Mon | Jun 17, 2024 | 6:37 AM PDT

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an alert regarding an ongoing phone-based impersonation fraud campaign where scammers are masquerading as CISA staff. In a brief notification, the agency stated it is "aware of recent impersonation scammers claiming to represent the agency."

The CISA warning explicitly states that its employees "will never contact you with a request to wire money, cash, cryptocurrency, or use gift cards and will never instruct you to keep the discussion secret." Those receiving such calls are advised to deny payment requests, record the phone number, and hang up immediately.

While no details were provided about the potential perpetrators, the scam highlights how threat actors exploit the authority of government agencies to trick victims into complying with illicit demands.

"This incident is noteworthy for its exploitation of the authority of a government agency to increase the likelihood of compliance from victims," said Jason Soroko, Senior VP of Product at Sectigo. "Organizations can leverage CISA's guidelines by regularly updating employees on common scam tactics, implementing verification procedures, and establishing clear reporting methods for suspicious calls."

Ezra Graziano, Director of Federal Accounts at Zimperium, emphasized the urgency for defense against such evolving social engineering tactics. "Organizations can strengthen their defenses by incorporating CISA's guidelines into their cybersecurity policies and training programs," Graziano said. This includes educating staff on impersonation scam signs, verifying caller identities, reporting suspicious calls, and integrating mobile threat defense solutions.

As artificial intelligence capabilities advance, the threat of highly convincing impersonations increases. "Scams like this will continue with great frequency and success with the weaponization of AI-generated voice, video, and text," warned Patrick Harr, CEO of email security provider SlashNext. "Companies must employ AI themselves to fight these scams."

Harr theorized that the scammers aim to obtain passwords, network security information, and other sensitive data by posing as trusted CISA personnel overseeing cyber threats. While the exact perpetrators are unclear, he suggested nation-state actors or "phishing-as-a-service" groups could be involved.

As authorities continue investigating this impersonation scam campaign, experts urge organizations to stay vigilant by implementing robust cyber awareness programs, technical controls, and reporting mechanisms to defend against such deceptive social engineering attacks.

[RELATED: The Impact of AI on Social Engineering Cyber Attacks]

Follow SecureWorld News for more stories related to cybersecurity.

Comments