Quantcast
Channel: Internet Identity Theft – Identity Theft Solution Tips
Viewing all 6950 articles
Browse latest View live

Sarkozy’s ‘alias’ considers suing for identity theft

$
0
0

IdentityTheftSolutionTips

After former French president Nicolas Sarkozy’s lawyer Thierry Herzog admitted earlier this week that he had instructed his client to use a prepaid mobile phone registered under the alias Paul Bismuth, the real Paul Bismuth is considering a lawsuit.

“I feared, with good reason, [that his phone had been] tapped and so arranged to communicate with Nicolas Sarkozy without being listened in on, which, alas, I was right to do,” Herzog told French daily Le Monde in the wake of revelations that judges had ordered the former president’s phones be tapped as part of an ongoing criminal investigation.

But Paul Bismuth, the alias under which Herzog chose to register the mobile phone, belongs to a real person. Bismuth happens to be a childhood friend of Herzog’s and is a real estate developer in Israel. He is also none too happy about the situation.

Herzog and Bismuth have known each other for decades. The two went to the same secondary school in Paris’s ninth arrondissement, where they became friends in the mid-1960s.

“We were buddies, we drank coffee together, we laughed,” Bismuth told French weekly L’Express.

After graduation, the two went their separate ways, losing touch.

“He went on to study law and I took a different path. I followed the rest of his career in the media,” Bismuth said, adding that they only have a few friends in common from their school days.

When Bismuth learned that his name had been used to acquire a mobile phone for Sarkozy, he called Herzog’s offices to demand an explanation.

“I told him that I was shocked and surprised by what had been done. I got directly to the point. He didn’t really admit anything, but beat around the bush instead,” Bismuth said.

According to Bismuth, Herzog told his one-time friend that he had simply used the first name that came to mind, and had not intended to hurt him.

Bismuth is reportedly still mulling whether or not to take legal action against Herzog. Identity theft in France carries a maximum sentence of one year in jail and a fine of 15,000 euros.
 

Date created : 2014-03-13

Article source: http://www.france24.com/en/20140313-france-lawsuit-identity-theft-lawsuit-sarkozy-mobile-phone-wire-tapping/

Technorati Tags: ,

A post from: Identity Theft Solution Tips


Identity theft and you

$
0
0

IdentityTheftSolutionTips

KIMT NEWS 3 – According to the Federal Trade Commission, it’s estimated that every minute, 19 people fall victim to identity theft.

Many people are thinking more about it since the data breach at Target, when the personal information from millions of customers got into the wrong hands.

That’s why NIACC held an informational meeting for local business owners and consumers.

Gentry Galbreath is starting his own food safety business, and wants to ensure every transaction is a safe one.

“I have no idea how I am going to protect my data once I get it up there,” says Galbreath.

Cyber security instructor, Tracy Purchase, demonstrated how easy it is for someone to obtain your personal information. He then gave advice on how to keep them out.

“They need to monitor and choose protection systems if they have them, if not put them in place and just have someone who knows how to monitor their networks for them for malicious traffic,” he says.

We use so many different devices on a daily basis: Ipads, Kindles, smart phones, etc. Through these screens we make regular purchases.

So how can you protect yourself, and still shop for what you want?

Daniel Winegarden says every time he makes a purchase, he enters in his credit card information by hand.

“I never store my information online and even though it is an inconvenience to have to enter it every time, I would prefer it that it is a one-time transaction and it is processed and the vendor or online store doesn’t keep that information in a permanent database,” commented Winegarden.

It is inconvenient, but what’s more inconvenient is facing identity theft.

Galbreath believes, the information he’s learning now, will help protect him, and his clients, in the future.

“Coming to this meeting might give us an idea to at least give you a little heads up on what you’re going to get into and what kind of problems you can run into,” says Galbreath.

“Just be careful with what you’re doing and information your sharing with friends and anyone else you really don’t know,” advises Purchase.

Article source: http://kimt.com/2014/03/14/identity-theft-and-you/

Technorati Tags: ,

A post from: Identity Theft Solution Tips

Identity Theft on the Rise this Tax Season

$
0
0

IdentityTheftSolutionTips

[ f560e channel wpn cube Identity Theft on the Rise this Tax SeasonLife]

Identity theft is on the rise this tax season as millions of Americans file tax returns and claim their refunds. In February, the Internal Revenue Service placed identity theft at the top of their “Dirty Dozen” tax scams list. Criminals simply use their victims’ names and social security numbers to receive the corresponding tax return.

The IRS isn’t the only organization working to warn and protect citizens this tax season. Both for-profit and non-profit corporations are tackling the issue as well, for good reason. According to a press release from Fellowes, Inc., the Identity Theft Resource Center has found tax related identity theft has been the number one factor in the increase in the rate of identity theft over past eleven years. The Federal Trade Commission identified it as its number one complaint of 2013.

The non-profit Identity Theft Council has been at the forefront of the anti-tax fraud battle this year. Last week, they released this video, documenting and warning taxpayers of fraud this season:

What’s a victim of identity theft to do? The IRS recommends victims contact their Identity Protection Specialized Unit immediately toll-free at 1-800-908-4490. But after the fact, how does one restore an identity? The new company, ID360, may have an answer. In a press release announcing their formation, ID360 claims to be able to do the heavy lifting for victims, networking with law enforcement from all over the country.

But for those tax payers just looking to avoid identity theft this spring, the ITRC has a few tips:

-File your taxes as soon as possible. The longer you wait, the more time an identity thief has to file a return for you.
-Protect your computers and mobile devices with firewalls, anti-virus software and complex passwords.
-Don’t carry your Social Security card or any other documents with your Social Security number with you.
-Order a copy of your free annual credit report from each of the three credit reporting agencies. Stagger these requests throughout the year.
-Shred all no-longer needed tax-related documents that contain sensitive information with a Cross-Cut shredder. Documents include receipts, W-2 forms and tax preparer invoices.

So take heed as you file you taxes this year, because nobody wants to end up like those people from those old Citibank commercials:

Image via The Identity Theft Council, YouTube


Identity Theft on the Rise this Tax Season, IRS Warns
11 hours ago

Article source: http://www.webpronews.com/identity-theft-on-the-rise-in-tax-season-irs-warns-2014-03

Technorati Tags: ,

A post from: Identity Theft Solution Tips

2 Seattle Catholic schools hit by tax refund ID theft

$
0
0

IdentityTheftSolutionTips

Two Catholic high schools in Seattle have changed their schedules Friday so the staff can deal with the threat of identity theft.

O’Dea High cancelled classes and Bishop Blanchet High is dismissing students early.

KING 5 TV reports the Archdiocese of Seattle said it was a victim of a tax refund fraud. Someone has apparently acquired information about employees and church volunteers and has been filing false tax returns and taking the refunds.

– The Associated Press

Article source: http://www.oregonlive.com/pacific-northwest-news/index.ssf/2014/03/2_seattle_catholic_schools_hit.html

Technorati Tags: ,

A post from: Identity Theft Solution Tips

Identity theft victim: ‘It just kept getting worse’

$
0
0

IdentityTheftSolutionTips

A Greenville woman, who claims her identity was stolen by an ex-boyfriend, says her life has become a nightmare.

“It just kept getting worse. The guy is a criminal,” Dawn Legg told WYFF News 4′s Gabrielle Komorowski.

Legg said her credit has been ruined and her email and bank accounts have been hacked.

“It’s like torture. Every time you log in, ‘Sorry wrong user, wrong password” for everything,” she said.

Legg said her troubles began years ago when she was living in Florida and dating a man. The relationship ended, but Legg said the problems followed her to her new home in Greenville.

She said thieves opened accounts in her name and stole thousands of dollars from her.

“I’m going to be on the street real soon, because I can’t pay my bills,” Legg said.

WYFF News 4 Investigates contacted authorities in Palm Beach County, Fla. Investigators sent us a stack of reports filed by Legg when she lived there, but said no arrests have been made.

Legg is now asking the South Carolina Department of Consumer Affairs to help with her case.

“She has a comprehensive case of identity theft,” SCDA spokeswoman Juliana Harris said in a Skype interview.

Harris said the agency receives hundreds of calls each year about scams and identity theft. She said in this case, Legg did nothing wrong.

‘Many times, our information can be compromised by businesses that have unscrupulous employees or they dispose of records in the wrong way,” Harris said.

She urged consumers to be proactive when it comes to protecting their identity. She said consumers can access three free credit reports per year by visiting Annual Credit Report.com.

“Be mindful. Be vigilant. Pull your credit reports regularly,” Harris added.

Legg also reminds people to protect their identity, as she tries to regain hers.

“I know God will take care of him because no one can do anyone like that, like how he’s done to me,” she said.

Article source: http://www.wyff4.com/news/identity-theft-victim-it-just-kept-getting-worse/24980454

Technorati Tags: ,

A post from: Identity Theft Solution Tips

Identity theft related to filing taxes on the rise

$
0
0

IdentityTheftSolutionTips


ABILENE, Texas –

Criminals all over the country, including Abilene, use tax season as a time to cheat the system and cash in on other people’s tax returns.

Certified Public Accountant at Davis Kinard Co. Joe Melson said he’s seen an increase in customers having their social security number stolen and used to file fake tax returns.

“They usually find out because they try to file their return, but the IRS comes back and says that the return has already been filed,” said Melson.

Melson said when that happens there’s only one thing you can do.

“They need to contact the IRS as soon as possible,” said Melson.  

Why is identity theft happening more often?

“I think people are becoming more advanced on how to get information. Whether it’s electronically or just through spam emails, you know people are susceptible to that,” said Melson.

Melson said anyone can be a victim.

“In this day and age I think everyone needs to be a little bit worried,” said Melson.

There are ways to make yourself less likely to be targeted.

“Protect your personal information, especially your Social Security number. It’s probably the hardest thing for someone to get,” said Melson.

After having your social security number stolen and used on tax documents the IRS will issue you an IRS identity protection pin. Then the following year you will have to input that number to file your taxes.

Article source: http://www.ktxs.com/news/identity-theft-related-to-filing-taxes-on-the-rise/24986026

Technorati Tags: ,

A post from: Identity Theft Solution Tips

St. Paul woman who led ID theft ring gets 4.5 years

$
0
0

IdentityTheftSolutionTips

A former state Department of Labor and Industry worker was sentenced Friday to 4 1/2 years in prison for her role in a broad identity-theft ring.

Roxanne Kay DeFlorin was the last of four defendants sentenced in Ramsey County District Court in the scheme, which included DeFlorin’s theft of identities from her job.

Judge Patrick Diamond ordered her to pay restitution of more than $300,000.

DeFlorin, 50, of St. Paul was convicted Jan. 22 of identity theft after she represented herself at trial. A jury acquitted her of two counts of possessing a short-barreled shotgun.

Ramsey County prosecutor John Ristad told jurors at trial that DeFlorin was the center of an operation that involved three other women and hundreds of stolen identities. DeFlorin obtained names and Social Security numbers from a Public Employees Retirement Association of Minnesota database and a list from the Department of Labor and Industry.

Co-defendants Kristin Renee Warren, 40, and Andrea Leigh Gunderson, 30, were sentenced to 6 1/2 years in prison. Shauntell Rose Burg, 32, was sentenced to seven years and four months in prison.

The crimes occurred in the summer of 2012.

Emily Gurnon can be reached at 651-228-5522. Follow her at twitter.com/emilygurnon.

Article source: http://www.twincities.com/crime/ci_25346612/st-paul-woman-who-led-id-theft-ring

Technorati Tags: ,

A post from: Identity Theft Solution Tips

Final Suspect Sentenced for Role in ID Theft Case

$
0
0

IdentityTheftSolutionTips

KSTP-TV FCC Public Inspection File   |   
KSAX-TV FCC Public Inspection File   |   
KRWF-TV FCC Public Inspection File   |   
Additional Public Information

Any person with disabilities who needs help accessing the content of the FCC Public file should contact Katie Bowman
at kbowman@kstp.com or (651) 646-5555

40c3b hubbard logos new Final Suspect Sentenced for Role in ID Theft Case
KSTP-TV KSTC45 LiveWell Network MeTV Twin Cities ThisTV Twin Cities Prep45 Antenna TV

Copyright © 2014 – KSTP-TV, LLC

A Hubbard Broadcasting Company

HBI Privacy Policy |
Terms of Use |
DMCA Notice |
Site Map

Article source: http://kstp.com/article/stories/S3362548.shtml?cat=12196

Technorati Tags: ,

A post from: Identity Theft Solution Tips


Consumer Alert: Fake documents used in identity theft scam

$
0
0

IdentityTheftSolutionTips

‘).addClass(‘pl-’+video.id).append(
$(”).append(”+video.title+”).find(‘a’).click(function() {
if($(document).data(‘first’))
{
$(document).data(‘second’, true);
}
var ts = Math.round((new Date()).getTime() / 1000);
g_anvato_objects['playlistembed'].config.dfp = {adtag:’http://pubads.g.doubleclick.net/gampad/ads?sz=640x480iu=/301721715/WKYTciu_szsimpl=sgdfp_req=1env=vpoutput=xml_vast2ad_rule=1unviewed_position_start=1correlator=’+ts+’cmsid=395vid=ANV_GRTV_’+video.id};
g_anvato_objects['playlistembed'].config.canonical_url=”http://www.wkyt.com/video?videoid=”+video.id;
g_anvato_objects['playlistembed'].loadVideo(video.id,11, ‘GRTV’);

$(‘.playlist_list’).removeClass(‘current’);
$(‘.pl-’+video.id).addClass(‘current’);
$(‘.rec-’+video.id).addClass(‘current’);
})
)
);
}
else
{
var ts = Math.round((new Date()).getTime() / 1000);
g_anvato_objects['playlistembed'].config.dfp = {adtag:’http://pubads.g.doubleclick.net/gampad/ads?sz=640x480iu=/301721715/WKYTciu_szsimpl=sgdfp_req=1env=vpoutput=xml_vast2ad_rule=1unviewed_position_start=1correlator=’+ts+’cmsid=395vid=ANV_GRTV_’+initVideo};
g_anvato_objects['playlistembed'].config.canonical_url=”http://www.wkyt.com/video?videoid=”+video.id;
g_anvato_objects['playlistembed'].loadVideo(video.id,11, ‘GRTV’);
$(‘#playlist’).addClass(‘hidePlaylist’);
};
};

});
$(‘.pl-’+id+’ a’).click();
$(document).data(‘first’, true);
var ts = Math.round((new Date()).getTime() / 1000);
g_anvato_objects['playlistembed'].config.dfp = {adtag:’http://pubads.g.doubleclick.net/gampad/ads?sz=640x480iu=/301721715/WKYTciu_szsimpl=sgdfp_req=1env=vpoutput=xml_vast2ad_rule=1unviewed_position_start=1correlator=’+ts+’cmsid=395vid=ANV_GRTV_’+initVideo};
g_anvato_objects['playlistembed'].config.canonical_url=”http://www.wkyt.com/video?videoid=”+initVideo;
g_anvato_objects['playlistembed'].loadVideo(initVideo,11, ‘GRTV’);
$(‘.playlist_list’).removeClass(‘current’);
$(‘.pl-’+initVideo).addClass(‘current’);
$(‘.rec-’+initVideo).addClass(‘current’);
}
function load_tabbed_playlist(data) {
var videos = data.videos;
var id = ”;
$(‘#tabbed_playlist’).html(”);
jQuery.each( videos, function(key, video) {
if (key == 0)
id = video.id;
$(‘#tabbed_playlist’).append(
$(”).addClass(‘pl-’+video.id).addClass(‘row-fluid’).attr(‘style’, ‘padding-bottom:4px; margin:0px;’).append(
$(”).append(
$(”).append(

).find(‘a’).click(function() {
if($(document).data(‘first’)) {
$(document).data(‘second’, true);
}

g_anvato_objects['tabbedplayerembed'].loadVideo(video.id, 11, ‘GRTV’);

$(‘.playlist_item’).removeClass(‘current’);

$(‘.pl-’+video.id).addClass(‘current’);
$(‘.rec-’+video.id).addClass(‘current’);
}).append(
$(‘ Consumer Alert: Fake documents used in identity theft scam‘).attr(‘src’, video.thumbnail).attr(‘height’, ’55px’)
)
), $(”).append(
$(”).append(
$(‘‘).text(video.title)
)
)
)
)
});
$(‘#tabbed-vod-player’).attr(‘style’, ”);
$(‘#tabbed-vod-player’).removeClass();
$(‘.pl-’+id+’ a’).click();
$(document).data(‘first’, true);
}
function load_playlist_slide(data) {
var videos = data.videos;
//alert(videos.length);
numVids=videos.length;
var hiddenWidth = numVids *257;
var holderWidth = numVids *262;
var id = ”;
var shown=’false’;
var initVideo;
$(‘#playlistM’).html(”);
$(‘#playlistM’).append(”);
jQuery.each( videos, function(key, video) {
vidState=video.state;
if(!initVideo){
if(video.state==”Done”){
initVideo=video.id;
};
};
if(vidState == “Done”){
id = video.id;
if (numVids 1 ){
$(‘#holderM’).append(
$(”).addClass(‘pl-’+video.id).append(
$(”).append(‘51ac3 anvato playlist playbutton Consumer Alert: Fake documents used in identity theft scam‘).find(‘a’).click(function() {
if($(document).data(‘first’))
{
$(document).data(‘second’, true);
}
var ts = Math.round((new Date()).getTime() / 1000);
g_anvato_objects['playlistembed'].config.dfp = {adtag:’http://pubads.g.doubleclick.net/gampad/ads?sz=640x480iu=/301721715/WKYTciu_szsimpl=sgdfp_req=1env=vpoutput=xml_vast2ad_rule=1unviewed_position_start=1correlator=’+ts+’cmsid=395vid=ANV_GRTV_’+video.id};
g_anvato_objects['playlistembed'].config.canonical_url=”http://www.wkyt.com/video?videoid=”+video.id;
g_anvato_objects['playlistembed'].loadVideo(video.id,11, ‘GRTV’);
$(‘.playlist_list’).removeClass(‘current’);
$(‘.pl-’+video.id).addClass(‘current’);
$(‘.rec-’+video.id).addClass(‘current’);
})
)
);
}
else
{
var ts = Math.round((new Date()).getTime() / 1000);
g_anvato_objects['playlistembed'].config.dfp = {adtag:’http://pubads.g.doubleclick.net/gampad/ads?sz=640x480iu=/301721715/WKYTciu_szsimpl=sgdfp_req=1env=vpoutput=xml_vast2ad_rule=1unviewed_position_start=1correlator=’+ts+’cmsid=395vid=ANV_GRTV_’+initVideo};
g_anvato_objects['playlistembed'].config.canonical_url=”http://www.wkyt.com/video?videoid=”+video.id;
g_anvato_objects['playlistembed'].loadVideo(video.id,11, ‘GRTV’);
$(‘#playlist’).addClass(‘hidePlaylist’);
};
};
});
$(‘.pl-’+id+’ a’).click();
$(document).data(‘first’, true);
var ts = Math.round((new Date()).getTime() / 1000);
g_anvato_objects['playlistembed'].config.dfp = {adtag:’http://pubads.g.doubleclick.net/gampad/ads?sz=640x480iu=/301721715/WKYTciu_szsimpl=sgdfp_req=1env=vpoutput=xml_vast2ad_rule=1unviewed_position_start=1correlator=’+ts+’cmsid=395vid=ANV_GRTV_’+initVideo};
g_anvato_objects['playlistembed'].config.canonical_url=”http://www.wkyt.com/video?videoid=”+initVideo;
g_anvato_objects['playlistembed'].loadVideo(initVideo,11, ‘GRTV’);
$(‘.playlist_list’).removeClass(‘current’);
$(‘.pl-’+initVideo).addClass(‘current’);
$(‘.rec-’+initVideo).addClass(‘current’);
}
function change_video(vidid,playerid,mcpid)
{
g_anvato_objects['playerembed'].loadVideo(vidid,playerid,mcpid);
}

51ac3 credit%2Bcards16 Consumer Alert: Fake documents used in identity theft scam


How did one ring of scam artists steal millions of dollars? Details inside their operation explains why you’re one of the best victims – whether you know it or not.

“These people didn’t work. They lived off of this scam. Some lived very lavishly and many of them didn’t think they would never get caught,” Al Herzog, a U.S. Postal Inspector, says.

Herzog is talking about the scam artists who created fake documents to get bank loans, mortgages and credit cards.

“Ring of people who eventually learned from one another on how to commit this crime,” Herzog says.

Initially, this ring of scammers used their own identity and information to apply for pricey car loans.

“The individuals were submitting fake pay stubs and W-2 forms,” Herzog says. “And falsely inflating their income to qualify for these loans.”

This approach had limited success.

Once their credit was ruined they would obtain stolen Social Security numbers and fake names to apply for additional loans.

“In many cases they established fake credit on their fake SS number to make it look like they were paying off loans they didn’t have,” Herzog says. “This allowed them to get additional loans in that fake name.”

The group’s ring leader mastered the art of falsifying documents along with the shell games needed to get an application through the process.

“She went off on her own and became her own one-woman crime wave,” Herzog says. “She is responsible for $1.6 million of the $2.5 million dollars in losses in the case.”

To figure that out, Postal Inspectors poured through more than 30,000 documents.

“Everybody pays for this type of thing in your credit card rates and your loan rates,” Herzog says. “In the end the genuine customers of the credit unions ended up paying for the losses.”

17 people were convicted on bank, wire and mail fraud charges in this case and more arrests are expected.

Article source: http://www.wkyt.com/news/headlines/Consumer-Alert-Fake-documents-used-in-identity-theft-scam-250386241.html

Technorati Tags: ,

A post from: Identity Theft Solution Tips

Southern Regional Police investigate identity theft cases

Expert offers tips to avoid identity theft

$
0
0

IdentityTheftSolutionTips

Published: March 15, 2014 10:58 PM

 Expert offers tips to avoid identity theft

You need the latest version of the Adobe Flash Player to view the video related to this article. Download Now.

On Saturday, the Pelham Bay Library hosted an event to help residents learn some tips to keep themselves safe. (10:39 PM)

THE BRONX – Identity theft is one of the fastest growing crimes.

On Saturday, the Pelham Bay Library hosted an event to help residents learn some tips to keep themselves safe.

Expert Jay Stevens suggests checking your bank’s policy on identity fraud.

Read More: Bronx Top Stories

He also says to be aware of thieves, as well as checking your credit report.

“It’s just a matter of layering up and protecting ourselves,” says Stevens. “You have no other choice.”

advertisement | advertise on News 12

Features

Most Viewed

  • Videos

  • Photos

  •  Expert offers tips to avoid identity theft

    Bronx Hot Spots: Irish step dancing  

  • VIDEO: Chopper 12 over East Harlem explosion  
  • BX singer honored by NAACP 6:53 PM
  • Bronx Weekly Chronicle for March 15 3:42 PM
  • Extended video from scene of torched car  
  • 7565f image Expert offers tips to avoid identity theft

    Your Valentine’s Day photos  

  • Your February 12-13 2014 Snow Photos  
  • Olympics Opening Ceremony  
  • Derek Jeter through the years  
  • Great Travel Photos  

advertisement | advertise on News 12

Article source: http://bronx.news12.com/news/expert-offers-tips-to-avoid-identity-theft-1.7405354

Technorati Tags: ,

A post from: Identity Theft Solution Tips

Teamwork of 3 Police Agencies Credited with Arrest of Identity Theft Suspect

$
0
0

IdentityTheftSolutionTips

By Bay City—

An Oakland man suspected of buying jewelry with a fraudulent credit card in the Bay Area was arrested in Dublin Thursday night.

Sonoma police Sgt. Spencer Crum said a man purchased four gold bracelets worth $6,867 at four Sonoma jewelry stores on Jan 13 and 14. The man used a fraudulent credit card in the name of an identity theft victim named Ryan Mahoney, Crum said.

Sonoma deputies downloaded video from the jewelry stores and distributed a digital flier to all Bay Area law enforcement agencies.

A detective from the San Bruno Police Department recognized the man in the photo as Eric Aguirre Zatarain, 28, of Oakland, Crum said.

Zatarain is on probation for other identity theft crimes and is believed to have used Mahoney’s name in numerous jewelry store thefts in the Bay Area, Crum said.

Zatarain’s booking photos, vehicle and his distinctive tattoos matched the description of the video surveillance from the Sonoma Jewelry store thefts, Crum said. Police got a $100,000 warrant for his arrest.

Dublin police arrested Zatarain around 7:30 p.m. Thursday on the warrant as he was waiting in a vehicle while a female accomplice was trying to buy jewelry with fraudulent credit cards, Crum said.

Zatarain was booked in the Alameda County jail and was later booked in the Sonoma County jail for burglary, identity theft and theft by a forged access card, Crum said.

Article source: http://dublin.patch.com/groups/police-and-fire/p/identity-theft-suspect-arrested-in-dublin

Technorati Tags: ,

A post from: Identity Theft Solution Tips

LETTER: Fine better than identity theft – Press

$
0
0

IdentityTheftSolutionTips

City of Hemet

Building Inspector I/II
City of Hemet, CA-Salary: (I) $3,677 – $4,469/mo.; (II) $4,058 – $4,933. Application job flyer
available at www.cityofhemet.org, or City of Hemet, Human Resources, 445 E. Florida Ave., Hemet, CA 92543, (951) 765-2315; Deadline: 03/17/2014. EOE.
Wastewater Collections System Operator I/II
City of Hemet, CA-Salary: I: $2,802 – $3,406/mo., II: $3,170 – $3,854. CDL class B w/Tanker req. App and flyer avail at www.cityofhemet.org, or City of Hemet, Human Resources, 445 E. Florida Ave., Hemet, CA 92543, (951) 765-2315; Deadline: 4/3/2014. EOE
Water Distribution System Operator I/II
City of Hemet, CA-Salary: I: $2,802 – $3,406/mo., II: $3,170 – $3,854.Req Grade 1 Water Cert from DHS Class A or B w/Tanker CDL. App, Supplemental Questionnaire and Job flyer avail at
www.cityofhemet.org, or City of Hemet, Human Resources, 445 E. Florida Ave., Hemet, CA 92543,
(951) 765-2315; Deadline: 4/3/2014. EOE

Article source: http://www.pe.com/opinion/letters-to-the-editor-headlines/20140316-letter-fine-better-than-identity-theft.ece

Technorati Tags: ,

A post from: Identity Theft Solution Tips

Tax filing online? Seven tips to avoid identity theft.

$
0
0

IdentityTheftSolutionTips

Tax filing online is becoming more the norm these days, and identity theft involving tax filing has increased. Read on for seven easy ways to avoid becoming an identity theft victim during tax filing season. 

By

Lou CarlozoGuest blogger /
March 17, 2014

A 2013 1040-ES IRS Estimated Tax form at H R Block tax preparation office in the Echo Park district of Los Angeles. As online filing grows, so do concerns about tax-related fraud.

Damian Dovarganes/AP/File



Enlarge

Did you know that almost 1,000 Americans could become victims of identity theft when they file their taxes? According to the Wall Street Journal, the U.S. Justice Department charged nearly 900 individuals with claiming bogus refunds in 2013. In fact, the IRS’s identity theft investigations jumped 66% on the whole, with the agency initiating 1,492 probes of identity-theft related crimes in fiscal 2013, compared to 898 in 2012 and 276 in 2011.

Skip to next paragraph

Dealnews.com

is devoted to finding the best deals on consumer goods, whether or not they’re from an advertiser. For more great offers visit dealnews.com, which works with advertisers to craft offers for readers.

Recent posts

‘;

} else if (google_ads.length 1) {

ad_unit += ”;
}
}

document.getElementById(“ad_unit”).innerHTML += ad_unit;
google_adnum += google_ads.length;
return;
}

var google_adnum = 0;
google_ad_client = “pub-6743622525202572″;
google_ad_output = ‘js’;
google_max_num_ads = ’1′;
google_feedback = “on”;
google_ad_type = “text”;
// google_adtest = “on”;
google_image_size = ’230×105′;
google_skip = ’0′;

// –

RECOMMENDED:

Taxes in 2014: 7 new rules and 9 wacky deductions

The good news here is that common sense and strategic measures can help cut the chances of ever becoming a victim of identity theft. Not only does the Federal Trade Commission offer a basic primer on tax-related identity theft but we spoke with Kelley C. Long, a member of the National CPA Financial Literacy Commission at the American Institute of Certified Public Accountants to uncover some tips for making sure your Tax Day doesn’t result identity theft.


You’ve Got Mail

That email from the IRS most definitely isn’t from the IRS. “The IRS never sends unsolicited, tax-account related email and does not collect personal or financial information, PINs, or passwords via email,” says Long. “If you receive such an email and have reason to believe it may be legitimate, pick up the phone and call the IRS to verify or Google the subject line of the email; chances are you will find a source on the Internet that debunks the message as a phishing scheme.” And if that turns out to be the case, mark that message and spam right away.


Make Sure Your Internet Connection Is Secure

While filing your taxes online is fast and easy, it can also be dangerous. “Your local coffee shop with free WiFi is not the place to take care of this arduous task,” Long says. “If you use a WiFi connection at home, make sure that it is password protected, or even better, consider [hardwiring] your computer to your modem when submitting your tax information to the software.”

RECOMMENDED: Get your 2014 Emerging Frontier Markets Forecast FREE.

Social Security Number

It’s hard to believe that a 9-digit number can be the gateway to so much identity theft, but it’s a main target for identity thieves. “Protect your Social Security number the same way you’d protect a $100 bill,” Long advises. “Keep your Social Security card locked at home in a safe and try to mask it on any documents you carry with you.” Don’t text or email your number, ever, and only give it out when absolutely necessary. “Many businesses ask as a matter of course, but they may not need that information. Ask before providing it.”


Protect Sensitive Papers from Prying Eyes

Paperwork that stays out on your desk might have sensitive information on it, including that all-important Social Security number! “Once you’re done preparing and filing your tax return, make sure you store your return and supporting documentation securely,” Long says. “Scanning it and saving it to your hard drive or a CD-ROM is a wise way to reduce clutter. Just make sure that your hard drive is secure or that you’re locking that CD in a safe, or another secure location in your home.”


Password Protect Your Sensitive Emails

Who doesn’t love the speed and expediency of email? But, “if you must email your tax return or other documentation to your tax preparer or other party that needs it, make sure you password-protect the file or use a secure data portal to transmit the information,” Long says. “As we all know now from Edward Snowden’s work, email is not private. You don’t want to risk your information being intercepted by the wrong person.”


E-file: It’s Safer By a Mile

As electronic filing becomes more the norm these days, it has many advantages other than convenience. “E-file your return if at all possible to avoid your information falling into the wrong hands through the USPS,” Long says. “If you must paper file, then pay the extra [fee] to send the return via Certified Mail to ensure it gets there.”

The watchword for filing your taxes this year might as well be “caution.” Think about how careful you are in your tax return calculation sand apply that same diligence in filing your taxes with the state and federal governments. Taking that same kind of care with the security of your documents and digits can go a long way towards making sure your financial information stays just as private as you want it to be.

RECOMMENDED:

Taxes in 2014: 7 new rules and 9 wacky deductions

Lou Carlozo is a contributing writer for Dealnews.com, where this article first appeared: http://dealnews.com/features/How-to-Avoid-Identity-Theft-When-Filing-Your-Taxes/1004448.html

Article source: http://www.csmonitor.com/Business/Saving-Money/2014/0317/Tax-filing-online-Seven-tips-to-avoid-identity-theft

Technorati Tags: ,

A post from: Identity Theft Solution Tips

Medical Identity Theft: Does The Health Care Industry Think It’s Too Big for …

$
0
0

IdentityTheftSolutionTips

If recent disclosures regarding the massive wave of breaches suffered by retailing icons Target, Neiman-Marcus and Sally Beauty haven’t scared you enough, try to wrap your brain around the new Ponemon Institute Patient Privacy and Data Security study. The study has found a 100 percent increase in criminal attacks on health care organizations since 2010. But if that weren’t enough, they also found something far more disturbing.

“Despite concerns about employee negligence and the use of insecure mobile devices, 88 percent of organizations permit employees and medical staff to use their own mobile devices such as smart phones or tablets to connect to their organization’s networks or enterprise systems such as email. Similar to last year more than half of (these) organizations are not confident that the personally-owned mobile devices or BYOD are secure.”

According to the report, very few organizations require their employees to install anti-virus/anti-malware software on their smartphones or tablets, scan them for viruses and malware, or scan and remove all mobile apps that present a security threat prior to allowing them to be connected their networks or systems.

I don’t know about you, but that scares me to death. Because we live in a time when breaches have joined death and taxes as the third certainty in life, this is foolhardy at best.

What should concern you about these findings (and several others in the report) is that assaults on health care systems don’t simply create the potential to have credit cards stolen or checks redirected: it’s that hackers are getting access to your health care data (“protected health information,” or “PHI” in regulatory speak), and the real world consequences of that are far more devastating.

Medical identity theft is on the rise, just as the rise in criminal breaches of health care providers is spiking. Medical identity theft accounted for 43% of all identity theft reported in 2013, and the U.S. Department of Health and Human Services estimates that somewhere between 27.8 and 67.7 million people’s medical records have been breached since 2009 (and that’s before the flawed rollout of the Affordable Care Act).

So what happens if a criminal gets his or her dirty little hands on your pristine medical records?

To some extent, it depends upon how much information you have shared with your doctor. While it goes without saying that your physician will have all the requisite contact and insurance information for billing, he or she might also have information that they don’t necessarily need to have such as your Social Security number, your family names and/or birthdays (which are often passwords or challenge questions for your bank, credit card and brokerage accounts) and even financial information that could be used to access your bank or credit card accounts.

Your name, address, Social Security number and family information can be used not only to access your existing financial accounts (either directly or via social engineering), but also to open new lines of credit in your name. This is why it’s important to check your free annual credit reports, as allowed by law. You can also monitor your credit by using a free tool like Credit.com’s Credit Report Card, which updates two of your credit scores every month. Any unexpected change in your scores can signal identity theft.

On top of these financial risks, your medical records provide a veritable cornucopia of information that can be used in other ways. For instance, once a criminal has your personal and insurance information, he or she can use it or enable another to gain access to the health care system in your name, contaminating your medical records with his or their co-mingled information. Nothing is more dangerous than going to a hospital and having “your” medical records, as used by an identity thief or his/her customer, reflect an inaccurate blood type, medical history or the existence or absence of certain allergies as you are trying to access care, particularly in an emergency situation.

If an impostor uses your insurance to gain access to health care, it can also affect your own ability to access care: many insurance plans have yearly caps on certain types of care — and no insurance company is going to pay for “one person” to have an appendectomy twice. An identity thief with access to your insurance could drain your coverage before you even know it’s happened — and leave you in the lurch when you need it.

There is of course another big target here, namely your prescription history. Prescription drug abuse was up 10 percent last year, according to the federal government, and the value of some prescription drugs on the street is on the rise. An identity thief could very well use their access to your medical records to get the prescription drugs you need for your own health and well-being — leaving you both without your meds and with a suspicious doctor or pharmacist wondering why you maxed out all your refills so quickly and are coming back for more.

Massive cyberattacks resulting in the types of breaches we saw at retailers during the past three months generate a great deal more headlines and arguably create a greater sense of urgency today than ever before, In reality, once credit and debit cards are replaced, for the most part, the immediate danger has passed. Subsequent phishing attacks by email, phone and text are more problematic but if consumers exercise care, damage can be contained and issues resolved. However, when it involves medical identity theft, the crime can be nearly invisible until there’s an emergency and the consequences can literally be life threatening.

Article source: http://www.huffingtonpost.com/adam-levin/medical-identity-theft-do_b_4971449.html

Technorati Tags: ,

A post from: Identity Theft Solution Tips


Protecting yourself from identity theft – Marshfield News

Daily Money Tip: How to protect against identity theft

$
0
0

IdentityTheftSolutionTips

62de9 partnerIcon Inquirer Daily Money Tip: How to protect against identity theft

As victims of the recent Target card-data breach, we learned the hard way that we live in a post-privacy world.

So we asked some security experts how to protect our identities now that this type of theft seems as common as stolen cars and home burglaries.

Adam Levin, co-founder and chairman of IDentity Theft 911 in New York City, says most identity theft starts with incoming phone calls or e-mails. If a stranger calls claiming to be from Verizon, Microsoft, jury-duty service or a utility, don’t give out personal information. Initiate the calls yourself and make sure the companies are legitimate, Levin says.

Another new scam: Cyber crooks now e-mail fake funeral notices. Stealing the names and logos of legitimate funeral homes, they send authentic-looking notices that appear to be invitations to funerals or services for a friend or acquaintance.

The danger is in an attached link, which claims to provide details about the “upcoming celebration of your friend’s life service.”

Don’t click on the link! By doing so, you are downloading malware onto your computer, Levin said.

Tom Patterson, global cybersecurity lead for CSC in Santa Clara, Calif., is lecturing to Wharton executive MBAs this week on how their employees can prevent security breaches such as the ones at Target and Neiman Marcus.

“The kind of cyber-attacks we saw at the Pentagon and the U.S. government are now happening at stores,” Patterson said.

What do the experts advise?

Don’t download free apps like Flashlight on your phone; you’ve just given permission to copy all your contacts, record calls and harvest credit-card data.

Create a pass-phrase, not a password, such as person/place/time, or CindyGermany82. “And don’t use your mother’s maiden name,” Patterson said. “It’s too easy to find.”

Once a year, Patterson said, he asks his credit-card companies for new numbers, in case his old ones have been compromised and are for sale online to bad guys.

Call the local FBI field office for education. “They can’t call you, but you can call them to visit your company for prevention tips,” he said.

Check into ID theft coverage, often offered under your homeowners’ insurance policy or through your credit union, Levin said.

 


erinarvedlund@yahoo.com

646-797-0759

 


Article source: http://www.philly.com/philly/business/personal_finance/20140317_Daily_Money_Tip__How_to_protect_against_identity_theft.html

Technorati Tags: ,

A post from: Identity Theft Solution Tips

Identity theft increasing during tax season

$
0
0

IdentityTheftSolutionTips

YORK, Pa. (WHTM) -

There is no instruction manual when it comes to using social media. Most use it to stay in touch with friends and family, but thieves are using it to steal your identity – and police say we are making it easy for them to do so.

Police in York County are investigating a number of identity thefts and fraud cases. 

“It’s not surprising in today’s world it is a little bit scary,” said Scott McIlvane of York.

Everything from mail being stolen right out of your mailboxes to opening new credit cards and filing federal income taxes under the victims’ Social Security numbers.

“My credit card was used twice for $7,000 and $4,000 two different times,” said Barbara Whorl of York. “It took me a couple months to get it taken care of.”

Police say social media is an identity thief’s best friend. Birthdays can easily be found on Facebook and social media users make it easy for hackers to keep tabs on where you are, what you are doing and when you are not home.

“I have been meaning to take my birthday down but you know social media, people get caught up,” said Constance Scott of Manchester.  ”When you post I am going this place or I am going that place, it does leave you wide open.”

Tax time is a big time for identity theft. Police say the identity theft cases they are investigating are not related which proves how prominent the problem has become.

“There are things you can do to protect yourself and we have to be aware of those things,” said McIlvane.


Article source: http://www.abc27.com/story/24996928/identity-theft-increasing-during-tax-season

Technorati Tags: ,

A post from: Identity Theft Solution Tips

Social Security: Beware of identity theft on the ‘Ides of March’ and every …

$
0
0

IdentityTheftSolutionTips

“Beware the Ides of March,” said the soothsayer to Caesar in William Shakespeare’s play, “Julius Caesar.”

When it comes to using the Internet, Social Security Administration urges you to beware not only the Ides of March (March 15), but every day — and every time — you go on the Internet. Identity theft and cyber-crimes are among the fastest-growing crimes in America.

Today’s savvy thieves have added identity to the list of things they can rob. Their targets are people who use the Internet, and by the time you realize you’ve been robbed, it may be too late.

“Et tu, Brute?” Caesar said as his good friend, Brutus, betrayed him. Even web pages and online sources that appear friendly and trustworthy could be plotting against you.

This is why each person should protect personally identifiable information, such as Social Security number, date of birth and mother’s maiden name. Never give this information out in an email or fill it in on a website asking for it, unless you are absolutely sure that you know and trust the source. And even then, be cautious.

If you think you’ve been the victim of online identity theft, contact the Federal Trade Commission at www.ftc.gov/identitytheft or call 1-877-438-4338 (1-866-653-4261 for the hearing impaired).

There will continue to be those who believe identity theft won’t happen to them. And there will continue to be victims. “The Ides of March have come,” Caesar said, doubting the prophecy that he would become a victim on March 15.

“Aye, Caesar,” the soothsayer replied, “but not gone.”

You may have used the Internet for years and may consider yourself savvy, but there’s always tomorrow. When it comes to providing personal information on the Internet, treat every day as though it’s the Ides of March.

Learn more about identity theft by reading the online publication, “Identity Theft And Your Social Security Number,” available at www.socialsecurity.gov/pubs.

Oscar Torres-Torres is Social Security Office Manager, Chambersburg.

Article source: http://www.publicopiniononline.com/lifestyle/ci_25360353/social-security-beware-identity-theft-ides-march-and

Technorati Tags: ,

A post from: Identity Theft Solution Tips

McKeesport teen waives ID theft, fraud charges – Tribune

$
0
0

IdentityTheftSolutionTips

A McKeesport teen is free on nonmonetary bond after waiving a Monday hearing on identity theft and fraud charges stemming from car burglaries last year in White Oak.

Police said Anthony Diguilio-Bane, 18, was arrested on March 8 on six counts of identity theft as well as six counts of access device fraud and one of conspiracy.

White Oak police Chief Lou Bender said the arrests of Diguilio-Bane and three juveniles evolved out of an investigation of multiple burglaries of unlocked cars during overnight hours in August and September.

“The White Oak police were later informed by several of the victims that someone had stolen their identity and opened multiple credit cards using their personal information,� Bender said. “One victim alone had nine credit cards opened.�

Bender said nothing was stolen from three vehicles, but seven others had sunglasses, GPS units, mp3 players, cash and wallets removed.

“White Oak Officer Dan Opferman made an arrest on Sept. 9 (of) Diguilio-Bane for receiving stolen property for being in possession of a stolen tablet,� Bender said.

Detective Mark Bushik and Officer Jessica Hetherington were involved in the follow-up case, with Hetherington listed in court papers as the arresting officer on March 8.

Magisterial District Judge Thomas G. Miller Jr. scheduled Diguilio-Bane’s formal arraignment for May 6 at 11 a.m. at the Allegheny County Courthouse.

Bender said two 17-year-olds and a 16-year-old were charged with multiple counts of theft from a motor vehicle, criminal conspiracy, loitering and prowling at night, attempted theft, identity theft, access device fraud and burglary.

“Victims reported that their stolen credit cards were used to purchase items online from Amazon.com,� Bender said. “The suspects located two unoccupied houses that were for sale in White Oak to attempt to have the merchandise delivered.�

The juvenile suspects first were taken to Shuman Juvenile Detention Center, then released pending hearings. Diguilio-Bane had been in Allegheny County Jail in lieu of $15,000 bond since March 8.

Patrick Cloonan is a staff writer for Trib Total Media. He can be reached at 412-664-9161, ext. 1967, or pcloonan@tribweb.com.

Article source: http://triblive.com/neighborhoods/yourmckeesport/yourmckeesportmore/5782577-74/bender-oak-theft

Technorati Tags: ,

A post from: Identity Theft Solution Tips

Viewing all 6950 articles
Browse latest View live




Latest Images