it to your bookmarks bar.

The next time you want to print a page, select the Printliminator command instead of Print. A small toolbar will appear in the left corner of your browser. You’ll have four options: ‘Remove All Graphics’, ‘Apply Print Stylesheet’, ‘Send to Printer’, and ‘Undo Last Action’. To remove the graphics on the Web page, click Remove All Graphics’. To delete certain elements of the Web Page---links or buttons, for instance—click Apply Print Stylesheet. Printliminator will organize all of the printable elements into sections on the page. To remove a section, put your mouse over it, and a red box will appear around it. Left-click the selection and the object(s) in the box will vanish.

When you’ve finally configured the page as you want it to appear and are ready to print, just click the Send to Printer button.  

 

Another free resource for removing ads and other elements before you print is PrintFriendly.com

 

How to copy an email to Word:  Highlight the words you want to copy.  Press CTRL C.  Minimize the screen.  Open a new word document.  Press CTRL V.

 

Get less e-mail.  A free service to manage e-letter subscriptions and junk e-mail.  Choose to get them all together as a single daily message or unsubscribe to any that you no longer want:  Unroll.me



Questions/comments about this page -- contact margeschwegel@hotmail.com 

Print | Sitemap
© Anns Choice Resident Activity

This website was created using IONOS MyWebsite.