Duke Energy warns customers about scammers

Published on July 10, 2020 by Dave Kovaleski

© Shutterstock

Duke Energy is warning customers that scams are on the rise, with imposters implementing new tactics during the COVID-19 pandemic to trick utility customers.

Duke Energy received more than 4,000 reported scam attempts in June, the highest single month on record. There have been more than 15,000 reports of scams this year, which is already approaching the 18,000 in all of 2019.

“Unfortunately, the scammers appear to be preying on the uncertainty and financial hardship caused by the pandemic, and they are tracking trends and adjusting their tactics,” Jared Lawrence, Duke Energy’s vice president of revenue services and metering, said. “As new scam techniques are employed, it is imperative that customers stay alert, informed, and make a concerted effort to guard their personal information and wallets.”

One of the latest tactics of scammers is they promise to mail customers refund checks for overpayments on their accounts if they can confirm their personal data. Duke Energy and its subsidiaries would not do that, instead applying refunds as a credit to customers’ accounts. They will not contact customers to verify personal information by phone, email, or in-person to mail a check.

Also, scammers will call customers posing as utility providers to insist customers are delinquent on their bills. They typically claim a service disconnection is pending and demands immediate payment in the form of a prepaid debit card. The facts are, Duke Energy has suspended disconnections for nonpayment.

Customers who suspect they have been victims of fraud or who feel threatened during an interaction with one of these scammers should hang up the phone, call the utility provider at the phone number provided on the bill, then report it to the police.

Duke Energy is a founding member of Utilities United Against Scams (UUAS), a consortium of more than 140 U.S. and Canadian electric, water, and natural gas companies that raises awareness of utility scams targeting customers.