Quantcast
Channel: Internet Identity Theft – Identity Theft Solution Tips
Viewing all 6950 articles
Browse latest View live

4 Types of Identity Theft and How to Avoid Them

0
0

IdentityTheftSolutionTips

Hacker on a laptop computer

IMAGE SOURCE: GETTY IMAGES.

Identity theft is a serious problem, and it seems to get worse every year. Identity thieves stole $15 billion from their victims in the year 2015 alone, according to the 2016 Identity Fraud Study by Javelin Strategy Research. Since new embedded microchips have made it much harder for identity thieves to counterfeit credit and ATM cards, other types of identity theft are now on the rise.

New account identity theft

If a fraudster can get your Social Security number, he can use it to open bank accounts and sign up for credit cards in your name. These identity thieves will use tricks like making large deposits of bad checks into an account on a Friday or Saturday so that they have extra time to withdraw the money before the checks are returned. Or they’ll apply for a credit card online, using a stolen Social Security number and birth date, and then max out the card and disappear. This style of identity theft is hard to catch because you may not know you’ve been a victim until you’re turned down for a loan or credit card and check your credit report to see why.

Tax identity theft

Using your Social Security number, an identity thief can file a tax return in your name, claim a refund, take the money, and run. Worse, some unscrupulous tax-preparers have been known to file fraudulent tax returns for their clients and pocket the refunds. In either case, the victim finds out about the fraud when the IRS audits them and demands repayment of the bogus refund. Fraudsters can often get the information they need to file taxes in your name from the internet, but some will send phishing emails to victims or even make phone calls claiming to be a representative of the IRS. The identity thief will open a “mule account,” which is a bank account used to deposit and move stolen money, and then file the fraudulent tax returns as early in the season as possible in order to beat your real return. As soon as the refund is deposited in the mule account, the fraudster will withdraw the money and run for the hills.

Medical identity theft

An identity thief who gets a hold of your name and health insurance information can use it to get medical treatment. Not only do you end up with the bills (and collection calls, and dings on your credit report), but you may have trouble qualifying for life insurance or other types of insurance because your records list you as having a medical condition based on the fraudster’s claims and treatment.

Employment identity theft

A fraudster who can’t get a job because of a criminal history or other past misdeeds may steal your Social Security number to get a job in your name. Needless to say, this can cause real problems for your future employment opportunities and various state and federal government agencies. For example, the IRS may demand that you pay taxes for income that the fraudster earned in your name.

How to prevent identity theft

Stacked Social Security cards

IMAGE SOURCE: GETTY IMAGES.

Most forms of identity theft start when the thief gets your Social Security number. A fraudster might find your Social Security number online, might call you and try to trick you into giving up the information, or might simply steal your wallet (and your Social Security card along with it). In one highly publicized case, an identity thief conned credit bureau Experian into selling him millions of Social Security numbers and then turned around and sold those numbers to other fraudsters.

So if you keep your Social Security number as safe as possible — especially by not posting it online, not carrying the card in your wallet, and not giving it out over the phone — you’ll greatly reduce your odds of being victimized. It’s also a good idea to file your taxes as early in the season as possible, to reduce the odds of someone else slipping a fake tax return in under your name. Shred any documents containing your personal information, and be careful what you share online. Even something as innocuous as your birth date can give identity thieves enough information to start working on stealing your identity. And check your credit report once a year so that if something doesn’t look right, you can react promptly.

What to do if you’ve been victimized

If you suspect your identity has been stolen, acting quickly can help minimize the damage. Start by filing a report with the Federal Trade Commission (FTC); they’ll give you an ID theft affidavit, which you can take to your local police department. Victims of medical identity theft should report it to their health insurance provider’s fraud department, and victims of tax or employment identity theft should report it to both federal and state tax authorities. Next, you’ll need to inform all three credit reporting agencies and anyone holding an account in your name (banks, credit card companies, etc.). Finally, it’s a good idea to reach out to your state’s consumer protection office or attorney general for help straightening out your official records.

Article source: https://www.fool.com/retirement/2017/02/22/4-types-of-identity-theft-and-how-to-avoid-them.aspx

Technorati Tags: ,

A post from: Identity Theft Solution Tips


In the Wrong Hands: Child Identity Theft

0
0

IdentityTheftSolutionTips

Eagan police followed the case when a father learned, only after the military ran a credit check on his newly enlisted son, that someone else had opened a $9,000 car loan in his son’s name back when he was 12 years old.

5 EYEWITNESS NEWS discovered there is no one agency or state department that tracks the full scope of child identity theft in Minnesota.

Maplewood Family Discovers: Child’s Identity Stolen

“Who could have done this, it was sheer disbelief and then anger, who would do that?” Sarah asked after learning her 9-year-old child’s social security number was being used by a man in Minneapolis.

A state worker called the family to tell them back around the holidays there was a glitch with their medical assistance application.

The worker told the family based on their record search, their daughter earned too much money for them to qualify. The daughter is 9 years old and doesn’t work.

“I thought it was a mistake, it was a total shock,” Sarah said. “You’re thinking about their medical, their safety, safety in their schools, the things they eat not a magic number that will only affect them when they are 18.”

The worker told the family that the 9-year-old daughter was the victim of identity theft, since someone was using her daughter’s social, leaving Sarah only to wonder where someone got her daughter’s social security number.

Experts Say Check Early

“The long term effects are damaging and should be a wake-up call for parents,” said Eva Velasquez of the Identity Theft Resource Center in San Diego.

The nonprofit helps victims of all forms of identity theft with resources and provides critical advice.

“The repercussions from identity theft for children can really have long term impact,” Velasquez said. “It’s never too early to start checking.”

If you wait to check and discover a problem especially before a child applies for financial aid for college it could delay them starting college.

“They find they can’t qualify for those student loans because they have bad credit and they have an identity theft issue they need to clean up,” Velasquez said.

Red Flags For Parents

The ITRC created a tip sheet with red flags for parents to look for as sign’s their child’s identity may have been compromised.

Experian explains how parents can learn if a credit report is open in their child’s name.

TransUnion also allows parents to inquire with them about the existence of a credit report for their child.

Equifax does not have information readily available via its website.

The Federal Trade Commission suggests parents checking a child’s credit report by the age of 16 for fraud or misuse.

Protecting a Child Before He or She Becomes a Victim

We discovered the laws to protect kids from identity theft in most of the country are much stronger the ones on the books here in Minnesota.

According to the National Conference of State Legislature, twenty-seven states including the state of Wisconsin allow parents, legal guardians or other representatives of minors to place a security freeze on the minor’s credit report at anytime, but Minnesota is not on the list. 

READ ALSO: NCSL Consumer Report Security Freeze State Laws

Minnesota’s Attorney General Office says parents can freeze a child’s credit only if there is a credit report already open on a child.

Eagan police, who assisted 5 EYEWITNESS NEWS on this story, say no child under 13 should have a credit report open, if there is one it probably means it’s being used against the parent’s knowledge.

However, it’s different over in Wisconsin, where parents and legal guardians can freeze a child’s credit report so people seeking to open a new credit account in the child’s name cannot access the child’s information, therefore, protecting a child’s identity from falling into the wrong hands.  

“The credit bureaus charge a fee for this service, but the small charge is worth it in light of the huge problem that results when a child’s credit information is stolen,” said Rep. Paul Tittl, (R-Manitowoc) coauthor of bill.

3 Credit Bureaus Explain Freeze Steps

Experian on Freeze Process

TransUnion on Freeze Process

Equifax on Freeze Process

“The level of consumer protection that you have and the tools available really shouldn’t be based on the state you live in,” consumer advocate Velasquez said.

Advice All Parents Need to Hear

The Federal Trade Commission does not break down identity theft based upon age, but shares advice for all parents to protect their children to limit the changes of identity theft.

Find more information on that here.

Article source: http://www.kaaltv.com/article/stories/S4410609.shtml?cat=10728

Technorati Tags: ,

A post from: Identity Theft Solution Tips

Protecting yourself from identity theft will be topic

Unprecedented spike in ID theft in Charlotte

0
0

IdentityTheftSolutionTips

CHARLOTTE, N.C. — There is an unprecedented spike in identity thefts striking the Charlotte area.

It’s everything from fake bank accounts to credit card fraud.

In fact, more than 80-percent of scams last month involved stolen identity, according to the Better Business Bureau.

NBC Charlotte has been digging into police records to uncover the disturbing trend.

At the Charlotte-Mecklenburg Police Department, there were at least a dozen reports of identity theft in the past 24 hours. On Wednesday, NBC Charlotte spoke to a woman who filed one of those reports.

On February 14, Jennifer learned about the kind of secret admirer nobody wants. 

“[It] happened on Valentine’s Day– when I found out about it,” says Jennifer.

Jennifer says it started with a call from PNC Bank about a credit card application.

“I had to inform them I had not applied for a credit card with them,” says Jennifer.

When she went online, she saw the same thing happened with American Express. Then, about two weeks later, yet again with Discover card. That’s when she filed a police report.

“The person who did them had all my information, my social security number, my birthdate, address,” says Jennifer. “It’s very frustrating.”

Now, NBC Charlotte is seeing more reports for identity theft. In fact, the Better Business Bureau calls last month a spike like they’ve never seen.

“This is unheard of, 83-percent of all scams reported dealt with that, we just don’t see that,” says Tom Bartholomy, president of the Better Business Bureau in Charlotte.

NBC Charlotte asked the BBB what you can do to protect yourself. Bartholomy says watch out for emails or texts with links from an unfamiliar source. He says hover over the link to see what the web address is before clicking on it.

Also, he says when purchasing items online, make sure the web address is encrypted; the browser should have a padlock and “https”.

“If those aren’t there that’s like somebody announcing your credit card information at a Panthers game to 75,000 people– that’s how many hackers are on the internet,” says Bartholomy.

“What I’m trying to figure out is who got all this information and from where,” says Jennifer.

However, Jennifer says she’s thankful PNC Bank contacted her so she could freeze her accounts.

“You just have to keep checking and be alert,” says Jennifer.

For now, she’s hoping for no more bad surprises on Valentine’s Day or the rest of the year.

Bartholomy also recommends checking your financial information online every day to make sure nothing unusual is going on.

Copyright 2017 WCNC

Article source: http://www.wcnc.com/money/consumer/unprecedented-spike-in-id-theft-in-charlotte/417181825

Technorati Tags: ,

A post from: Identity Theft Solution Tips

Andalusia man facing charges of identity theft

Nickelback Drummer is Victim of Identity Theft

0
0

IdentityTheftSolutionTips

By Robyn Collins

Someone tried to impersonate the drummer from Nickelback, Daniel Adair, to the tune of $25,000. A Florida man, Howard Koenig, tried to purchase musical equipment using Daniel Adair’s name and credit card, reports the TCPalm.

On Tuesday, (Feb. 28), Koenig, was arrested on two felony fraud-related charges. Police were first tipped off on Jan 19 when a band security specialist informed them that drum parts and microphones had been ordered from Austria, using Adair’s information.

“Essentially, when he placed the order in Austria, I guess at this level of band … you have a lot of people that work for you,” Detective Paul Griffith of the Port St. Lucie Police Department said. “One of the people in his group thought it was out of the ordinary when they were getting contacted as to confirming the order.”

Adair researched the shipping address online and found a Florida drummer, Koenig, whose drum setup was the same as his own. Adair contacted the police, who searched the IP address used on the order and tracked it to Koenig’s Port St. Lucie residence.

Koenig was prosecuted for fraud in 2009 when he was ordered to spend three years in prison and repay $78,000 that he falsely collected for a non-existent humane society benefit concert.

He was released on Tuesday from the St. Lucie County Jail on $18,750 bail.

Article source: http://radio.com/2017/03/02/nickelback-drummer-identity-theft-victim/

Technorati Tags: ,

A post from: Identity Theft Solution Tips

Suspect Sought In Santee Identity Theft Case

0
0

IdentityTheftSolutionTips

SANTEE, CA – San Diego County Crime Stoppers and investigators from the Santee Sheriff’s Station are seeking the public’s help in identifying a suspect wanted for identity theft.

An unidentified woman on Jan. 13 allegedly opened up credit card accounts and made about $8,220 in purchases in another woman’s name. Credit cards were opened at Target, JC Penney, Lowes and T-Mobile.

Anyone with information about this case is asked to call the Santee Sheriff’s Station at 619-956-4000 or the Crime Stoppers anonymous tip line at 888-580-8477.

Crime Stoppers is offering up to a $1,000 reward to anyone with information that leads to an arrest in this case. Anonymous email and text messages can be sent in via sdcrimestoppers.org.

Photo courtesy of San Diego County Crime Stoppers

Article source: http://patch.com/california/santee/suspect-sought-santee-identity-theft-case

Technorati Tags: ,

A post from: Identity Theft Solution Tips

2 brothers, sister convicted in identity theft, mail fraud scheme in Ann Arbor

0
0

IdentityTheftSolutionTips

ANN ARBOR, Mich. – Two brothers and a sister were convicted Thursday in an identity theft, mail fraud and money laundering scheme in Ann Arbor.

Anthony Gandy, Christopher Gandy and Sharon Gandy-Micheau were convicted on numerous counts of conspiracy, mail fraud, aggravated identity theft and engaging in illegal monetary transactions, officials said.

The conspiracy involved over 20 fraudulent income tax returns for trusts that requested over $1.4 million in refunds. Officials said the IRS mailed the defendants refund checks totaling $940,000.

Evidence showed the defendants were part of a scheme to file fake tax returns by opening post office boxes and bank accounts to receive the proceeds of the scheme.

The funds were either deposited into the bank accounts and the proceeds quickly withdrawn or the refund checks were cashed by a Detroit-area check-cashing store.

Two witnesses testified that they had lost their identification cards and Social Security cards, and the documents or images of the documents were found at Gandy-Micheau’s home. Their identification cards were used to further the scheme, officials said.

“These defendants attempted to steal taxpayer money, and they did so by using the identities of innocent victims,” U.S. Attorney Barbara L. McQuade said. “This case should signal the ability of IRS investigators to detect fraud and bring offenders to justice.”

“Investigating refund fraud and identity theft remains a priority for IRS criminal investigation,” IRS criminal investigation special agent in charge Manny Muriel said. “Today’s guilty verdicts should send a clear message to would-be criminals that IRS criminal investigation will continue to pursue those who prey on innocent victims and steal from the American tax system.”

The siblings are scheduled to be sentenced Aug. 21.

Copyright 2017 by WDIV ClickOnDetroit – All rights reserved.

Article source: http://www.clickondetroit.com/news/2-brothers-sister-convicted-in-identity-theft-mail-fraud-scheme-in-ann-arbor

Technorati Tags: ,

A post from: Identity Theft Solution Tips


Andalusia man facing charges of identity theft – WSFA.com …

Do you know these two? Man, woman accused of identity theft and credit card fraud – WECT

0
0

IdentityTheftSolutionTips

A Louisville boy who turns 5 this week is spreading love and acceptance across the country and around the world. And maybe, with any luck, he’ll help heal our nation’s great divide at a time when many of its citizens are splitting hairs over issues of race and other matters.

Article source: http://www.wect.com/story/34654047/do-you-know-these-two-man-woman-accused-of-identity-theft-and-credit-card-fraud

Technorati Tags: ,

A post from: Identity Theft Solution Tips

This Scam Surpassed Identity Theft for the First Time Ever Last Year

0
0

IdentityTheftSolutionTips

More U.S. consumers complained about imposter scams than identity theft for the first time in 2016, as fraudsters relied more on the phone and less on email to find victims, the Federal Trade Commission said on Friday.

Impostor scams accounted for 406,578 of the 3,050,374 consumer complaints received in 2016 by the FTC’s Consumer Sentinel Network, just above the 399,225 received for identity theft, the agency said.

Debt collection generated 859,090, or 28%, of all complaints, more than any other category. Complaints overall fell 3% from the record 3,140,803 set a year earlier.

The FTC attributed the rise in impostor scam complaints to more fraudsters pretending to be trustworthy government officials, like from the Internal Revenue Service demanding payment of taxes.

Impostor scams topped the list of complaints from military personnel, accounting for 32% of the 115,984 received.

The 19% drop in identity theft complaints, meanwhile, came as authorities try to educate consumers about protecting personal data and reporting suspicious activity quickly.

Get Data Sheet, Fortune’s technology newsletter.

Of the consumers reporting fraud, 77% said scammers contacted them first by phone, up from 54% just two years earlier.

Only 8% reported being first contacted by email, and just 6% through the Internet.

A total of 662,209 consumers reported losing $744.5 million through fraud in 2016, for an average $1,124 each, the FTC said.

Fifty-eight percent of reported fraudulent payments were made by wire transfers, and most of the rest by credit cards, debits from bank accounts, or prepaid cards, the FTC said.

The database includes complaints made directly to the FTC, various state and federal law enforcement agencies, and other groups including the Council of Better Business Bureaus.

Article source: http://fortune.com/2017/03/03/identity-theft-imposter-scams-cybersecurity/

Technorati Tags: ,

A post from: Identity Theft Solution Tips

How to Protect Against Tax-ID Theft

0
0

IdentityTheftSolutionTips

New cases of tax-identity theft have dropped sharply following coordinated efforts by tax agencies and preparers, but filers need to stay vigilant.

Tax-ID theft, also called tax-refund fraud, occurs when a criminal uses stolen personal information to file a return in someone else’s name and receive a bogus refund. The thief claims the bogus…

Article source: https://www.wsj.com/articles/how-to-protect-against-tax-id-theft-1488537005

Technorati Tags: ,

A post from: Identity Theft Solution Tips

Former Social Security worker indicted on identity theft charges

0
0

IdentityTheftSolutionTips

An ex-Social Security Administration worker was indicted by a Brooklyn federal grand jury for swiping social security numbers and birthdates, authorities said Friday.

Sharon Coffee-Dean, of Queens, is charged with stealing the information of 41 people and selling them to individuals who filed fraudulent tax returns.

Coffee-Dean worked at the agency for 30 years — ending in July 2015.

She allegedly accessed the 41 identities in a couple weeks between December 2011 and January 2012.

House scraps Social Security gun background check rule

Among the charges, she is looking at up to 10 years for misusing social security numbers as a Social Security Administration employee.

Prosecutors also announced indictments in two other identity theft cases against Queens residents.

Kishore Jattan is accused of stealing and selling identities of students at an unidentified university.

Meanwhile, Michael Bratton is accused of purchasing and passing them along to a co-conspirator who filed bogus returns.

Tags: social security identity theft Send a Letter to the Editor Join the Conversation: facebook Tweet

Article source: http://www.nydailynews.com/new-york/brooklyn/social-security-worker-indicted-identity-theft-charges-article-1.2987995

Technorati Tags: ,

A post from: Identity Theft Solution Tips

Police: Identity theft ring a family affair

0
0

IdentityTheftSolutionTips

WSFA/CONSUMER REPORTS –

Did you know more than one in 20 Americans are victims of ID theft each year and that it is the fastest growing crime in the nation? The accessibility of our personal information online and even in our mail is enough for thieves to wreck your credit. 

Police say that’s exactly how Amber Morgan, her boyfriend, Tony Michael, and mother, Barbara Duncan, stole the identities of more than 300 people.

United States Veteran George Corbin was one of those victims. He says, “We started seeing charges that weren’t, they weren’t really astronomical changes, the first ones were just gas and stuff like this.”

So, they decided to make a few calls and immediately learned the problem was much bigger. Corbin says, “We started checking with the credit card companies and found out that folks had been trying to buy electronics and stuff with them, but had been denied.”

The Corbins didn’t know how their information was stolen until police got a lucky break. U.S. Postal Inspector Laura Carter says, “The local police department finding a stolen vehicle abandoned in a snow bank, inside the vehicle was stolen mail.”

A hotel receipt led police to the suspects. Carter adds, “They did steal mail out of residential mailboxes. They would also go to storage units trying to find tax returns that people had maybe stored in their storage units.”

She says the suspects would then apply for credit cards in the victims’ names or even file false tax returns. Corbin tells us, “We’ve got our credit reports now locked down, which makes a little inconvenient at times, but there is no way they are going to be able to process any loans or take out any additional credit cards.”

To protect yourself, always take your mail out of your mailboxes as soon as it is delivered, as soon as possible. Don’t leave it overnight. If you’re going on vacation, make sure it is held at the post office.

The three suspects in the case were arrested on several charges including possession of stolen mail, aggravated identity theft and received sentences varying between one and three years, as well as ordered to pay restitution to the victims.

Consumer Reports is published by Consumers Union. Both Consumer Reports and Consumers Union are not-for-profit organizations that accept no advertising. Neither has any commercial relationship with any advertiser or sponsor on this site.

All Consumer Reporters Materials Copyright 2015 Consumers Union of U.S. Inc. ALL RIGHTS RESERVED.

Article source: http://www.wsfa.com/story/34661864/police-identity-theft-ring-a-family-affair

Technorati Tags: ,

A post from: Identity Theft Solution Tips

Walden accountant charged with grand larceny, identity theft – News …– Times Herald

0
0

IdentityTheftSolutionTips

MILLBROOK – State police have charged a Walden accountant with stealing a client’s stocks and illegally using his social security number.

Max Sandmeier, 49, of Walden, was charged Friday by state police in Poughkeepsie with third-degree grand larceny, first-degree identity theft and first-degree falsifying business records, all felonies, according to a press release from police.

In October 2016, a Millbrook man told police that Sandmeier stole and traded $40,000 in stocks owned by the victim. Sandmeier had also opened credit cards using the victim’s social security number, police said.

After arraignment in the Town of Stanford Court, Sandmeier was being held at the Dutchess County Jail in lieu of $7,500 cash bail or $15,000 bond.

He will be in Town of Washington Court on Monday.

Article source: http://www.recordonline.com/news/20170303/walden-accountant-charged-with-grand-larceny-identity-theft

Technorati Tags: ,

A post from: Identity Theft Solution Tips


Former Social Security worker indicted on identity theft charges – NY …

0
0

IdentityTheftSolutionTips

An ex-Social Security Administration worker was indicted by a Brooklyn federal grand jury for swiping social security numbers and birthdates, authorities said Friday.

Sharon Coffee-Dean, of Queens, is charged with stealing the information of 41 people and selling them to individuals who filed fraudulent tax returns.

Coffee-Dean worked at the agency for 30 years — ending in July 2015.

She allegedly accessed the 41 identities in a couple weeks between December 2011 and January 2012.

House scraps Social Security gun background check rule

Among the charges, she is looking at up to 10 years for misusing social security numbers as a Social Security Administration employee.

Prosecutors also announced indictments in two other identity theft cases against Queens residents.

Kishore Jattan is accused of stealing and selling identities of students at an unidentified university.

Meanwhile, Michael Bratton is accused of purchasing and passing them along to a co-conspirator who filed bogus returns.

Tags: social security identity theft Send a Letter to the Editor Join the Conversation: facebook Tweet

Article source: http://www.nydailynews.com/new-york/brooklyn/social-security-worker-indicted-identity-theft-charges-article-1.2987995

Technorati Tags: ,

A post from: Identity Theft Solution Tips

Identity theft: The ‘easiest crime’– Public Opinion

0
0

IdentityTheftSolutionTips

CLOSEx

Embed

x

Share

Statistics and tips on identity theft
Matt Bernardini, Public Opinion

A Chambersburg resident recently went into the Social Security office to sign up for benefits but was told he was ineligible because he had two jobs.

But he didn’t have two jobs, he said.

Records, however, showed that someone using his name and Social Security number did.

This incident was reported to Chambersburg Police last month, and an investigation revealed three undocumented immigrants had been using the names and information of people other than themselves to work at a Greencastle company.

Local police release reports on incidents involving identity theft – although usually less extensive than this one – sometimes as much as a few times a week. It illustrates a problem happening more and more here and around the country, especially as the internet and computer systems become increasingly tied to our lives.

“Identity theft is the easiest crime to commit and the hardest to catch,” said Robert Siciliano, CEO of IDTheftSecurity.com.

The Department of Justice defines identity theft and identity fraud as terms used to refer to all types of crime in which someone wrongfully obtains and uses another person’s personal data in some way that involves fraud or deception, typically for economic gain.

The Consumer Sentinel Network, part of the Federal Trade Commission, keeps a database of consumer complaints per year. Across the country in 2015 there were 490,220 complaints of identity theft, second to only debt collection.

That is more than a 500 percent increase from 14 years earlier, when there were 86,250 cases in 2001.

For Franklin County, Pennsylvania State Police in Chambersburg count incidents of identity theft in one category with fraud and forgery. In the last months of last year – from Sept. 1 to Dec. 31, 2016 – state police took reports on 73 incidents involving fraud, identity theft or forgery.

If that number held true in the previous months, then there would have been nearly 300 incidents of identity theft, fraud or forgery in 2016 in the county. However, the officer who accessed the record of incidents said the number of incidents reported before September could not be obtained.

But if the county is on trend with the rest of the country, the number of incidents has been rising.

“It’s a cat and mouse game but I do expect it to continue to increase,” Siciliano said. “First the bad guys find a way in, then the good guys do what is necessary to protect, then the bad guys find a way back in.”

Many methods

Given the big rise over the past decade in the use of social media, online shopping and the internet overall, less computer-savvy people have increasingly become targets for identity theft and related crimes. People middle-aged and older are generally targeted more than younger people, with 65 percent of all cases involving victims 40 or older, according to the CSN database.

The anonymity of people committing these crimes, on top of their incentive to target those with less computer and internet knowledge, means catching a perpetrator can prove difficult.

“These are tough to investigate because it’s hard to know where to start,” said Ryan Tarkowski, communications director for the Pennsylvania State Police. “A lot of the time it’s people from other countries who do it.”

U.S. citizens are targeted more than any others in the world, with 96 percent of all fraud complaints originating here, according to the CSN database. By comparison, Canada is second in the world, with just 1 percent of fraud complaints.

Some of the scams can even get pretty creative, tailoring their message to specific times of the year.

“We had Valentine’s Day romance scams where people were called (and asked) for personal information for gifts,” Tarkowski said. “Some people ended up sending money for things that were never coming in return.”

Phishing scams – email scams that appear to be from a company and request personal identity information – are another way to gain access to people’s personal information.

The Pennsylvania Department of Revenue and the federal Internal Revenue Service warned of one phishing scam this past week that began in the commonwealth. According to a release from the two agencies, the scam first appeared last year in the corporate world and involved asking entities for W-2 forms. It is now expanding to public schools, chain restaurants, temporary staffing agencies, healthcare and shipping companies.

Employers victimized by this scam should immediately report the W-2 thefts to both the Department of Revenue and IRS.

Despite increasing internet use, the most popular method identity thieves use to reach people is over the phone. According to the CSN database, phone is the method used in 36 percent of cases. Because older people are far more likely to still use landline phones than younger people, this – again – makes them greater targets.

“Giving out credit card information over the phone is very common,” Tarkowski said. “People can spoof caller ID numbers that make it appear like someone or something you know is calling.”

Identity theft can also be carried out in person, even right under a victim’s nose.

“Some people are the victims of identity theft through ‘shoulder surfing,’ where someone watches another enter PIN numbers or other information and then uses it later,” Franklin County District Attorney Matt Fogal said. “Other ways this may occur is through pre-approved credit cards and letters which are not shredded or torn up before discarding in the trash.”

The cost of identity theft can be substantial for victims. Fourteen percent of people lost $1,000 or more during the crime, according to the Bureau of Justice Statistics in 2014. However, the majority of people are able to recover what they have lost fairly quickly, with 52 percent able to resolve their losses in one day or less.

Preventing identity theft

While people should be skeptical of whom they show their private information to, especially online, there are plenty of preventative measures that can be taken. They range from basic to a little more intricate and time consuming.

“First thing you should do is continue to make sure your passwords are secure and use different ones for different accounts,” Siciliano said. “Antivirus software is also a really good idea.”

Siciliano also recommends credit freezes and alerts, to maintain maximum control over financial accounts.

“I get a text or email every time my card is charged,” he said.

Being an informed consumer and knowing how reputable companies will market to you is also essential.

“If you get an email or a call asking for personal information then it’s probably some kind of scam,” Tarkowski said. “Most reputable companies will not ask you for that stuff or your PIN number.”

The FTC has set up a system to assist victims of fraud. Identitytheft.gov, a part of the FTC, is a website that allows you to report a fraud and then implement a recovery plan.

‘Shred days’ 

What: First Community Bank of Mercersburg hosts free events where people can bring financial documents, credit card offers and other such paperwork containing sensitive information to be shredded and destroyed, to prevent information from being stolen. 

Go: March 17 at the Mercersburg branch, 12 S. Main St.; and May 12 at the Chambersburg branch, 1680 Orchard Drive.  

Matt Bernardini, 717-262-4760

Article source: http://www.publicopiniononline.com/story/news/2017/03/04/identity-theft-easiest-crime/98481678/

Technorati Tags: ,

A post from: Identity Theft Solution Tips

2 brothers, sister convicted in identity theft, mail fraud…

0
0

IdentityTheftSolutionTips

ANN ARBOR, Mich. – Two brothers and a sister were convicted Thursday in an identity theft, mail fraud and money laundering scheme in Ann Arbor.

Anthony Gandy, Christopher Gandy and Sharon Gandy-Micheau were convicted on numerous counts of conspiracy, mail fraud, aggravated identity theft and engaging in illegal monetary transactions, officials said.

The conspiracy involved over 20 fraudulent income tax returns for trusts that requested over $1.4 million in refunds. Officials said the IRS mailed the defendants refund checks totaling $940,000.

Evidence showed the defendants were part of a scheme to file fake tax returns by opening post office boxes and bank accounts to receive the proceeds of the scheme.

The funds were either deposited into the bank accounts and the proceeds quickly withdrawn or the refund checks were cashed by a Detroit-area check-cashing store.

Two witnesses testified that they had lost their identification cards and Social Security cards, and the documents or images of the documents were found at Gandy-Micheau’s home. Their identification cards were used to further the scheme, officials said.

“These defendants attempted to steal taxpayer money, and they did so by using the identities of innocent victims,” U.S. Attorney Barbara L. McQuade said. “This case should signal the ability of IRS investigators to detect fraud and bring offenders to justice.”

“Investigating refund fraud and identity theft remains a priority for IRS criminal investigation,” IRS criminal investigation special agent in charge Manny Muriel said. “Today’s guilty verdicts should send a clear message to would-be criminals that IRS criminal investigation will continue to pursue those who prey on innocent victims and steal from the American tax system.”

The siblings are scheduled to be sentenced Aug. 21.

Copyright 2017 by WDIV ClickOnDetroit – All rights reserved.

Article source: http://www.clickondetroit.com/news/2-brothers-sister-convicted-in-identity-theft-mail-fraud-scheme-in-ann-arbor

Technorati Tags: ,

A post from: Identity Theft Solution Tips

Child Identity Theft Prevention Bill Heads To Hearing | KSTP.com

0
0

IdentityTheftSolutionTips


KSTP-TV FCC Public Inspection File
|
KSAX-TV FCC Public Inspection File
|
KRWF-TV FCC Public Inspection File
|
Additional Public Information

Any person with disabilities who needs help accessing the content of the FCC Public file should contact Katie Bowman at kbowman@kstp.com or (651) 646-5555

HBI Privacy Policy |
Terms of Use |
DMCA Notice |
Contest Rules |
Site Map

Article source: http://kstp.com/news/child-identity-theft-prevention-bill-minnesota-legislature-rep-john-petersburg/4415846/

Technorati Tags: ,

A post from: Identity Theft Solution Tips

Tax time: Some new deductions but protect against identity theft and fraud

0
0

IdentityTheftSolutionTips

Current 7-day subscribers can add digital for free

Current seven-day subscribers to the Richmond Times-Dispatch can add unlimited digital access to their account for no extra charge. Your digital package includes unlimited use of Richmond.com on desktop, mobile web and our mobile app, as well as our replica e-edition. Add digital to your current active seven-day print subscription and upgrade to All Access. 

Article source: http://www.richmond.com/business/local/tax-time-some-new-deductions-but-protect-against-identity-theft/article_e9a2daf4-d43f-5a0d-9032-1a2c6c52cd49.html

Technorati Tags: ,

A post from: Identity Theft Solution Tips

Viewing all 6950 articles
Browse latest View live




Latest Images