Get more from your money with up to 5.00% p.a. interest

with a National Seniors Term Deposit account

How to defeat a phishing scam


Not everyone online is who they say they are. Vigilance will help protect your private details and bank funds.

  • Finance
  • Read Time: 5 mins

Keep a step ahead of the criminals


October is Cyber Security Awareness Month (CSAM) and all Australians are urged to improve their cyber security knowledge and take action to protect their information and devices. 

In collaboration with National Seniors, the Australian Federal Police has created videos that explain how to stay ahead of cyber criminals.

National Seniors’ research has showed that older people who were less familiar with digital technology were most likely to report being scammed.

National Seniors Australia Chief Operating Officer Chris Grice said, “With the removal of cheques and the transition towards a cashless society, seniors have no choice but to transact online, exposing them to potential cybercrimes.

“In collaboration with the AFP, National Seniors aims to empower seniors with the knowledge, tools, and confidence they need to stay safe in the digital world.”

View the videos here. 

Have you ever received a message saying you have to pay a toll for a trip you’ve never taken, or to organise delivery of a parcel you weren’t expecting? 

If so, you’ve been targetted by cybercriminals using a technique called “phishing”. 

Phishing gets its name because the criminals digitally “fish” for information they can steal from you and use to their advantage. 

Phishing scams come in many forms and can be delivered by phone message, text, social media or email.

Typically, the sender pretends to represent a company that you may know and trust – a bank or a big brand such as Australia Post or Federal Express. 

A text message may ask you to follow a link, which then takes you to a website that will infect your computer with a virus, or a phone caller will ask for details such as your bank account number and password and then use them to clean out your account. 

Legitimate businesses don’t operate this way. 

Phishing is one of the main scams practised by cybercriminals, and it can be very convincing. 

To help you understand the threats, the Australian Federal Police and National Seniors Australia have joined forces to produce videos outlining the most common scams. You can view them here.

What to do


To avoid phishing scams, go directly to business websites rather than follow any links in the message. This way you can determine whether the message was legitimate. 

You may also want to enable multi-factor authentication to secure your online accounts. This means you need to prove two types of ID before you can log in – for example, a password plus a number that is sent directly to your mobile when you try to log in, or some biometric data such as your fingerprint. 

Spam filters are also useful to help prevent phishing emails from getting to your inbox. 

If you feel like you may have fallen victim to phishing or some other kind of scam, you should: 

If you want to know more about phishing and other cybercrime, visit afp.gov.au/cyber.

Sign up to the Connect Newsletter


We've got your back

With National Seniors, your voice is valued. Discover how we campaign for change on your behalf.

Learn more