identity protection: How to Protect Your Parents from ID Theft - 09/23/20 05:20 AM
According to research, people who are older than 50 years old, usually in the 65 to 85-year old range, are common targets of ID thieves. These criminals have no issue taking advantage of these people. They know that they are trustworthy, that they don’t know much about the internet, and that they are not savvy about scams. The bad guys also know that these people have more savings and retirement cash than others, and they are ready to take it. Here are some ways that these criminals scam your parents: 
They often send emails to older people saying they are from … (12 comments)

identity protection: How to Protect Your identity When Buying or Selling a Home - 05/21/19 07:42 AM
If you are in the process of buying or selling a home, at some point, you are going to have to disclose personal information when you go through the process. Because of this, a home buyer, especially, is much more likely to become a victim of identity theft.
Here are some ways to protect your identity when buying or selling a new home:
Ask if Communication is SecureOne thing to do is to make sure your mortgage and real estate professionals are using secure electronic communications. If they can’t articulate their security, such as they use two step verification, etc, then they aren’t … (11 comments)

identity protection: 2017 Was the Worst Year for Identity Theft EVER! - 09/26/18 07:34 AM
Javelin Strategy & Research recently released its Identity Fraud Study, and it revealed that the number of identity theft victims rose by 8% in 2017 when compared to 2016. That’s almost 17 million people, which is a record high. Despite more information and industry efforts to make people aware of these practices, $16.8 billion was stolen due to ID theft in 2016.
The study also showed a shift in how ID theft fraud was being done. Credit card accounts were the most common targets for new account fraud, we also see that there is a big uptick in other accounts being targeted, … (4 comments)

identity protection: The Term “Identity Theft Protection” is Often a Lie - 04/05/18 08:02 AM
If you are working for an IT security company, I have a message for you: the term “identity theft protection” is way overused and even abused as a marketing term. We know that this term is used to sell services and products, but does it really protect a user from being the victim of identity theft? No.
This is no different than labeling a food as “natural,” even though it is not actually “organic.” At best, this is incorrect information. At worst, it’s a total lie.
Every company with security solutions out there claims that they can protect identities. But, a firewall does … (1 comments)

identity protection: Tips for Preventing Embezzlement and Employee Theft - 02/26/18 07:32 AM
If you are a business owner, you might be concerned about employee theft. If you aren’t concerned, perhaps you should be.
There are a number of ways that an employee can steal:
Embezzlement money, inventory or materials Skimming – Diverting funds Stealing business opportunities, data or trade secrets Fraudulent disbursements like check tampering or billing schemes Larceny – absolute theft It might surprise you to find out that employees who steal are not usually new employees. Instead, they are those who have worked for a business for a number of years. (Three years is the average.) So, what can you do to … (1 comments)

identity protection: Understanding and Stopping the Criminal Identity Theft - 02/23/18 05:29 AM
The definition of criminal identity theft is a crime where the criminal impersonates the victim in order to protect their innocence. This can lead to victims getting fines or even getting arrested and charged for crimes they did not commit.
How Does This Happen?
There are a number of ways that a criminal can pull this off, and it generally occurs when the thief steals someone’s identity. This is true and pure identity theft, often involving a drivers license with the thieves picture and the victims information. Once they have that, they are pretty much free to commit crimes in their victim’s name.
Stopping … (6 comments)

identity protection: Man raises a Family on Dead Man’s Stolen Identity - 11/07/16 09:54 PM
Imagine you learn your husband (or wife) of 25 years is really a different person. That’s what happened to Mary Hickman—25 years after she married a man who had identified himself all those years back as Terry Jude Symansky. The Florida couple had a son and lead an uneventful life, with Symansky working different jobs and even acquiring a pilot’s license.
In actuality, Symansky was really Richard Hoagland, who’d been married twice before, who had lived in Indiana and then mysteriously disappeared and was eventually presumed dead. He had stolen the real Terry Jude Symansky’s identity and got away with this for … (5 comments)

identity protection: Are You Part of the 70 Percent Who Are Clueless About Identity Theft? - 08/17/16 12:16 AM
You’d think with all the media attention regarding data breaches, hackers and identity theft, that consumers would be more focused on their privacy and how to protect their information from prying eyes. Surprisingly, almost 70% of the people are clueless about how a criminal might have got a hold of their personal information.
We all have a lot going on in our lives, and this is exactly how identity thieves like us. Ever lurking, these criminals are counting on us being too busy to give any thought to who we are sharing our information to. These people are always there, and just … (0 comments)

identity protection: Identity Theft is getting even worse - 07/01/16 12:26 AM
In 2015, depending on the kind and type of identity theft we are talking about, identity thieves impacted 1.5 million people or more, says the Javelin Strategy & Research report. That’s more than double than for 2014.
The move from stripe cards to chip cards has motivated crooks to fasten their seatbelts and really take off with an accelerated mode of operation. For them, your Social Security Number is the pot of gold at the end of the rainbow. Thieves will use it to set up new accounts in the victims’ names, then go on spending sprees. This kind of identity theft … (7 comments)

identity protection: Identity Theft getting even worse - 07/01/16 12:16 AM
In 2015, depending on the kind and type of identity theft we are talking about, identity thieves impacted 1.5 million people or more, says the Javelin Strategy & Research report. That’s more than double than for 2014.
The move from stripe cards to chip cards has motivated crooks to fasten their seatbelts and really take off with an accelerated mode of operation. For them, your Social Security Number is the pot of gold at the end of the rainbow. Thieves will use it to set up new accounts in the victims’ names, then go on spending sprees. This kind of identity theft … (1 comments)

identity protection: IRS Identity Theft Prevention Tool hacked - 04/11/16 12:02 AM
The Identity Protection PIN tool on the IRS.gov site has been temporarily suspended—because it was recently hacked into. The tool provides retrieval of forgotten or lost IP PINs to users who want an extra layer of protection against identity theft.
But some users who received the IP PINs recently via the online tool learned that a thief had used their IP PIN to file tax returns in their name.
So now, for the moment, you cannot use the IRS’s online function to retrieve your IP PIN; meanwhile, the IRS is investigating the hack.
The online tool attracts taxpayers who lost or forgot the six-digit … (3 comments)

identity protection: Identity Theft on the rise affecting over 13 Million - 03/13/16 11:38 PM
13.1 million people were stricken by identity theft last year in America, reports a study by Javelin Strategy & Research which reveals:
Many people who don’t trust their banks are unwittingly doing things that make crime easier for crooks. This includes not using the bank’s protection services such as e-mail alerts. Oddly, there are more victims than ever, but the total amount stolen is less. But that hardly matters when you consider that in the past six years, $112 billion have been stolen. 18 percent of U.S. identity fraud involving cards was carried out beyond the U.S. New-account fraud is being … (2 comments)

identity protection: Bank Tellers stealing Identities - 02/29/16 10:14 PM
Ever consider the possibility that a person gets a job as a bank teller…for the sole purpose of stealing a patron’s identity?
Do you realize how easy this would be?
No techy hacking skills required. No gun required. So we’ve all been instilled with fear of our bank getting data breached by Russian hacking rings, while that mousy looking teller with the sweet smile could be your greatest threat.
A nytimes.com article points out that a teller from Capital One had gained access to seven accounts and gave information to a co-thief who drew checks on these accounts.
Tellers can fake debit cards and … (4 comments)

identity protection: Busted!: Large Identity Fraud Rings Fall Apart - 01/06/16 09:50 PM
A group of people who are actively collaborating to commit identity fraud is known as an identity fraud ring. These rings are generally made up of two or more career criminals, often including family members or close friends. These rings work by members either stealing a victim’s identity or sharing personal information such as a date-of-birth or Social Security number. Though many fraud rings occur in large cities, there are a surprisingly high number of rings found in rural areas.
According to Bergen County Prosecutor John L. Molinelli, recently, twenty people from Pennsylvania and New Jersey were charged as part of a … (1 comments)

identity protection: Indiana Is a Big Target for Identity Theft - 01/04/16 09:51 PM
As the holiday shopping season quickly approaches, identity thieves are quickly looking for their next victims. In Indiana, government officials are taking steps to stop these thieves in their tracks. Just recently, the state’s Attorney General Greg Zoeller was in Fort Wayne to announce the launch of “Freeze Identity Thieves.”
This program, which is designed to protect consumers who may become victims of identity theft, allows people to freeze their credit online, for free. And it’s been around since 2008. He just figured it out.
This past year, there were reports of more than 400 data breaches in the state, which allowed for … (1 comments)

identity protection: Business Identity Theft: Beware of Identity Thieving Employees - 12/30/15 09:42 PM
Wow, a lawyer in Memphis got scammed by his secretary—she embezzled over $362,000 from him, says an article on wreg.com. Attorney Jerry Schatz hired Teresa Sumpter, 48, in July of 2013.
Little did he know that his assistant would end up stealing checks from his trust account, forging her signature on them, and opening three credit cards—all in his name. And she named herself as an authorized user.
And what did this conniving little pill do with the stolen money? Sumpter bought several vehicles, paid some bills and purchased some miscellaneous things.
After her arrest she was charged with six counts of identity theft, … (0 comments)

identity protection: 15 Ways to protect your Identity - 12/22/15 09:48 PM
There are tried and true ways to protect yourself from identity theft—ways that you may not have even considered. Check them out (no specific order):
Evaluate your passwords. Does every online account have a different password or are you using the same one for multiple accounts? Fix this problem immediately. However, make the new passwords at least eight characters ideally, and include symbols, not just letters and numbers. Avoid using actual words or names, or keyboard sequences. Password-cracking software will easily find shorter passwords that contain words, names and keyboard sequences. Never post anything personal on social media. Yes, this … (2 comments)

identity protection: Child Identity theft is becoming Solvable - 10/19/15 11:06 PM
You’ve seen TV commercials and print ads about identity theft, and the “victim” is always an adult. That’s not realistic. The actor-portrayal should be that of a child. Yes, a kid.
Children are 51 times more likely than adults to have their identity stolen, says research from Carnegie Mellon University’s CyLab.
Crooks want kids’ Social Security numbers. And crooks like the fact that kids are debt-free. Wow, with no debt to the child’s name, the thief could easily open up a line of credit in that victim’s name and have a field day. Or, they can file a fraudulent income tax return.
The thief … (1 comments)

identity protection: Protect your Identity when saying "I Do" - 10/17/15 11:07 PM
Who has time to think about identity protection when planning a wedding? And why, for that matter? Well, there’s good reason: Marriage begets a change in identities. The months preceding the big day should be when the couple starts taking action to avoid identity theft. 
If you’re using any website or smartphone application to organize your wedding, make sure it’s protected with a password—a long password that contains zero clues about your wedding, identity or anything else personal. An ideal password is upper/lowercase, numbers, long and can be remembered without keyboard sequences or actual words or proper names, and includes various symbols. Please, … (3 comments)

identity protection: Retirees Prime Targets for Identity Theft - 10/10/15 11:24 PM
Is it easier for crooks to prey on senior citizens, or is it that most targets are the seniors?
Well, one thing’s for sure: A disproportionate percentage of identity theft complaints come from people 50-plus (though I’m sure some readers would hardly consider 50-somethings to be seniors—but you get the point).
Some scammers go after seniors because they know that many older people have a lot of money saved up. And it’s also no secret that many seniors aren’t as sharp as they used to be, and also are not caught up on technology.
Some common scams that target the elderly:
A caller pretending … (3 comments)

 
Robert Siciliano, Realty Security and Identity Theft Expert Speaker (IDTheftSecurity.com Inc)

Robert Siciliano

Realty Security and Identity Theft Expert Speaker

Boston, MA

More about me…

IDTheftSecurity.com Inc

Address: PO Box 15145, Boston, MA, 02215

Office: (617) 329-1182



Listings

Links

Archives

RSS 2.0 Feed for this blog