Main region

Protect yourself from superannuation scams

Updated on 14 March 2024

4 minute read

For most of us, super is our most valuable asset after our home. This also makes it attractive to scammers. So, how do you protect yourself from scams? Start with our 7 key tips.

Worried about your account? If you have any security concerns, please contact us.

Anne: Hello and welcome to Super Insider, Australian Retirement Trust’s podcast series on investment markets, the economy, and making sure you can retire well with confidence. Today we're sitting here in Meanjin, otherwise known as Brisbane. It’s Turrbal and Yuggera country and I'd like to pay my respects to Elders past, present, and emerging. 
My name is Anne Fuchs, I'm Executive General Manager of Advice, Guidance and Education here at Australian Retirement Trust. And with me today are some gurus on all things around financial crime and scammers.

So we're not really talking about investment markets in the economy today. Rebecca Mallet, who's our manager of Financial Crimes - Operations, welcome to Super Insider. 

Rebecca: Thanks Anne, it's great to be here. 

Anne: And Rod Greenaway, our Chief Technology Officer. 

Rod: Thank you, Anne, lovely to be here. 

Anne: Now before we kick off, I need to make sure I retain our brownie points on Super Insider with our Compliance department here at ART. So, before we begin, I just want to do our General Advice Warning.

Anne: I need to let everyone know what we're going to talk about today is general information only. Any advice doesn't take into account your personal situation. You should consider your circumstances and think about getting personal financial advice before acting on anything we discuss. You should also consider the relevant product disclosure statement and target market determination before deciding to acquire, or continue to hold, any financial product. You can find this information on our website or by calling us on 13 11 84 if you're a Super Savings account holder or 1300 360 750 if you have a QSuper account.

Anne: Okay, so where do we begin? Rod, I might start with you if that's okay. At a high level, can you define what is a scam for our listeners? 

Rod: Yes, sure. Anne. Look, essentially, they are a fraudulent scheme, typically done online or over the internet, where scammers try to solicit information from members to effectively take their money essentially. 

Anne: And so, Rebecca, your job, financial crime in a super fund, that sounds heavy, doesn't it? You know,
tell me about your role. 

Rebecca: So, our role, there's multiple facets to our role. We're looking at the transactions that come into the fund. We're looking for money laundering, terrorism, financing, all of the stuff that we're expected to look after under our obligations and reporting obligations. And then what we're looking after is our members, we're making sure that they're secure, that their money’s secure and that their information is safe. 

Anne: I guess it makes sense because superannuation is just such a significant, you know, pot of money, if I can describe it that way now at the $3 trillion mark, or thereabouts. So, I guess it makes sense that what Rod was describing in terms of a scam, actually it's happening in superannuation too, so what are you seeing? 

Rebecca: I guess what we're seeing the most of is that our members are compromised outside of our superannuation environment. This could be compromises of their data being breached on other websites, other platforms, and their data is just been mined. 

Anne: That's scary. 

Rebecca: It can be, but what we're asking is for individuals to be vigilant, to understand where they're putting their data, what questions that they're answering and what are people going to do with it once they receive it. The themes that are coming through these days is this is happening - it's happening everywhere. It's not just something that's relevant to our superannuation environment. This is life these days. Data is the most important piece of information that we own. It protects us as individuals, it protects us financially and it protects, it protects you into the future. So, what we're just saying is that's where it starts. There's a compromise, your data is leaked, and then it just gets used and collected and then all of a sudden there's enough information and then they come looking for where's your money.

Anne: And so I guess things like having different passwords for those websites where you've got a lot of personal data would be a great place to start. And not using your first name, last name, and your date of birth for both of them would also be a good place or a good thing to not do. 

Rebecca: Correct, just think about where are you reusing them, on what sites. How easy are those sites to get access to? But just think about this is the largest asset that you have outside of your family home. How are you going to protect it? What are the steps that you're going to put in place. And one of those is, yes, just not reusing passwords over and over again. Changing them up and making sure that they're not straightforward,
that they don't contain dates of birth or key pieces of information like children's names or pets’ names. 

Anne: That's really good advice. 

Rebecca: Yes, because that's what they look for. If they've gained access, or if your passwords have been compromised in the past, they'll just reuse them and, they're sold on the Net, so they'll just keep trying until they find a password.

Anne: Yes, so Rebecca, are there any stories - not to scare our listeners because we generally don't like to scare our listeners on Super Insider - but is there an interesting, short story about something you're seeing in superannuation around financial crime and scamming? 

Rebecca: I think one of the emerging risks that we're starting to see is around transfers to self-managed super funds. The access of these scams is to get hold of the money. And if you think traditionally about superannuation, it used to be a long-term gain. You could only access it once you've met a condition of release, you'd reached your preservation age, or you'd retired. These days it's about how can you get hold of the money. What we've started to see in the industry is our members transferring funds to their self-managed super funds. So out of our traditional environments where it's generally kept a little bit more safe, it's secure, we've got investment strategies and we've got different controls in place to protect it.

We're seeing our members who are receiving cold calls, they're getting calls from financial institutions that they've never engaged with, that they haven't had anything to do with before, saying to them we can transfer your money, we can make you more money, we've got great investments, quick returns, you can invest in property, you can invest in crypto. So, they're transferring their money, and what traditionally we'd expect is that these firms, they’re quick setups, they're probably like burner institutions, they're filling out the forms for people. So, they're saying don't worry about filling in the paperwork, just sign it, just send it back. 


Anne: If it looks too good to be true, run to the hills. 

Rod: It probably is. 

Rebecca: I think that's one of the emerging trends that we're just starting to see the risk of transference to self-managed super funds and early access to funds. Because, as we all know, as you said, super is a large pot of money, and once it's gone, once it hits a bank account, it's really hard to get back. 

Anne: And what do you do if you're a member and you think this has happened to you, you're listening to this podcast and you're like, “Hold on! I think I just had one of those interactions last week and I actually asked them to help me.” What do you do? 

Rod: I think first and foremost is call your fund, and secondly is always monitor your transactions, be that your bank account or your super fund. Just stay really alert and awakened to what's happening on your accounts. 

Anne: Okay, so Rebecca what, if you're in that spirit of we all have a role to play, what's your advice if you were sitting around the kitchen table with our members and saying, “Look, this is what you gotta do” what would you be saying to them?

Rebecca: The first thing I'd be saying to them is - how up to date are your details? Does your fund know where you live now? Does your fund to know what your contact details are, and how to engage with you? Engage early, don't be one of these people who doesn't, you know, I don't have to worry about super, there's 40 years until I retire, it's all taken care of.

And then secondly, I think I'd be saying to them, log on to member online, have a look at what's going on and listen out for those key indicators. If you didn't authorise that request, or expect that request to happen, what you should do is contact your fund immediately. You can either reach out to us by our web pages, or you can email us, or you can contact us. There are many ways to get in touch with us, but early intervention is key. 

Anne: So, Rod, if you see a text message from ART, what should a member do if it just doesn't, in terms of making sure it looks right, or Rebecca, really, who wants to jump in on that one? 

Rod: Call the fund ring up and say, I got this text because it could actually help the fund in helping other members to say, look, there is fraudulent activity out there, look out for these, so it's actually helping other members as well if you actually take action. 

Rebecca: Take down the details as well, that's what I would say. What was the, how did you get the text message? What, what phone number did it come from? What email address did it come from? Maybe, rather than, because obviously we don't want you to click on things or forward the emails, but take a copy of it, so that you can provide it to us. So that when we're investigating something in the Financial Crimes team, we've got the data. We can then work with Information Security and our IT teams to look at the metadata behind these things and just interrogate it further. 

Anne: Are many members doing that now?

Rebecca: Yes, they are. We do receive messages through from our frontline staff telling us that the members have received random text messages, random emails. We had I think one the other day where it was a website that they weren't quite sure of if it was an Australian Retirement Trust website. So, our members are thinking in the right way. They are getting in touch with us. They are telling us when this is happening, we just need the data behind it. It's really difficult for us, too, because everything's digital these days. 

Rod: I think as well if members get that text, not only call the fund, and talk to the fund, but it's really important to talk to family and friends as well, so they’re aware and spread the word. 

Anne: Yes, okay, that's really good advice. So, a scam is something that's happening in superannuation, it's happening across, all across Australia, to your point, Rod. So, I guess final sort of wrap up around our listeners. If they're going to, if they're going to walk away from this, listening to this podcast, and do one or two things, they would be…

Rebecca: The one thing I tell anybody who'll listen to me is to think about your email. If you're going to get compromised, or if you're going to get hacked, it's likely that it's also going to happen in your email. And most of the time we think about how we interact with our emails, and we go, “I've deleted my emails, I've cleared out my inbox.” But what about your Sent items? Think about the things that you… 

Anne: I hadn't thought about Sent items. 

Rebecca: Exactly. 

Anne: Yes, on my personal emails. 

Rebecca: Think about what you're saving in that area of your emails. You're sending documents to your bank, you're sending documents to your super fund. They could contain completed claim forms, they could contain information that contains your bank details, they could contain certified identification documents. All of the pieces of information that make you vulnerable and would make it easy for somebody else to access your details, and your money. 

Anne: Yeah, okay, Rod, any … 

Rod: I think further to Rebecca's point about the Sent emails, that's the digital world, but also, we still get things on print, and we throw them in our garbage. So be really careful about what you throw in the bin, and if you can rip it up, if you don't have a shredder, or shred them. 
Secondly, I think it always comes back to being vigilant and being aware, and there's a concept in Information Security of zero trust. And I think when it comes to these types of things with emails and text messages and so forth is to have that zero-trust mindset. And if you see something in there is to really be querying it and being vigilant and being aware and obviously your passwords, and your passwords as well. 

Anne: That's really good advice. I know when I walk Larry, who I often speak about, my dog, on Super Insider and you see unit blocks and there's, you can see all of these post boxes full of personal mail and all of these personal details, and I always worry about someone could easily just go and grab it, so that's another good call out, Rod.

Look, I think it's been wonderful having you here on the show, and the reason why this is so important, albeit we haven't been talking about investing and the economy, but this does so much impact you as members, our listeners, retiring well with confidence. These are your precious retirement savings. Obviously, it's our job here at Australian Retirement Trust to keep it safe. But as you've heard from our experts here today, it's also your role as well to really play a part in keeping your personal data safe. Rebecca, Rod, it's been marvellous having you on Super Insider. Have you enjoyed it?


Rod: It's been great, thank you Anne. 

Rebecca: It's been interesting. It's been good. 

Anne: Excellent. You won't going tell me otherwise anyway, right? Let's be honest. To our viewers. Thanks again for joining us. You can listen to us on Spotify or obviously on your Apple Podcast as well. Thanks again and we'll see you soon.

What is identity theft?

It's when someone uses your personal information to steal your money or get other benefits. Identity theft is also known as identity fraud.

An example is someone trying to access your super account to take out your super or change your details so they can access it later.

So, can someone steal your super?

Keeping your account safe is our priority and we have strong cyber security in place to prevent this. But if someone has access to your account, it's possible.

That's why it's important to learn how you can help protect your accounts, too.


How to spot superannuation scams

Scammers can target you online, by phone, letter, social media or email.

Phone calls

Be cautious of calls about your superannuation that you're not expecting. This is especially true if the call is from someone:

  • claiming to be a government authority, like the Australian Taxation Office (ATO)
  • trying to convince you to change to a self-managed super fund (SMSF) or another fund with promises of high returns.

Also, be wary of callers who pressure you to give them information immediately. Especially if they want sensitive information like your member number, tax file number (TFN), or financial details.

What to expect from us

If you get a call from us, our team will always clearly identify themselves and explain why they’re calling. For example, they may tell you that they’re calling about a form you recently filled out.

They’ll usually ask for identification information so they can discuss your account with you.

What if I think it's a scammer?

If you’re in any way suspicious that the caller isn’t one of our team, hang up and call us on 13 11 84, or message us on live chat.

We can immediately act to secure your account if we think a scammer's called you.

Email, text, social media, or letter

Always check anything that you get in writing.

Signs of a fraud attempt include:

  • Spelling or grammar errors

  • An email address that seems incorrect

  • Asking you to act urgently by clicking a link.

As always, if in doubt, contact us.

Early release scams

Scammers will sometimes claim they can help people access their super before they're usually allowed to. It's a particularly tempting offer if you're in financial stress.

Check with our team if you're contacted about early access to super.

Common super scam tricks
  • Claim that you’re about to be locked out of your account.
  • Say they're from a government agency such as the ATO, myGov, or Services Australia.
  • Try to scare or pressure you into giving them personal or sensitive information.
  • Claim that you may be eligible for a government payment.
  • Offer easy access to your super earlier than you'd normally be able to get it.

7 ways to protect yourself from superannuation fraud

We're serious about keeping your superannuation safe and have security in place to protect your accounts. You can also do some easy things to help prevent identity theft.

  1. Confirm your identity

    Use our identity confirmation tool in Member Online. It helps verify your details and makes your account more secure.

  2. Use a strong password

    Passwords should be hard to guess. A strong password usually includes a mix of upper and lowercase letters, numbers, and symbols. It also should be at least 8 characters long.

    Don’t reuse the same password for anything else.

    Think about using a password management tool from a company with a good reputation. It'll help you create and store your passwords securely.

  3. Check your account

    Regularly log into Member Online or our app to check your balance and transaction history. If you notice any unexpected changes to your account, or we notify you of a change to your details that you didn’t authorise, let us know.

    Are your contact details such as postal address, email, and phone number up to date? If your name is incorrect on your account, be sure to update it as soon as possible.

    Make sure you log out after you’re done and keep your username and password safe.

  4. Secure your paperwork

    If possible, keep your letterbox locked.

    Keep your annual statements and other personal documents in a secure location.

    Destroy or shred any letters or statements that contain your personal information before you throw them out.

  5. Don't overshare

    Be cautious about what information you share online. This includes sharing personal details when signing up for newsletters, competitions or on your own social media.

    Let us know if:

    • any of your personal documents like your passport or driver’s licence are lost or stolen
    • your phone is stolen
    • your computer/email account has been compromised.
  6. Protect your devices

    Take steps to protect your phone and email accounts.

    For example, secure your phone by enabling a password, PIN, or fingerprint scan to unlock it. Only have your own fingerprint/face recognition on your mobile phone.

    Also, enable multi-factor authentication on your email account.

  7. Check before giving details

    Sometimes we need to phone our members. When we do, we’ll never ask you for your passwords.

    So, if you get a suspicious call from someone claiming to work for us, contact us first to confirm the call was legitimate before giving out any information.


What to do if you're scammed

If you think your account may have been compromised for any reason, follow these steps:

person wearing headset with microphone icon

Contact us

immediately to let us know.

password icon with lock
Change your password

to lock your scammer out.

megaphone icon
Contact your local police

to report the scam and get support.


How we're protecting your super

Keeping your super account safe is our priority. That includes protecting you against identity fraud.

Here’s what you can expect from us:

  • If you call us, we’ll ask you some questions so that we can make sure it’s you.
  • We’ll call you if we’re suspicious about activity on your account. This could be a benefit payment or transfer request.
  • When we write to you, we won’t include personal information that's not needed. Like your date of birth.
  • We monitor benefit payment and transfer requests to detect any that may be fraudulent. And we train our team to spot potential fraud.
  • We have security measures to reduce the risk of unauthorised access to confidential data and documents.
  • We have strict proof of identity measures.

Importantly, we’ll never contact you to ask you for the login details for your super account. Never share your super account or myGov login details with anyone who contacts you.


Latest security news and alerts

Need help with your account?

By working together, we can reduce the likelihood of fraud and help protect your super from scammers. If you notice anything suspicious, let us know.


Related
Are you losing money by having more than one super fund?

Having more than one super account could hurt your retirement plans. Learn what it means to consolidate your super, why it's important for your balance, and how to go about it.

5 min read

Tips to help you make the most of your online super experience

Having everything you need at your fingertips may save you time and effort. Especially when you start thinking about your future plans and how you’re tracking for retirement.

3 min read

What is a beneficiary? Who will get your super

Super's generally not part of your Will. So who do you want your super to go to? Learn the different types of beneficiaries, why it's so important, and what you need to do.

5 min read