Cyber scam call center slavery expands beyond southeast Asia The Register

Human trafficking for the purposes of populating cyber scam call centers is expanding beyond southeast Asia, where the crime was previously isolated.
Interpol revealed this week that an ongoing investigation has discovered evidence of abuse emanating from South America and also the Middle East.
Cambodia, Laos, and Myanmar have typically been the hotspots of this type of crime since 2021 when it was first tracked by Interpol.
The latest five-month operation discovered that victims from Malaysia were being trafficked to work in Peruvian call centers and Ugandan victims were being trafficked to Dubai for the same reason, only to be diverted to Thailand and then Myanmar.
Police in Telangana, India, recently registered their first case of human trafficking for the purposes of cyber fraud.
An accountant was lured to southeast Asia to work for a cyber fraud operation before eventually being returned in exchange for a ransom payment.
Interpol said that in Myanmar alone, it identified trafficking victims originating from at least 22 different countries, although most come from the country's Kayin and Shan states.
Operation Storm Makers II has led to hundreds of arrests and the rescue of more than 140 individuals, although the scale of the threat is much larger; many of the 360 investigations remain open and ongoing.
Victims of human trafficking for cyber fraud are often lured to countries through fake job adverts but are instead forced to work in scam call centers, pushing cryptocurrency investments, as well as work-from-home, lottery, romance, and online gambling scams.
A report from Interpol from earlier this year said victims are also subjected to extortion via debt bondage, beatings, sexual exploitation, rape, and in some cases even organ harvesting.
The same report detailed the range of fake job ads that are often used to lure victims.
They range from low-skilled jobs promising light work and high salaries to roles like IT, digital marketing, and modeling.
It's also thought that the advent of consumer generative AI tools has allowed criminals to expand their pool of target victims beyond Chinese speakers, with easy-to-use translation software to create ads in additional languages.
Another factor driving the expansion of the crime was the COVID-19 pandemic, Interpol said, with digitized and remote work becoming more prevalent, while at the same time many also found themselves jobless and desperate for employment.
The latest operation, which carried out more than 270,000 inspections across 450 known trafficking and smuggling hotspots in just four days, also uncovered wider trafficking abuses with some victims barely in their teens.
One 13-year-old boy who was trafficked to India from Bangladesh was rescued following rapid action from the Interpol bureaus in each country.
Two Nepalese female victims, one aged just 17, were also rescued after they had been trafficked to New Delhi and trapped in prostitution.
Nearly 800 victims were intercepted after checks were carried out at border checkpoints alone, with hundreds more saved through other initiatives like coastline patrols.


This Cyber News was published on go.theregister.com. Publication date: Fri, 08 Dec 2023 15:43:04 +0000


Cyber News related to Cyber scam call center slavery expands beyond southeast Asia The Register

Cyber scam call center slavery expands beyond southeast Asia The Register - Human trafficking for the purposes of populating cyber scam call centers is expanding beyond southeast Asia, where the crime was previously isolated. Interpol revealed this week that an ongoing investigation has discovered evidence of abuse emanating ...
6 months ago Go.theregister.com
IT Professionals in ASEAN Confronting Rising Cyber Security Risks - The ASEAN region is seeing more cyber attacks as digitisation advances. In July 2023, the Association of Southeast Asian Nations officially opened a joint cyber security information sharing and research centre, or Cybersecurity and Information Centre ...
7 months ago Techrepublic.com
Singapore struggles with scams as cybercrime cases keep climbing - Scams and cybercrime cases in Singapore continue their upward trajectory, increasing by 49.6% last year, even as the country rolls out several industry-wide measures to stem such incidents. The number of scam and cybercrime cases hit 50,376 in 2023, ...
4 months ago Zdnet.com
Indian police arrest five accused of trafficking people into scam compounds - On May 27, the National Investigation Agency said it had searched locations across six states and seized evidence like digital devices and bogus employment letters. Southeast Asia's cyber fraud industry, which is run primarily by Chinese organized ...
1 month ago Therecord.media
Cyber Insurance for Businesses: Navigating Coverage - To mitigate these risks, many businesses opt for cyber insurance. With the wide range of policies available, navigating the world of cyber insurance can be overwhelming. In this article, we will delve into the complexities of cyber insurance and ...
5 months ago Securityzap.com
Cyber Insurance: A Smart Investment to Protect Your Business from Cyber Threats in 2023 - Don't wait until it's too late - get cyber insurance today and secure your business for tomorrow. According to the U.S. Federal Trade Commission, cyber insurance is a particular type of insurance that helps businesses mitigate financial losses ...
4 months ago Cyberdefensemagazine.com
Fighting ransomware: A guide to getting the right cybersecurity insurance - While the cybersecurity risk insurance market has been around for more than 20 years, the rapidly changing nature of attacks and the rise in the ransomware epidemic has markedly changed the nature of cyber insurance in recent years. It's more ...
5 months ago Scmagazine.com
Wargames director Jackie Schneider on why cyber is one of 'the most interesting scholarly puzzles' - In other games, we had people from Silicon Valley who were leading AI companies or cyber companies. What we found is those who had expertise in cyber operations were more likely to be more nuanced about how they used the cyber capability. On a larger ...
1 month ago Therecord.media
Check Point Research Unfolds: Navigating the Deceptive Waters: Unmasking A Sophisticated Ongoing NFT Airdrop Scam - Sophisticated Scam Targeting Token Holders: Over 100 popular projects' token holders targeted with fake NFT airdrops appearing from reputable sources. Multi-Stage Deception Uncovered: The ongoing Scam involves enticing victims to fraudulent websites ...
5 months ago Blog.checkpoint.com
Three Key Threats Fueling the Future of Cyber Attacks - Improvements in cyber security and business continuity are helping to combat encryption-based ransomware attacks, yet the cyber threat landscape is continually evolving. Protecting an organization against intrusion remains a cat and mouse game, in ...
2 months ago Cyberdefensemagazine.com
Cyber Insights 2023: The Geopolitical Effect - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. The Russia/Ukraine war that started in early 2022 has been mirrored by a ...
1 year ago Securityweek.com
Does Pentesting Actually Save You Money On Cyber Insurance Premiums? - Way back in the cyber dark ages of the early 1990s as many households were buying their first candy-colored Macintoshes and using them to play Oregon Trail and visit AOL chat rooms, many businesses started venturing into the digital realm as well by ...
6 months ago Securityboulevard.com
Fraudulent "CryptoRom" Apps Slip Through Apple and Google App Store Review Process - Pig Butchering, also known as Sha Zhu Pan and CryptoRom, is an ugly name for an ugly scam. What is new is that apps perpetrating the scam can be downloaded from the official Apple and Android app stores - giving them greater apparent validity to ...
1 year ago Securityweek.com
Uncertainty Is the Biggest Challenge to Australia's Cyber Security Strategy - Political shifts could lead to changes in Australia's cyber security strategy. Early in 2023, as the Australian government started to craft its cyber security vision, it met with opposition at both ends of the political spectrum. On the right wing, ...
6 months ago Techrepublic.com
7 Months Inside an Online Scam Labor Camp - He had been kidnapped and forced to work for an abusive online scam operation. A man was abducted by a Chinese gang and forced to work in a scam operation. More than anything else, Neo Lu, a 28-year-old Chinese office worker, believed the gig would ...
6 months ago Nytimes.com
Massive utility scam campaign spreads via online ads - When customers want to discuss their bills or look for ways to save money, scammers are just a phone call away. Enter the utility scam, where crooks pretend to be your utility company so they can threaten and extort as much money from you as they ...
4 months ago Malwarebytes.com
Southeast Asian casino industry supercharging cyber fraud, UN says - The expanding Southeast Asian casino industry has become the nexus of the region's criminal ecosystem, including its cyber fraud industry, and it is facilitating large-scale money laundering by organized crime networks, a new United Nations report ...
5 months ago Therecord.media
New Phishing Scam Hooks META Businesses with Trademark Threats - The phishing scam falsely asserts that the victim's Facebook page will be permanently deleted due to a post allegedly infringing on trademark rights. There is no actual infringement; it's all part of the scammer's malicious plan. In a recent wave of ...
5 months ago Hackread.com
Australia raps telcos for sending through bulk SMS that contain scam messages - Australia has called out five telcos for sending through bulk SMS that contain scam messages, breaching the country's anti-scam and public safety rules. The Australian Communications and Media Authority said it had taken action against Message4U, SMS ...
4 months ago Zdnet.com
Meet Your New Cybersecurity Auditor: Your Insurer - As businesses deal with the fallout of massive ransomware waves, from Lapsus$ to Cl0p/MOVEit, an unlikely new entity is joining the regulatory bodies to raise the bar for cybersecurity: the cyber insurer. Their coverage requirements and ...
7 months ago Darkreading.com
Southeast Asian scam syndicates stealing $64 billion annually, researchers find - Online fraud operations in Southeast Asia continue to grow, with organized scamming syndicates netting an estimated $64 billion each year worldwide, according to new research. In Cambodia, Laos and Myanmar, the criminal groups are stealing about ...
1 month ago Therecord.media
CVE-2013-0135 - Multiple SQL injection vulnerabilities in PHP Address Book 8.2.5 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) addressbook/register/delete_user.php, (2) addressbook/register/edit_user.php, or (3) ...
6 years ago
Cybercrime Orgs Increasingly Use Human Trafficking to Staff Scam Mills - Interpol has announced Operation Storm Makers II, a coordinated effort among 27 individual Asian countries targeting cyber-fraud operations engaging in human trafficking to perpetuate their scams. It appears that this kind of insidious operation is ...
6 months ago Darkreading.com
Mississippi Creates New Cyber Unit and Names First Director - The state of Mississippi has recently announced the creation of a new dedicated cyber security unit, as well as the naming of its first director. The Mississippi Cyber Security Unit, headed by Director Kelly Hurst and backed by the Mississippi Office ...
1 year ago Securityweek.com
The Evolution of Cyber Threats: Past, Present, and Future - Cyber threats have evolved significantly over time, posing increasing risks to individuals, organizations, and governments in our interconnected world. Let's explore the past, present, and future of cyber threats to better understand how to protect ...
5 months ago Securityzap.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)