How to protect yourself from OTP theft (2024)

Anew form of one-time password (OTP) theft recently came to light in Bengaluru, according to a recent news report, wherein a fraudster posing as a bank employee asked for customers’ OTP for ostensibly updating their credit/debit card details. While techies in the city reportedly lost large sums of money, no one has been arrested yet. While fraudsters got innovative in Bengaluru, the problem of OTP theft is much wider and is routinely reported from other cities, including Mumbai, Jharkhand and Kozhikode, as well.

While a lot of us may think that cases of OTP theft are about irresponsible customer behaviour, first-time online banking users, senior citizens, among others, are quite vulnerable to it. In Kerala, OTPs of about 10 people were stolen by unidentified callers across the state. In Mumbai, a woman shared her OTP 28 times with someone who identified himself as a banker which helped the perpetrator swindle her of nearly 7 lakh.

OTPs are a popular method for ensuring security for almost all kinds of financial transactions. From net banking to ordering food to paying your bills online, OTPs are used a lot. So how do you ensure you don’t become a victim of an OTP theft?

How it happens

OTP thefts typically occur in two ways. One, your phone could be infected by a malware, which can be used to tap into your messages containing the OTP. Two, you could get duped into revealing your OTP by a fraudster.

You could also be sent links that are used to corrupt your phone. Clicking on such links can provide unwarranted access to fraudsters, making it easy for them to get your OTPs. On tapping into the messages and after procuring the OTP, fraudsters typically transfer money from the victim’s account to their own.

If your phone is compromised, then all the OTPs will be diverted without you realising it.

Individuals who are new to mobile or online banking should be careful because OTP thefts could involve a person identifying himself as a bank employee and asking you for your credit or debit cards details with a promise to help you with completing a transaction or ensuring better services. They could con you into revealing your card number and CVV and then ask you to share the OTP received by you as a message from the bank and cheat you into completing an unauthorised transaction.

What you should do

Remember that no bank will ever ask you to read out your card details for verification or renewal over a phone call. As a rule, never share your card number, CVV or OTP verbally with anyone. Once your card details are compromised, then all the money in your credit or savings account could be emptied.

In case you’re making a booking through a phone call, say for movie tickets, remember that you will be asked to punch in your card details on the phone keypad. If the operator asks you to read out the details, you are in for trouble so never fall prey to such demands.

If you receive SMSes from random numbers which look different or contain encrypted text with links, do not get tempted to click on them. These could be used to corrupt your phone. Always use your discretion while clicking on links received by unknown numbers. If you are asked to forward messages that contain your OTP, don’t give in because an OTP is meant for securing your transactions. Giving it to somebody else could help them divert your transactions for their benefit.

Unlock a world of Benefits! From insightful newsletters to real-time stock tracking, breaking news and a personalized newsfeed – it's all here, just a click away! Login Now!

Catch all the Business News, Market News, Breaking News Events and Latest News Updates on Live Mint. Check all the latest action on Budget 2024 here. Download The Mint News App to get Daily Market Updates.

MoreLess

Published: 05 Feb 2019, 01:03 AM IST

How to protect yourself from OTP theft (2024)

FAQs

How can we protect OTP? ›

So what can you do to protect yourself? It is important that you:
  1. Never share your OTP with anyone, regardless of the reason they provide.
  2. Be cautious about unsolicited requests for OTPs, especially via email or messages.
  3. Keep your OTPs confidential, just like you would with your other long-term passwords.

How do hackers intercept OTP? ›

Advanced malware automates the process: initiating login, intercepting OTP, and completing authentication. Attackers gain unauthorized access to perform malicious actions (funds transfer, data theft). The malware may erase the OTP message to avoid detection by the user.

How secure is OTP? ›

OTP is the most common MFA method because it can be widely adopted — everyone has a phone, and ensures a certain degree of safety when it comes to identity verification. However, as online fraud attacks evolve both tactic and volume wise, OTP is no longer your trusted friend.

What are the best practices for OTP authentication? ›

Always use a cryptographically secure random number generator for creating OTPs. 8. Provide a Fallback Mechanism: In case a user cannot access their OTP, for example, if they lose their device, implement a fallback mechanism.

What can someone do with my OTP? ›

Receiving an unauthorised OTP means that someone is trying to get unauthorised access to your account or conduct a fraudulent transaction. Either way, it is a cause for worry and should not be ignored. An unauthorised OTP should always strike as a red flag to prevent your account from being compromised by a scammer.

Can you turn off OTP? ›

Account owners and admins on paid accounts can disable the one-time passcode (OTP) security feature, also known as a verification code, for all users on their account. OTP is designed to mitigate account hijackings due to compromised or weak credentials and help keep your account more secure.

Can OTP be intercepted? ›

Even the security of One-Time Passwords (OTPs) is illusory. Even when OTPs are time-limited or generated from an app or hardware token, cybercriminals can still deploy phishing methods to intercept OTPs.

What is OTP secret? ›

One-time password (OTP) systems provide a mechanism for logging on to a network or service using a unique password that can only be used once, as the name suggests. The static password is the most common authentication method and the least secure. If "qwerty" is always your password, it's time to change.

What triggers OTP? ›

The One Time Password (OTP) process is a normal security measure that triggers when you access from an internet location (IP address) that was not previously recorded.

What are the weaknesses of OTP? ›

Disadvantages of One-Time Passwords

Some emailed OTPs may be delayed or end up in a Spam folder. If a user loses a physical token, they've lost access to their OTP. Many users find this frustrating or annoying, even if they understand and appreciate the security benefits of using one-time passwords.

Is OTP perfectly secret? ›

Embedded security

In cryptography, the OTP is an encryption technique that cannot be cracked if used correctly. In this technique, a plaintext is paired with a random secret key (also referred to as a OTP).

Is OTP safer than password? ›

– Traditional passwords are always at risk of being stolen because they can be used to access the account at any time. However, OTP passwords, although they can be intercepted, cannot be used in the future due to their expiration. This improves security by limiting the scope of potential intruders.

What is the most secure way to allow authentication? ›

Biometrics are sensitive and it's near impossible to spoof someone's biometric. However, if a biometric is stolen, it cannot be changed. Therefore, biometrics can be a very secure authentication method, as long as the biometric data is stored securely.

What is the most secure authentication mechanism? ›

Most Secure: Hardware Keys

Source. External hardware keys, like Yubikeys, are among the strongest authentication factors available. Also called FIDO keys, they generate a cryptographically secure MFA authentication code at the push of a button.

Which two step authentication method is the most secure? ›

Users need two-factor authentication for more reliable protection of their accounts: while each individual authentication method is vulnerable, two (or more) of them used together make account-takeover a lot more difficult.

How do hackers get around two step verification? ›

Hackers often employ deceptive emails or websites to trick users into revealing their 2FA codes along with their login credentials. Once they obtain both, they can swiftly access the account. Attackers use psychological manipulation to deceive individuals into divulging their 2FA codes or other authentication data.

Can someone steal my OTP? ›

As OTPs are personal to your email ID or mobile number registered with the service provider, cyber attackers cannot access them without scamming you. They either steal your OTP without your knowledge or scam you into revealing the OTP by using fraudulent tactics.

What is a method that hackers could use to intercept data? ›

Packet sniffing is where a hacker will intercept data as it is being transmitted across a network. Sniffing software reads and displays the content of all packets being sent on a network. Packet sniffing is a form of passive attack.

How do hackers evade detection? ›

Hackers leverage encryption to conceal command and control communications and employ polymorphic and metamorphic malware that can alter its own code.

Top Articles
Latest Posts
Article information

Author: Duane Harber

Last Updated:

Views: 6359

Rating: 4 / 5 (51 voted)

Reviews: 90% of readers found this page helpful

Author information

Name: Duane Harber

Birthday: 1999-10-17

Address: Apt. 404 9899 Magnolia Roads, Port Royceville, ID 78186

Phone: +186911129794335

Job: Human Hospitality Planner

Hobby: Listening to music, Orienteering, Knapping, Dance, Mountain biking, Fishing, Pottery

Introduction: My name is Duane Harber, I am a modern, clever, handsome, fair, agreeable, inexpensive, beautiful person who loves writing and wants to share my knowledge and understanding with you.