Financial Fraud in 2024: 5 Emerging Trends You Need to Know

Robert Ryerson
5 min readJan 4, 2024

Identity theft is a growing concern for American consumers. The Federal Trade Commission (FTC) received more than 1.1 million reports of identity theft in 2022 and in excess of 800,000 reports during the first nine months of 2023. Scammers are increasingly using sophisticated technology and practices to steal personal information and use it for financial fraud, with common types of fraud including social media identity theft, SMS phishing, and credit card and synthetic fraud. Even those who practice precautions in giving out personal information can still become victims of identity theft via breaches of online platforms.

While there are risks involved in using public Wi-Fi or your credit card at select merchants, the majority of identity theft crime occurs in the home. In a 2023 U.S. News & World Report survey involving 2,000 American adults, 84 percent of victims said they were home when they had their identity compromised. Nearly half of the survey respondents reported financial losses between $100 and $1,000. There are other types of identity theft that don’t involve a financial loss, or at lest not in the short term, but which are equally troublesome. These include medical ID theft, Social Security number ID theft ( which can include the filing of false tax returns), driver’s license ID theft, child identity theft, and “character” or criminal identity theft, in which someone is committing crimes in your name, perhaps many state away from you. A newer, and rapidly growing type is “synthetic” ID theft, which is addressed below.

Because of the frequency of organizational data breaches, it’s hard to guarantee that you won’t become a victim of identity theft. However, there are several things you can do to reduce that possibility or minimize the damage, including using strong passwords and two-factor authentication for all apps and accounts, safeguarding your Social Security number, and regularly checking your credit reports. Furthermore, you should be aware of these emerging trends in fraud and scams for 2024. Most importantly we all need to have an ID theft protection and restoration plan in place, as none of us can avoid ID theft at all times-we all simply have too much of our personal info out in the cloud and many other places ( employers/gov’t agencies/doctors/dentists/etc.). I am pleased to offer, as part of my comprehensive financial planning efforts with all clients, an inexpensive yet comprehensive ID theft protection plan that focuses on restoring your identity to pre-breach status, without you having to do all the heavy lifting.

Generative AI

Artificial intelligence (AI) has many beneficial applications in society, but progress in generative AI (GenAI) will present severe risks for consumers in regards to identity theft. Criminals can use this advanced technology in combination with existing tactics, including social engineering and data breaches, to create lifelike and credible identities at scale. GenAI, in particular, allows them to flesh out synthetic identities with fake images, videos, and voice recordings. This presents authenticity challenges for banks and can also be used to directly scam consumers.

“We are much more concerned with AI being used to perpetrate things like charity scams, where you have a deep fake video of a celebrity or a well-known individual saying ‘I’m supporting this cause, click the link below to donate your money,’ “ notes Identity Theft Resource Center president and CEO Eva Velasquez.

Scammers can also use GenAI to clone a person’s voice and use it to request money from loved ones, often inciting fear with virtual kidnapping scams and ransom demands. Even with a 30-second voice sample from a TikTok video, criminals can use AI voice cloning software to generate realistic voice impressions. Siobhan Johnson, an FBI special agent and spokesperson, says that American families lose an average of $11,000 in these kidnapping scams.

Fraud-as-a-Service

GenAI will also increase instances of fraud-as-a-service, allowing criminal call centers to quickly gather all relevant information about their targets, learn banking operations, and tailor their attacks, particularly for new account fraud, to certain banks. Specifically, GenAI tools give criminals the ability to glean bank screen layouts and create scripts to bypass security measures. They can also create more credible identities.

Application-to-Person Messaging

Businesses, including online marketplaces and banks, use application-to-person (ATP) messaging to send notifications and shipping updates and verify identities via two-factor authentication (2FA). Common ATP messaging scams in the past have included SMS phishing scams and gray route fraud, which involves the rerouting of unauthorized A2P messages to person-to-person messaging channels. Criminals are now increasingly targeting enterprises with artificial inflation of traffic (AIT) fraud.

According to the Mobile Ecosystem Forum, 43 percent of businesses have been targeted by AIT scams since 2019. Using a bot or an emulator, fraudsters create high volumes of fake accounts for an enterprise’s services, prompting the sending of one-time passcodes to customers that don’t exist. Enterprises then have to pay for traffic that they don’t actually receive.

Toll Fraud

Toll fraud is another emerging threat to organizations, especially with the increase in Voice over Internet Protocol (VoIP) adoption in recent years. In this type of scam, criminals gain unauthorized access to an organization’s phone system and initiate calls to premium international numbers. They then receive a portion of the revenue from those calls. According to the Communications Fraud Control Association, toll fraud accounted for $6.69 billion in global losses in 2021.

Organizations can protect against toll fraud by implementing 2FA verification for account security, restricting calls to areas where 2FA isn’t used, and issuing rate limits for calls.

Internal Fraud Within Organizations

Inflation, along with rising interest rates, continue to be a major issue for consumers. In an August 2023 CNBC Your Money Financial Confidence Survey, nearly three-quarters of Americans said they were stressed about finances. Because of this, some experts suggest internal fraud could become a major problem in 2024, with employees forging expenses and committing invoice fraud to keep up with the rising cost of living. Fraudsters will also take advantage of these economic conditions, posing as job recruiters to scam those seeking employment.

It has never been more important to add a small monthly expense item to your budget — that of a comprehensive ID theft protection and restoration service, which comes with licensed private investigators who work to retore your identity and stop the problem on all fronts.

--

--

Robert Ryerson
0 Followers

Robert Ryerson authored the 2016 book What’s the Deal With Identity Theft?: A Plain English Look at Our Fastest Growing Crime.