Cybercriminals targeting users through search ads

News
2 mins read

On 21 December 2022, the FBI issued a public service announcement about fraudulent search engine advertisements. In the statement, the FBI said cybercriminals impersonate brands to

On 21 December 2022, the FBI issued a public service announcement about fraudulent search engine advertisements. In the statement, the FBI said cybercriminals impersonate brands to redirect users to malicious websites.

Although search engines' efforts to prevent brand impersonation, this is not a new technique. And end users can easily fall into the trap as the add results always appear on the top of the search results. According to the FBI, advertising is mostly used to spoof financial websites and cryptocurrency platforms. These malicious websites seem legitimate exchange platforms and request users to provide their login credentials and payment information.

Protecting ourselves.

  1. The best option is not to click on the search advertisements. 
  2. If you do, ensure the URL is authentic, do not click the link to open it on a new tab. The domain name may look similar, but not in actuality. It may contain strange replacing characters, missing characters, etc. You can copy the URL and view the domain name. 
  3. Type the URL in the address bar instead of searching for the product or the company name.
  4. Use browser extensions to block advertisements when you do not need them. Some popular extensions to block ads are Ad Block One and AdBlock. Use one of your choices.