SHARE

Tech support scams are some of the most common methods of fraud, particularly targeting older demographics. Usually imitating a legitimate company’s customer service or IT department, tech support scammers trick victims into granting access to their computers, which they then use to extract payments. Last year, over 32,000 victims reported a cumulative loss of nearly $806.5 million stemming from just such fraud schemes. At least some reprieve may be coming for consumers, thanks to a collaborative effort by Microsoft, Amazon, and the Indian government.

On October 19, India’s Central Bureau Investigation (CBI) announced the completion of Operation Chakra-II, which involved 76 raids targeting illegal call centers located within several states across the country. According to an official CBI post on X, cyber criminals impersonated both Amazon and Microsoft customer support representatives, impacting over 2,000 customers—mostly in the US, but also in Australia, Canada, Germany, Spain, and the UK.

[Related: Fakes, rumors, and scams: PopSci’s fall issue is unreal.]

The scammers in question used a combination of cold calls and pop-up ads claiming to detect technical issues on a the victims’ computers and instructing them to call a toll-free number. After a variable amount of cajoling, scammers were then sometimes granted remote access to an individual’s computer. Then, they convinced some users to pay hundreds of dollars for unnecessary services under the “pretense of non-existing problems,” per the CBI.

In a blog post last week, Amazon confirmed Operation Chakra-II marked the first time the company collaborated with Microsoft to combat tech support fraud. “We are pleased to join forces with Microsoft, and we believe actionable partnerships like these are critical in helping protect consumers from impersonation scams,” Kathy Sheehan, vice president and associate general counsel of Amazon’s Business Conduct & Ethics, said via the announcement. Sheehan went on to stress “we cannot win this fight alone,” and encouraged other Big Tech industry heavyweights to “join us as a united front against criminal activity.”

“We firmly believe that partnerships like these are not only necessary but pivotal in creating a safer online ecosystem and in extending our protective reach to a larger number of individuals,” Amy Hogan-Burney, Microsoft’s Associate General Counsel for Microsoft Cybersecurity Policy & Protection, echoed in a separate statement.

Security photo

Microsoft currently hosts a site reviewing the most popular versions of tech support scams, along with providing users with means to report and combat bad actors. According to a tutorial video from the Microsoft Security team, Microsoft reiterates that no reputable tech company will ever contact users via phone, email, or text message claiming to detect issues with a device. 

As Microsoft’s video also explains, scammers often also rely on scare tactics to pressure victims into falling prey to their schemes. Once access is granted to a device, the con artists can plant malware or even steal users’ personal information. Both regularly checking for devices’ software updates, as well as reporting fraud attempts can help deter and combat scammers.

In addition to tried-and-true scamming techniques, fraud rings are increasingly turning to more sophisticated methods while targeting victims. Earlier this year, a mother in Arizona reported scammers utilized AI voice-cloning technology to mimic her daughter’s voice while attempting to extract a fake kidnapping ransom.