Ftc Warns Scammers Are Impersonating Its Employees To Steal Money

Impersonation scammer

The U.S. Federal Trade Commission (FTC) warned today that scammers are impersonating its employees to steal thousands of dollars from Americans.

FTC staff has received numerous reports from consumers who have fallen victim to scams in which fraudsters exploited the identities of agency personnel to coerce them via phone calls, email, or text messages into transferring or wiring money.

The median financial loss attributed to these FTC impersonation schemes has surged during the last five years, from $3,000 in 2019 to $7,000 in 2024.

Last year alone, the FBI’s Internet Crime Complaint Center (IC3) received [PDF] over 14,000 government impersonation complaints, mostly from the elderly. These complaints led to losses of more than $394 million, a 63% increase compared to 2022.

In response, the agency has released guidelines aimed at helping identify such fraudulent activities, urging U.S. consumers to report any FTC impersonation scams via ReportFraud.ftc.gov in English or ReporteFraude.ftc.gov in Spanish.

“The FTC will never tell consumers to move their money to ‘protect’ it. The FTC will never send consumers to a Bitcoin ATM, tell them to go buy gold bars, or demand they withdraw cash and take it to someone in person. It will also never contact consumers to demand money, threaten to arrest or deport them, or promise a prize,” the agency said.

“In light of surging complaints around impersonation fraud, the FTC recently announced that it has finalized the Government and Business Impersonation Rule, which gives the agency stronger tools to fight scammers and return money to consumers harmed by impersonators.”

How to defend against scammers

In January, when it warned of tech support and government impersonation scammers using courier services to collect money, the FBI shared the following tips to reduce the risk of falling victim to similar fraud attempts:

  • Do not click on unsolicited pop-ups on your computer, links sent via text messages, or email links and attachments.
  • Do not contact unknown telephone numbers provided in pop-ups, texts, or emails.
  • Do not download software at the request of unknown individuals who contact you.
  • Do not allow unknown individuals access to your computer.

Earlier this month, the FBI also revealed in its 2023 Internet Crime Report a 22% increase in reported losses to online crime compared to 2022, amounting to a record $12.5 billion.

The report highlighted four online crimes behind the most losses in the United States last year: Business Email Compromise (BEC), investment fraud, ransomware, and tech/customer support and government impersonation scams.

The number of complaints linked to cybercrime filed with the FBI last year reached 880,000, 10% higher than the previous year. People over 60 were the most impacted age group, showing how vulnerable older adults are to online crime.


Original Source


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.