TRAI Updates Regulations to Prevent SIM Swap Fraud in Telecom Porting

The Telecom Regulatory Authority of India recently announced updated regulations aimed at combating SIM swap fraud in the telecom sector.
The TRAI highlighted that this measure is part of its broader efforts to address concerns related to fraudulent and spam calls, which have been on the rise in recent years.
In addition to SIM swap fraud, spam calls and messages have become a significant nuisance for telecom subscribers, leading to increased efforts by regulatory authorities to combat such activities.
Previous anti-spam measures undertaken by TRAI include the establishment of a do-not-disturb registry, the release of an app for filing complaints against telemarketers, and the enforcement of regulations on transactional SMS messages by businesses.
Despite these efforts, fraudulent activities continue to pose challenges for both regulators and consumers.
In addition to the prohibition on porting after SIM card swapping, TRAI has recommended to the Department of Telecommunications the implementation of a feature that would display the legally registered name of every caller on recipients' handsets.
This proposal aims to enhance transparency and enable recipients to identify the origin of incoming calls more accurately.
The proposal has faced criticism on privacy grounds, with concerns raised about the potential misuse of caller identification information.
To further address concerns related to fraudulent communication, the DoT has introduced its own portal called Chakshu for reporting suspected fraud communication.
This platform allows users to report instances of suspected fraud, helping regulatory authorities to track and investigate fraudulent activities more effectively.
The TRAI is considering a suggestion from the DoT regarding the verification of subscriber identity during the porting process.
Currently, porting requires only the possession of an unblocked SIM, with know-your-customer processes conducted anew.
This policy has implications for minors and other dependents whose SIMs may not be registered in their names.
The suggestion to double-check KYC during porting will be examined separately by TRAI. Overall, TRAI's efforts to strengthen regulations in the telecom sector aim to enhance security and protect consumers from fraudulent activities such as SIM swap fraud.
By implementing measures to prevent unauthorized porting and enhancing transparency in caller identification, TRAI seeks to safeguard the interests of telecom subscribers in India.
As fraudsters continue to evolve their tactics, regulatory authorities will need to remain vigilant and adapt their strategies accordingly to stay ahead of emerging threats.


This Cyber News was published on www.cysecurity.news. Publication date: Mon, 18 Mar 2024 14:13:05 +0000


Cyber News related to TRAI Updates Regulations to Prevent SIM Swap Fraud in Telecom Porting

TRAI Updates Regulations to Prevent SIM Swap Fraud in Telecom Porting - The Telecom Regulatory Authority of India recently announced updated regulations aimed at combating SIM swap fraud in the telecom sector. The TRAI highlighted that this measure is part of its broader efforts to address concerns related to fraudulent ...
3 months ago Cysecurity.news
Comprehensive Guide to Fraud Detection, Management, & Analysis - To mitigate risks, businesses can use risk management strategies, including fraud detection software, company policies, and staff ranging from risk managers and trust officers to fraud analysts. Affiliate Fraud - Affiliates in a marketing arrangement ...
5 months ago Securityboulevard.com
FCC adopts new rules to protect consumers from SIM-swapping attacks - The Federal Communications Commission has revealed new rules to shield consumers from criminals who hijack their phone numbers in SIM swapping attacks and port-out fraud. FCC's Privacy and Data Protection Task Force introduced the new regulations in ...
7 months ago Bleepingcomputer.com
- In the contemporary landscape dominated by digital interconnectedness, the escalating menace of cybercrime has assumed unprecedented proportions. The latest threat on the horizon is the insidious 'SIM Swap' scam, an advanced scheme exploiting ...
5 months ago Cysecurity.news
Deepfake Digital Identity Fraud Surges Tenfold, Sumsub Report Finds - Threat actors undertaking identity fraud have been using deepfakes ten times more in 2023 than in 2022, according to digital identity verification solutions provider Sumsub. In its third annual Identity Fraud Report, published on November 28, 2023, ...
7 months ago Infosecurity-magazine.com
T-Mobile, Verizon workers get texts offering $300 for SIM swaps - Criminals are now texting T-Mobile and Verizon employees on their personal and work phones, trying to tempt them with cash to perform SIM swaps. The targeted employees have shared screenshots of messages offering $300 to those willing to aid the ...
2 months ago Bleepingcomputer.com
Store manager admits SIM swapping his customers - A 42-year-old manager at an unnamed telecommunications company has admitted SIM swapping customers at his store. SIM swapping, also known as SIM jacking, is the act of illegally taking over a target's cell phone number and re-routing it to a phone ...
3 months ago Malwarebytes.com
Former telecom manager admits to doing SIM swaps for $1,000 - A former manager at a telecommunications company in New Jersey pleaded guilty to conspiracy charges for accepting money to perform unauthorized SIM swaps that enabled an accomplice to hack customer accounts. SIM swapping is an unauthorized porting of ...
3 months ago Bleepingcomputer.com
Navigating eSIM Policies and Regulations - As eSIM technology becomes more widely adopted, we can expect to see even more devices and carriers offering support for this new generation of SIM cards. eSIM, which stands for embedded SIM, is a new generation of SIM card technology that's soldered ...
6 months ago Hackread.com
eSIM Vulnerabilities: SIM Swappers Exploit Flaws, Hijack Phone Numbers - According to a new report, SIM-swapping crimes are rising worldwide, mainly committed by eSIM users. eSIMs are digitally stored SIM cards that are embedded using software into devices. As a result, hackers are now attempting to exploit ...
3 months ago Cysecurity.news
FCC Warns Carriers to Protect Customers Against SIM Swaps - A month after issuing new rules to push back against SIM-swap and similar schemes, the Federal Communications Commission is warning mobile phone service providers of their obligations to protect consumers against the growing threat. SIM swapping - ...
6 months ago Securityboulevard.com
Fighting the Next Generation of Fraud - In today's digital age, the landscape of fraud is evolving at an alarming pace. In 2022, 20-59-year-olds reported 63% of all fraud in the United States. Fraudsters have been quick to harness the potential of generative AI to perpetrate various ...
6 months ago Securityboulevard.com
Identity Fraud Rises as E-Commerce, Payment Firms Targeted - An analysis of global customer data has highlighted a 20% increase in overall fraud incidents compared to last year, largely attributed to the surge in impersonation fraud and the accessibility of sophisticated attack methods and tools. The gaming, ...
6 months ago Securityboulevard.com
5 Fraud Prevention Strategies That Help Companies Ward Off Cyber Attacks - According to PwC's 2022 survey, over half of companies experienced fraud in the past two years, the highest in 20 years of research. From cyber-attacks to wire fraud to dishonest employees, there's no shortage of threats that aim to profit off your ...
6 months ago Hackread.com
HackersEra Launches Telecom Penetration Testing to Eliminate Cyber Threats - Cybercriminals have attacked telecom infrastructure, particularly as it shifts to an IP-based design with the introduction of Long-Term Evolution networks, also referred to as LTE or 4G. Persistent attackers could spy on users' cellular networks and ...
6 months ago Cysecurity.news
Does Less Consumer Tracking Lead to Less Fraud? - Authors Bo Bian, Michaela Pagel and Huan Tang investigated the relationship between the rollout of Apple's App Tracking Transparency and reports of consumer financial fraud. By default, Apple's ATT opted all iPhone users out of tracking, which meant ...
6 months ago Eff.org
SIM swapper gets 8 years in prison for account hacks, crypto theft - Amir Hossein Golshan, 25, was sentenced to eight years in prison by a Los Angeles District Court and ordered to pay $1.2 million in restitution for crimes involving SIM swapping, merchant fraud, support fraud, account hacking, and cryptocurrency ...
7 months ago Bleepingcomputer.com
SEC confirms X account was hacked in SIM swapping attack - The U.S. Securities and Exchange Commission confirmed today that its X account was hacked through a SIM-swapping attack on the cell phone number associated with the account. Earlier this month, the SEC's X account was hacked to issue a fake ...
5 months ago Bleepingcomputer.com
FCC reminds mobile phone carriers they must do more to prevent SIM swaps - The Federal Communications Commission is warning mobile phone service providers to ensure they are shielding customers from cybercriminals who use fraudulent SIM swaps to take over unwitting victims' mobile phone accounts. The warning comes on the ...
6 months ago Therecord.media
DataVisor integrates SMS customer verification into its platform - DataVisor announced the expansion of its end-to-end platform capabilities with the integration of SMS customer verification for fraudulent transactions. This new offering, powered by Twilio technology, provides customers with enhanced fraud ...
6 months ago Helpnetsecurity.com
Google Removes Foreign eSIM Apps Airola and Holafly from PlayStore - Google has removed Airola and Holafly from its PlayStore for Indian users due to their sale of international SIM cards without the necessary authorizations. The decision came from the department of telecommunications, which also contacted internet ...
5 months ago Cysecurity.news
How Businesses Can Manage Cryptocurrency Fraud - With cryptocurrency payments on the rise, businesses must learn how to safeguard against potential risks. Businesses across the US are seeking innovative payment methods, with an estimated 75% of retailers looking to embrace cryptocurrency payment ...
4 months ago Cyberdefensemagazine.com
Anti-Fraud Project Boosts Security of African, Asian Financial Systems - A nonprofit has launched the first open source platform aimed at delivering sophisticated anti-fraud capabilities to financial systems in Africa as well as parts of Asia and the Middle East. The Tazama open source project is real-time financial ...
3 months ago Darkreading.com
US Consumers Lose a Record $10bn+ to Fraud Last Year - US adults lost over $10bn to fraud in 2023, with investment scams the biggest earner for threat actors, according to the latest figures from the FTC. The figures represent a record high for fraud losses, having increased 14% year on year. Investment ...
4 months ago Infosecurity-magazine.com
Google Fi Data Breach Reportedly Led to SIM Swapping - The Google Fi telecommunications service has informed customers about a data breach that appears to be related to the recently disclosed T-Mobile cyberattack. Google Fi, which provides wireless phone and internet services, has told customers that the ...
1 year ago Securityweek.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)