Skip to content Skip to footer

Don’t get caught out this Valentine’s Day

Image: Adobe Stock / Connect world

Love is in the air once again. Valentine’s Day is here and romantics are increasingly using technology to direct Cupid’s arrows. Tristan Liverpool describes how to stay safe this Valentine’s Day.

We live in an application-centric times and, while the possibilities of romance have infinitely expanded, so too have the risks.

In the US alone, the FBI received 15,000 romance scam-related complaints in 2016. This represents a 20% increase on the previous year, and you can guarantee that figure has continued to soar off the charts – especially since a large proportion of crimes go unreported.

Unfortunately, cybersecurity vigilance isn’t usually top priority when the hormone-charged online wooing hots up. Distracted behaviour abounds, and we are more prone to suggestive manipulation. This is problematic, as dating apps tend to aggregate significant volumes of personal data.

Valentine’s Day is also prime time for online retail scams. Much like Black Friday, cybercriminals are diligently laying traps. They will be poised to pounce wherever and whenever they can, touting everything from dodgy greeting cards and fake florists to sketchy jewellery and other seasonally-inspired lures.

In other words, besotted lovers need to stay alert when swiping, typing and courting this Valentine’s Day. Key tips to safeguard both hearts and data include:

•             Ensure it’s genuine. Be aware of who you are engaging with and how your data is being used. Always double check that the company you are dealing with is genuine. Bail if there are any doubts.

•             Know who you’re dealing with. Only download apps from trusted, authorised sources. Always secure your data with robust passwords and change them regularly. As ever, multi-factor authentication is preferable.

•            Don’t overshare. Only publish minimal amounts of private data. This helps protect your app account and encourages sensible, controlled online dialogue.

•            Don’t fall into a trap. When you’re up and running on a dating app, be extremely wary of anyone professing their undying love. Scammers are adept at appearing conversationally credible and will try every trick in the book to win your trust. Check the origin of all florid flattery. Ask plenty of questions and avoid being lured off the dating app into email exchanges or onto other platforms.

Always keep your eyes open and stay sensible. In 2017, Kaspersky Labs put nine leading dating apps under the microscope and discovered that four allow potential criminals to figure out who’s hiding behind a nickname based on user data. Using this information, it is possible to, for example, find social media accounts and access veritable treasure troves of data. Six of the nine apps were also vulnerable to revealing geographic location, as this is a key feature of matching users. While some of these flaws may have been mitigated in the intervening years, it is still essential to rigorously review the data you upload and where it may end up. It is worth noting that many applications give you the option to disable geolocation information. It is always advisable to search for people manually and take personal control over information sharing.

          Avoid promiscuous clicking. Online greetings cards from secret admirers may chime with the Valentine ethos but, chances are, is it is a fast-track to getting phished. Another minefield is the proliferation of clickable memes and malware-laden personality quizzes or trivia. Yes, are fun but are they worth the risk? Sidestep temptation and think twice before clicking on dubious links.

         Stick with what you know. Make sure you are careful when Googling around for gifts. Expect a seasonal spike in ever more convincing bogus websites. Signs of flawed authenticity include wording and formatting errors or a lack of encryption (as indicated by an absence of the https prefix and padlock symbol). It can be tricky to spot a fake vendor, so it is usually best practice to stick with trusted, reputable websites.

         Don’t get unduly flattered by DMs. Some nimble cybercriminals will even use social media accounts as an effective first point of contact, sliding with socially engineered guile into your DMs like never before. Don’t take the bait.

•          Don’t use a jailbroken or rooted device. If you do, you will not be protected from crucial built-in security measures.

Technology can undoubtedly aid anyone’s quest for love. The problems arise when we use it with reckless abandon or without proper awareness of security issues and their ultimate consequences. Hearts can be broken in a multitude of ways. Make sure it isn’t because your personal data was stolen and exploited.

Tristan Liverpool is Systems Engineering Director at F5 Networks

 

You may also like

Stay In The Know

Get the Data Centre Review Newsletter direct to your inbox.