Scammers using COVID-19 to entice users to provide private information

Samantha Bravo, Assistant Campus Editor

Information Technology has seen widespread fraudulent emails, messages or calls from scammers offering fake internships and scholarships. Scammers are also using COVID-19 as a subject matter to lure students into providing private information.

In an effort to alert students, IT shared a list of ways to identify phishing emails.

“CSUN has recently seen phishing emails that pose as faculty members advertising internships,” IT shared on their website. “The phisher will eventually ask for money. Internships are not for sale and you do not have to pay money for an internship.”

These scams are aimed to trick users into giving personal information that could later be used for social engineering-based financial or identity scams.

“CSUN faculty, staff and students should all be vigilant and not respond to unexpected messages over any communications platform,” IT wrote. “Especially those which request links be clicked on or attachments be opened.”

According to the IT website, phishing attacks promise information on COVID-19 as a means of enticing users to open malicious attachments and follow links designed to steal logins.

Coronavirus-themed phishing emails can take different forms, such as posing as the Centers for Disease Control and Prevention, American Medical Association, National Institutes of Health or the World Health Organization. Some emails claim to be from medical experts and offer health advice to protect from COVID-19.

Apart from receiving emails posed as official updates and coronavirus-related news from the college, students also receive fraudulent emails offering fake internships and work-from-home opportunities.

A phisher can also obtain information using social media. IT suggests to limit sharing personal information, such as location, when posting on social media. Using a unique password can prevent hackers from accessing your account.

“We all need to be vigilant and not respond to unexpected messages over any communications platform, especially those which request links be clicked on or attachments be opened,” IT said. “Hover over all links so they resolve to csun.edu. Hover over the “Send To” on emails to ensure they are coming from CSUN officials.”

To protect yourself from becoming a victim, don’t respond to the fraudulent email. Instead, forward the emails or messages to abuse@csun.edu.

For more information on avoiding fraudulent emails visit: https://www.csun.edu/it/avoid-fraud-email

For phishing examples, visit: https://www.csun.edu/it/phishing-examples