HomeCII/OTFCC Unveils Royal Tiger Robocall Campaign

FCC Unveils Royal Tiger Robocall Campaign

Published on

spot_img
FCC Unveils Royal Tiger Robocall Campaign

The Federal Communications Commission (FCC) Enforcement Bureau has made history by identifying a specific threat group known as “Royal Tiger” behind a series of harmful robocall campaigns. This marks the first time the FCC has officially acknowledged a classification for individuals involved in robocall schemes aimed at scamming and harming consumers. These individuals and entities are now labeled as Consumer Communications Information Services Threats (C-CISTs) to facilitate tracking and international cooperation in combating these threats before they infiltrate US networks.

The group “Royal Tiger” has connections in various countries including India, the United Kingdom, United Arab Emirates (UAE), and the United States. In the US, companies participating in Royal Tiger’s robocall campaigns are led by an individual using the name Prince Jashvantlal Anand, alongside an associate named Kaushal Bhavsar. Some of the companies involved are PZ Telecommunication LLC, Illum Telecommunication Limited, and One Eye LLC. Anand is also affiliated with companies in the UK and India, with residences in the UAE and India, using the alias “Frank Murphy” to aid Royal Tiger’s operations.

The activities of Royal Tiger primarily involve impersonating banks, utility firms, and government agencies, as well as making false claims of credit card interest-rate reductions and fraudulent purchase authorizations to deceive their victims. An example of the deceptive tactics employed by Royal Tiger is a scripted call urging recipients to take immediate action to avoid legal consequences, playing on their fear and vulnerability.

Following regulatory action against PZ Telecom and Illum for their illicit robocall campaigns, Anand established One Eye to continue facilitating illegal robocalls, serving as a gateway provider for such activities. These deceptive practices pose a significant threat not only to individual consumers but also to national security when employed in large-scale operations like the deepfake robocall imitating President Joe Biden, which aimed to dissuade voters from participating in a primary election.

The evolution of robocalls with the advent of artificial intelligence (AI) presents new challenges in combating these malicious activities. After the presidential robocall incident, Pindrop Pulse, an audio analysis service, identified the text-to-speech (TTS) engine used in the deepfake attack, emphasizing the need for safeguards against nefarious use of AI technologies. The FCC warns that as AI-driven robocalls become more sophisticated and persuasive, the risk of financial loss and breach of trust in the telecommunications network increases, highlighting the importance of proactive measures to address these threats.

As bad actors employ advanced technologies like generative AI voice cloning and spoofing to perpetrate fraud, the FCC’s C-CIST classification tool enables enhanced coordination with regulatory and law enforcement agencies at local, federal, and global levels. Loyaan A. Egal, chief of the Enforcement Bureau and chair of the Privacy and Data Protection Task Force, underscores the significance of collaboration in combating these nefarious actors using innovative and covert tactics to defraud and deceive consumers.

In conclusion, the identification and classification of threat groups like “Royal Tiger” by the FCC signal a crucial step in addressing the growing menace of robocall campaigns orchestrated by malicious entities. By leveraging international cooperation and technological solutions, regulatory bodies aim to safeguard consumers and networks from the evolving threats posed by deceptive and fraudulent robocalls in an increasingly interconnected digital landscape.

Source link

Latest articles

IIT Kanpur And NPTI Team Up For Power Grid Cybersecurity

IIT Kanpur and NPTI Join Hands to Enhance Cyber Security in India's Power Grid A...

3,000 Fake GitHub Accounts Used to Spread Malware in Stargazers Ghost Scheme

In a recent revelation by Check Point Research (CPR), it has come to light...

Unlocking the Power of Behavioral Cloud Native Threat Detection and Response

Behavioral cloud native threat detection and response have become increasingly crucial as organizations transition...

Live Webinar on AI-Driven Endpoint Security: Adapting to Industry Changes – Source: www.databreachtoday.com

George Chatterton, a seasoned information security professional with almost two decades of experience across...

More like this

IIT Kanpur And NPTI Team Up For Power Grid Cybersecurity

IIT Kanpur and NPTI Join Hands to Enhance Cyber Security in India's Power Grid A...

3,000 Fake GitHub Accounts Used to Spread Malware in Stargazers Ghost Scheme

In a recent revelation by Check Point Research (CPR), it has come to light...

Unlocking the Power of Behavioral Cloud Native Threat Detection and Response

Behavioral cloud native threat detection and response have become increasingly crucial as organizations transition...
en_USEnglish