017 on Telegram and WhatsApp: Consultations and Help on Cybersecurity

There are more and more Spaniards educated in cybersecurity , but despite this there are always those who end up falling for scams. Even if you do everything right, there are companies that do not take care of the protection of their databases, and these end up exposed, as has happened recently with Phone House. For this reason, the 017 is now modernized to more comfortably answer your questions about cybersecurity .

This toll-free number was launched in February 2020 with the aim of answering questions about cybersecurity, privacy, digital trust, safe and responsible use of the Internet and technology. The number offers care for companies, citizens, parents, minors and educators.

017 on Telegram and WhatsApp: Consultations

The 017 reaches Telegram and WhatsApp

However, no matter how easy it is, there are many users who prefer to make their inquiries in writing. For this reason, the National Cybersecurity Institute (INCIBE) has launched new forms of communication through the WhatsApp and Telegram chat channels, available from 9:00 in the morning until 21:00 at night.

In those 12 hours of daily availability, the service will offer accessibility benefits to citizens who have communication difficulties, such as those with hearing problems who could not make use of the phone call.

To contact INCIBE by WhatsApp, it will be necessary to add the number 900 116 117 in the contact book, and then start a chat. In Telegram we have it easier, since all you have to do is look for the alias @ INCIBE017 to be able to contact him and start a conversation.

The communications we make in these numbers are made in real time, where the professionals in charge of the service will personalize the consultation and offer an appropriate response for each case. In both cases, the conversations are encrypted and private, guaranteeing the security of their content. We can also configure the privacy of Telegram for greater security.

Almost 50,000 inquiries in just over a year

According to INCIBE data, the service has attacked 47,503 queries through 017 since it was launched in February 2020, which represents an average of around 100 daily queries . Of these inquiries, 39,206 were made by telephone and 8,297 by email through its website. For this reason, we now have three different mechanisms to communicate with them in case we have any problem or doubt in this regard.

The service can be used, for example, in the event that we have been hacked or money has been stolen. In those situations, the assistants will guide us on everything we have to do, such as canceling bank cards, reporting it to the police, etc. The advice of cybersecurity experts encompasses a multitude of aspects, including technical, psychosocial and legal aspects.