Campaign launched to tackle online coronavirus scammers

Blondhaired woman using smart device in garden, face is lit by the tablet screen.
The National Cyber Security Centre (NCSC) has set up a service which enables people to report suspicious emails to the UK government. (Getty)

The UK’s cyber security agency has launched a new campaign to help tackle online fraudsters and scammers using the coronavirus pandemic to con their victims.

The National Cyber Security Centre (NCSC) has set up a service which enables people to report suspicious emails to the UK government.

Developed alongside the City of London police, the Suspicious Email Reporting Service will allow people to forward emails they believe to be scams to the centre for analysis and further action.

The NCSC has warned that criminals are increasingly looking to take advantage of the coronavirus pandemic as a way to scam people.

The NCSC said the new campaign builds on its existing takedown services, which have removed over 2,000 scams related to coronavirus in the last month, including over 450 fake online shops selling fraudulent COVID-19 related items and other scams.

A recent survey by TSB found that 42% of people believe they have been targeted by a bogus email since the outbreak of the coronavirus.

Read more: Ebay and Amazon urged to clamp down on coronavirus profiteering

Jeremy Fleming, director of Government Communications Headquarters (GCHQ) which oversees the NCSC, wrote in the Daily Mail that the current “crisis is changing the world very fast… the scale of activity among opportunistic cybercriminals seeking to profit from the virus should concern us all.”

The centre has also launched a Cyber Aware campaign offering online safety advice to UK internet users, including tips on how to protect passwords, accounts and devices, and guidance on the secure use of video conferencing services.

Video calling platforms have become increasingly popular as millions of people are now using apps such as Zoom to work from home and keep in touch with friends and family as the governments around the world ordered people to stay at home and practice social distancing to combat the spread of coronavirus.

Zoom has come under scrutiny concerning data security and privacy measures, including reports of a vulnerability which allowed a cyber-attacker to remove attendees from meetings, spoof messages from users, and video calls being hijacked by strangers.

Zoom has taken a number of steps to improve its security settings in response to concerns and has stopped all new feature development to focus on security.

NCSC chief executive Ciaran Martin said: ”With greater use of technology, there are different ways attackers can harm all of us. But everyone can help to stop them by following the guidance campaign we have launched today.”

The UK police have issued warning that in some cases scammers are impersonating the government and other organisations online to exploit coronavirus worries.

Read more: Coronavirus: 10 million hand sanitiser bottles heading to landfill

Adam French, consumer rights expert at consumer group Which?, said: “Impersonating legitimate organisations or government officials is a common tactic scammers use to reel in victims, and worryingly the coronavirus outbreak has seen more of these types of scams come out of the woodwork.

“Consumers should be on red alert and extra cautious before clicking on any unsolicited emails, texts or answering calls. Make sure your software and antivirus devices are up to date, and consider reading Which?’s advice on how to spot a fake URL, that might trick you into handing over your login details and passwords.”