Friday, March 31, 2006

Identity Theft by Nurse Aid Ends With $46,000 Debt

Identity-Theft-by-Nurse-Aid-Ends-With-$46,000-Debt-audio post - click to play

Continuing this week's theme of identity theft by
unlikely "trusted" figures, today's installment
weighs in with the sad story of a nurse aid who
helped himself to his elderly patient's good
credit resulting in over $46,000 of fraudulent
debt.


According to the source, the Pennsylvania man
who was the identity thief, managed to commit an
consistent pattern of fraud against his patient:

Took money from the ATM using the victim's
bank
card and pin

Opened a post office box in his victim's name

Redirected the victim's credit card bills to
the post office box

Convinced the victim to provide a written
signature used to create a rubber stamp

Added his name to the victim's credit card
account

Opened additional credit cards jointly
using the victim's name

Paid for attorney fees, auto insurance,
tires, & repair bills for his car

And, the shocking part of this whole
identity theft, was the victim evidently
was unaware of any of the illegal acts
committed against her until contacted by
the authorities.

Concerned your elderly parents or loved
ones can be victimized by a seemingly
"trusted" aid?


Our tip for today, is to carefully
scrutinize your elderly associates
bank and charge card account statements.
Also, for any nurse aids or other
resident care workers that will be
in daily contact with the elderly,
make sure they have passed a thorough
criminal records and background screening
process.

Thursday, March 30, 2006

Identity Theft of 1 Yr Old Infant Leads to Bank Fraud

Identity-Theft-of-1-Yr-Old-Infant-Leads-to-Bank-Fraud-audio post - click to play

We've recently reported on priests, an ex-cop, & even
father/son identity theft.

But today's story, hit's an all time record low for
identity
theft.

It seems an 18 month old baby has become the
youngest identity
theft victim of record in
Massachusetts. The infant's social
security
number was stolen by an identity thief who
subsequently
used it to open not one but
two bank accounts.


The bank accounts opened were then used
to deposit fraudulent checks totalling
$19,000 causing the bank to freeze it.

Evidently, the identity thief who's wanted in
this case also attempted to secure a
driver's license in the infant's name

but was refused.

Identity theft against minors is a growing problem
which the Federal Trade Commission (FTC) estimates
400,000 children annually become victims of
identity
theft. It's a big problem that takes longer
to discover than against adults.

Case in point, the infant's mother didn't discover
the crime until a year later as she attempted to
open a savings account for her son at her bank.

So, our tip for today, is it's never too early to start
the monitoring process for your loved ones. Since most
identity theft victims rarely know how the identity thief
gets their information or when, it's best to simply set
up a credit "burgular alarm" to alert you when
suspicious
activity occurs.

Plus, because the identity theft against minor aged children
can also go un-noticed for years within public and criminal
records, it's prudent to check your infant's personal profile
for the non-credit items potentially lurking under their
name which will ruin their financial livelihood as adults.

Wednesday, March 29, 2006

207,000 Marines Now on Guard for Identity Theft

207,000-Marines-Now-on-Guard-for-Identity-Theft-audio-post - click to play

In what, by now, may seem to be a never ending story -
another portable drive was lost containing
highly
sensitive personal data.
This time, though, it was
not just regular
consumers, but the U.S. Marines.

207,750
of them to be exact.


Evidently, earlier this month a portable disk
drive was lost containing the following
confidential data for enlisted Marines who
were on active duty fromJanuary, 2001

to December, 2005:


  • Social security number
  • Marital status
  • Enlistment contract details

Although, the data was encrypted, the Marine
Corp has advised those notified to place a
fraud alert on their credit file as well as
to get a free credit report to check for any
evidence of identity theft.

So, our tip for today, is contact any friends
or family members who were Marines during that
time period and let them know they would be
wise to guard against identity theft by minimally
checking their credit report.

Better yet, for the toughest branch of the military,
it's appropriate to get monitoring beyond a single
credit report snapshot as identity theft can happen
months after the data has been lost.


Tuesday, March 28, 2006

Identity Theft Fraud Prevention Using Virtual Card Numbers

Identity-Theft-Fraud-Prevention-Using-Virtual-Card-Numbers-audio post - click to play

With all of the fear that sometimes gets associated
with on-line shopping and computer hackers ability to
steal your credit card number, here's a way to gain
added assurance for conducting transactions safely
via the internet.

With a select group of credit card providers, you
have the ability to substitute your actual account
number with a "virtual" one. The virtual account
number is randomly generated which makes it highly
improbable (if not impossible) for an identity
thief to steal your physical account number should
they hack into a computer database containing your
card purchase information on file.


Here's how it works.

When shopping on-line you would insert your virtual
account number into the merchant's order form and
complete your purchase. The only difference would
be that your virtual account number, generated
previously in a 1-click process with your bank,
would be used instead of the one physically
embossed on your credit card.


The eCommerce transaction would process normally
and every time that you want to purchase on-line,
you would simply generate another completely
random number for input into the transaction form.

Depending on your bank/credit card provider you may
have a couple of options for how you can issue the
virtual numbers such as by:

  1. Dollar Limit
  2. Time and Dollar Limit

Even though you've provided the on-line merchant
a virtual number, you can still track purchases
and activity on it when you access your account
on-line or when viewing your regular monthly
statement.

Plus, as an added measure of security, the virtual
numbers you issue to each merchant will
automatically
expire in the following month
and can only be used by that individual merchant.

If a thief attempts to use that same number
elsewhere
it will cause your credit card
company to automatically
decline the
transaction
.

Please note an exception, there is an option for
you to designate re-occurring, instead of a 1 time,
payments to an on-line merchant such as your phone
or internet service bills.

So, our tip for today is to keep control over your
credit card account information when shopping
on-online. Enroll with your credit card provider's
virtual account number service where available.

It's a safe, simple, & free way to add to your
protection against identity theft & credit fraud.

Monday, March 27, 2006

64,000 SSN Identity Data Sent to Wrong Addresses

64,000-SSN-Identity-Data-Sent-to-Wrong-Addresses-audio post - click to play

Thursday, the California EDD confirmed
it had sent
64,000 tax forms, known as
1099's, to the wrong
addresses. According
to the EDD, a "software glitch" resulted in the
1099 tax forms being sent in January to the
garbled addresses that were a combination
of the previous street address with the
intended recipients new city and zip code.

As a result, the 64,000 consumers highly
sensitive information has been exposed
to potential identity theft & credit fraud:

  • Name
  • Social Security Number
  • Income information

The EDD sent out the 1099s in January
but learned
of the problem in February
and notified potential
identity theft
victims last week.
The EDD waited
to inform people because...

"we had to identify who had been
impacted and how to correct the
problem."

So, our tip for today is contact the EDD to insure
you were not effected if you have received from
the state any of the following the past 18 months:

  1. Unemployment benefits
  2. Paid family leave
  3. Disability payouts from the state

The toll free phone number is 1-800-480-3287.

Special end note:

Know of a friend, relative, or associate who could take advantage of our free, anonymous tips for identity theft? Please tell them about our site and the spam free subscriber options available in both text and podcast formats every weekday.

Sunday, March 26, 2006

Dad, I Stole Your Identity and Ruined Your Credit

Here's one gift you don't want for Father's Day!

Dad-I-Stole-Your-Identity-and-Ruined-Your-Credit-Audio Post - click to play

A son fraudulently obtained more than $122,000
in credit as part of his identity theft crime spree
for over 1 year against his very own father.


The Rhode Island youth, a former participant on the "Wife Swap"
reality TV show, himself got a dose of real world justice when
he was arrested for identity theft and obtaining money under
false pretenses.

Unbelievably, the father only discovered the identity theft fraud
against his name when a credit card company contacted
him for
payment on overdue balances.

The "real" tragedy in this story, is that a son would even commit
identity theft against his own father. Surprisingly, there's a
significant amount of identity theft which takes place whereby
the thief knows the victim.

In the case of the son, he took advantage of the fact he was a
"Jr." who shared the same first and last name as his
father
.

Unfortunately, though, "Jr." now has a felony arrest on his record
and will most likely find it extremely difficult to ever get
credit or a decent job.

So, our tip for today, is to make sure your kids fully understand
identity theft is a serious crime. For parents, to further
protect yourself from the youthful indiscretion as Jr., it's
wise to take advantage of automatic credit monitoring as well
as opting out from pre-approved credit solicitations printed
in your name.

Finally, check out your driving record as well
to insure Jr. hasn't set you up for arrest warrants, too.

Friday, March 24, 2006

Identity Theft from Stolen Fidelity Laptop Exposes 196,000 Workers

Identity-Theft-from-Stolen-Fidelity-Laptop-Exposes-196,000 -Workers-audio post - click to play

While our U.S. House of Representatives earlier
this month voted 48-17 for a bill which would
preempt California's tougher disclosure
requirements for companies that expose consumer
information to identity theft, Fidelity announced
it was the latest example of a serious data security
breach notification the California law protects.


"Critics of Congress...point out that the financial
services industries have lavished millions of dollars
of contributions on the very congressmen who are
supporting bids by those industries to curb
California's laws.

The commercial banking industry has given Republican
candidates $53 million since 2000, 64 percent of the
industry's total monetary political gifts in that period."

California law requires notification in all cases and is
not subject to the companies definition of whether the
security exposure will "reasonably lead to the
unauthorized
use of their confidential
information''.


The federal bill also allows consumers to place a freeze
on their credit reports after they've become a
victim
of ID theft, not before as the California law
provides.

So, in the case of the recent Fidelity Investments identity
exposure
, under the House bill headed for the Senate's
approval, you would likely never be disclosed that
your personal information was in the hands of unauthorized
individuals.

Are you willing to trust this type of confidential information
to just anyone who is able to illegally access it as in the
case with Fideltity Investments?:

  • Name
  • Social Security Number
  • Compensation details

We believe you, like most consumers, consider that information
to be extremely private and certainly worthy of full protection
as well as notification should it become available to persons
unknown without your consent.

Evidently Fidelity, due in part to the tough California law,
shares that believe and has sent letters to all of those
196,000 workers notifying them of this security breach even
though it's still too early to document any known cases of
identity theft attributable to the stolen laptop.

But, Fidelity, in their credit, has contacted the three major
credit reporting bureaus to advise them of the situation and
arranged for those affected to enroll in a free credit
monitoring service. The service includes credit monitoring,
a copy of their credit reports and notification of activity.

Fidelity, additionally, has gone further to protect their
affected clients from losses associated with this identity
theft.

“If we conclude an unauthorized transaction has taken place
in [an individual’s] Fidelity account as a result of this
incident, we will reimburse them for account losses
connected with the unauthorized transactions,” Crowley said.

While the pending legislation moves forward,known as the
"Financial Data Protection Act of 2005 (H.R. 3997)", which
many privacy advocates believe will strip the tougher
standard
embodied by the California law, more security
breaches exposing hard working Americans to identity
theft will continue to occur.

So, our tip for today is to not wait for identity theft to happen
to you. Take back control of your own personal data
by opting out from unncessary data sharing amongst financial
institutions and their marketing partners. Plus, protect
yourself
against the loose data security practices of companies
and other entities who's paramount concern is in increasing
bottom line profit seemingly at the expense of those consumers
their confidential data is entrusted with.

And, in the case of Fideltity Investment's identity theft
exposure, warn your friends about this important announcement
creating the need to proactively enroll in automatic account
monitoring -before- credit fraud is committed against you.

Thursday, March 23, 2006

IRS Plan to Sell Your Data Lead to Identity Theft?

IRS-Plan-to-Sell-Your-Data-Lead-to-Identity-Theft-audio-post - click to play

[Time sensitive special alert]

In what many consumer advocates consider to be a
very dangerous threat to individual American's
privacy, partial or even entire tax returns data
would for the very first time be eligible for
sale to 3rd parties.

The IRS has quietly moved forward with a plan to
drop the shields to the once unthinkable....your
tax filing data would now be eligible to be sold
by tax preparers and accountants to data brokers
and marketers.


Sidenote, Choicepoint is a data broker
(of 50,000)
which actually sold
confidential consumer data to

identity thieves for years but was not
publicly disclosed until last year leading to
the largest fine on record by the Federal
Trade Commission (FTC).

In what was labeled* within the Federal Register
as "not a significant regulatory action", the
proposed change in rules* would become effective
1 month after a final version is published.

All that would be required, once these regulation
changes take effect, would be for you to sign a
consent form authorizing your tax preparer to
release your tax filing data to whomever will
pay the highest price.

In a letter last Tuesday to IRS Commissioner
Mark Everson, an Illinois Senator warned that

"once in the hands of third parties, tax
information could be resold and handled
under even looser rules than the IRS sets,
increasing consumers vulnerability to
identity theft and other risks."

"There is no more sensitive information than
a taxpayer's return, and the IRS's proposal
to allow these returns to be sold to
third-party marketers and database brokers
is deeply troubling," Senator Barack wrote.

We would add, especially by(H&R Block) and
to firms (Choicepoint) with a past history
of exposing consumer's personal information
to identity theft fraud.

So while the FTC has attempted to put some
teeth into enforcing consumer's identity
theft privacy rights, Congress and other
agencies such as the IRS evidently have a
different agenda in mind with these proposed
changes and recent legislation in the House
that would loosen tougher state level laws
designed to protect consumers from identity
theft fraud.

Especially in the way these latest changes
were only publicly announced 1 day before
being made available within the Federal
Register. That announcement then started
a 90 day count down window whereby public
feedback could be sent to the IRS.

Effectively, with April approaching, that
window of opportunity for consumers to
voice any commentary is quickly coming to
a close.

For those living within the Washington, DC area
a public hearing on the proposed regulations has
been scheduled for April 4, 2006 at 10 a.m in
the auditorium of the I.R.S. building on
Constitution avenue.

So, our tip for today is merely a reminder for
you to seize control over your own information
as much as possible. When your tax preparer
asks you to sign the forms this year, scrutinize
carefully any new consent forms requiring
your
signature to release your confidential
tax data
to third parties.

This may very well be the optimal time to exercise
your right to "opt out" from your tax filing data
becoming available in the public domain should the
proposed IRS regulation changes take effect.


Special End note:

Share this article with a friend so they may too get their
very own, anonymous tips for identity theft prevention.

Wednesday, March 22, 2006

Identity Theft by Car Salesman and Blood Donorship

Identity-Theft-by-Car-Salesman-and-Blood Donorship-audio post - click to play

Imagine taking a test drive in that
cool new car you've had your eye on...
which leads to your personal identity
being stolen and used to commit financial
fraud.


That's right fellow law abiding citizens,
identity theft from seemingly harmless
activities.

As identity theft has shown from many
of our past stories to be a crime which
is committed by a ever widening cross
section of America, our latest installment
sheds light on two new lows by opportunistic
criminals.

First, a car salesman in suburban Chicago
has been charged with felony financial
identity theft by authorities after a
search warrant of his home reveals documents
showing another man's personal information
was used to setup cable, Internet and
telephone services.

The identity theft victim's confidential
information apparently was stolen by the
car salesman when he leased a vehicle from
the Lexus dealership.

Evidently, there's now a new way for you
to get ripped off by an auto salesman.

Our second story involves an identity thief
who abuses the trust and good will of blood
donors in a St. Louis, MO suburb. It seems
a former employee used the social security
numbers of donors to make unauthorized credit

card charges on their accounts prompting the
local Red Cross to send letters to "a few
thousand" blood donors warning
them to
"potential" identity theft.

These two stores point out how anyone can
now become an identity theft victim from
seemingly innocent normal tasks such as
shopping for a new auto or being a blood
donor.

So, while we don't advocate to stop giving
blood or auto test drives, our tip for today
is to question organizations you come in
contact with for how they will safeguard
your personal information. Ask if their
employees with access to sensitive
consumer
financial information
are required to be
bonded and/or
insured? Do they conduct
criminal
and background checks on potential

employees?

Remember you have the right to choose who
to transact with and companies (or even
other entities such as medical or
educational facilities) that can not
demonstrate to your satisfaction basic
information security procedures, simply
do not deserve your business.

Finally, check out your current credit
and public record profiles to make sure
everything is clear as identity thieves
tend to copy successful scams from other
parts of the country.

Tuesday, March 21, 2006

Wisconsin Hits Identity Theft with the Cheese

Wisconsin-Hits-Identity-Theft-with-the-Cheese-audio-post - click to play

Wisconsin's governor signed into law
last week a new disclosure law aimed
at stemming the tide of identity theft.


In a novel twist, this new law requires the
offending entity to disclose to consumers
within 45 days of the security breach using
even "electronic means" such as
e-mail
.

Note, in many other states the consumer
disclosure would typically be made as
a press release to the general public
and/or direct mail letters.

"Whatever way in which a business or
government wants to notify, it doesn'’t
matter. As long as the affected individuals
are notified in a timely manner; the quicker
they can either choose to freeze their credit
or check their billing statements, Kanavas stated."

Plus, this new identity theft disclosure law
holds far reaching implications for future
definitions of what type of personal
data
would qualify for notification of a
security breach.

In addition to traditional social security,
account, & pin numbers, the following other
types of personal data would be covered:

  • Drivers license
  • Credit card numbers
  • Fingerprints
  • Voice prints
  • Retina scan
  • DNA profile

So, our tip for today is to let your
friends and associates living within
the state of Wisconsin know of this
important, new right now available
to them in the fight against identity
theft.

It essentially gives citizens the
opportunity to react quicker to
known identity theft disclosures
and not be left totally in the
dark when companies and other
entities suffer security breaches
exposing highly sensitive consumer
information.

As always, though, it's prudent to
not be solely reliant upon disclosure
laws. We urge you to adopt a more
proactive identity theft preventative
by adopting your very own
monitoring
solution.

Monday, March 20, 2006

Identity Theft Prevention From Ripped Credit Applications

 Identity-Theft-Prevention-From-Ripped-Credit-Applications-audio post-click-to-play

A man proves in a bizarre experiment the need for
consumers to utilize a cross cut shredder. A major
U.S. financial institution approves him for a new
credit card after he submits a ripped up credit
application (but taped back together) including
his cell phone number and father's address.


To illustrate just how easy it would be for an identity
thief, who's stolen a pre-approved offer from your trash,
to get a new credit card in your name refer to the
picture sequence below.
The man conducting the experiment even indicated on the taped back
together credit application that he had wanted the new credit card
sent to a different address than what was printed.

A short time later, after mailing back the taped credit application, the
man received his brand new credit card in his name which he then
activated using his cell phone.

This man's experiment should really drive home the point that merely
hand ripping a pre-approved credit application before disposing it to
your trash can not always be an effective identity theft & fraud
deterrent. Even more so, the credit card industry makes it very easy
for people to get credit cards: provide basic information, mail back the
pre-printed certificate received in the mail, wait a few days, and
then a new credit card is sent to you ready for activation.

Sidenote: the U.S. credit card industry mails out billions of credit
card offers annually.


So, our tip for today is reduce your potential from becoming an
identity theft victim from "hot" offers from credit card
applications sent via USPS mail. To remove your name
from these marketing lists used to generate the offers, contact
1-888-5OPT-OUT which is the official website of the credit
reporting industry that accepts consumer requests to opt out
from receiving pre-approved card offers.

It can be also be reached on the web at OptOutPrescreen.

Finally, get yourself a quality, cross cut shredder to
pulverize those pre-approved credit offers into pieces
to small for even the most obsessed person to tape back
together.

Friday, March 17, 2006

Identity Theft: Ooops We Lost The Data Again

Identity-Theft-audio post - click to play

Isn't it ironic when the tax auditor who's charged
with safeguarding the financial integrity of a
client's accounting results, itself can not
protect the sensitive information entrusted
with them.

In a story which unfortunately reveals an all
too similar pattern to previous identity theft
breaches involving large American firms, a
laptop was stolen from Ernst & Young containing
the social security numbers (ssn) and other
confidential information effecting thousands of
IBM staff.


The laptop stolen in January by identity thieves
contained the following personal information of
IBM employees who had been stationed outside of
the United States:
  • Names
  • Date of Birth
  • Gender
  • Family Size
  • Social Security Number (SSN)
  • Tax Identifiers
  • Email Address
  • Country Stationed
Basically, everything an identity thief needs to
commit credit fraud against these unsuspecting
victims and their families.

Tying back to today's article title, what makes
this story even more tragic, is Ernst & Young
had last month been revealed to also have
lost
social security number (ssn) & personal
information
of the CEO of Sun Computers,
one of the largest worldwide computer server
vendors to the internet community.

But wait, it gets even worse, as there's even an
indication that Cisco (the internet router industry
leader) employee personal data may have also been
on the same laptop containing other clients as
well.

Then, as if these two incidents weren't severe
enough for a bad run of identity theft, Ernst &
Young filed a police report in Miami, noting
that it had lost four more laptops.

"Its employees left the systems in a conference
room when they went out for lunch. A security
camera at the conference center showed that it
took all of about five minutes for two people
to steal the laptops."

Apparently with the swiftness of the laptop theft,
the E&Y auditors were not merely the object of a
random act, but rather targeted by identity theft
"collectors".

At the time of this article no public
statement from Ernst & Young is available.

However, to E&Y's credit they have attempted to
ease the potential damage of the identity theft
by advising their effected clients to seek out
monthly credit monitoring.

This story continues to illustrate there is
evidently not enough of a punitive incentive
for U.S. firms to institute stringent practices
to safeguard their clients consumer data.

Recent identity theft legislative efforts in
Congress are indicating a more lax, business
friendly direction for a binding national
laws over the current state level support
of consumer data protection.

"The House Energy and Commerce Committee
approved a stripped-down data-security
bill
this month on a party-line vote.
The measure
would require companies
to establish security
safeguards and
notify consumers of breaches
only
when they pose a significant risk of
identity theft -- a standard
Democrats say
is too lax. The bill
would also pre-empt
tougher state laws
."

So, our tip for today is to seize control over
your own data to protect it as best as you
possible can - with the many options available.

Freeze your credit report if you live within
one of the (12) states which allow it.
Opt-out of your data being shared amongst
affiliated companies - especially those you
can not confirm in writing how they protect
your data from identity theft.

Finally, install your very own financial
"burglar alarm" to alert you when there's
been data of yours exposed to the abuses
of identity theft.

Thursday, March 16, 2006

Identity Theft from Teen's Free Music

Identity-Theft-from-Teen's-FreeMusic-audio-post - click to play

Just after Christmas, her cell phone was
suddenly shut off from receiving any
incoming calls. Then came purchases and
credit cards from all across the country.

At one point, the Seattle area woman even
discovered there was an order in her name
for a $500 phone to be shipped to Florida.


At this point she and her husband were
well on their way to suffering the
financial ravages of identity theft
and credit fraud.

According to the story, investigators
determined a free music file sharing
program called "Limewire"
downloaded
by the woman's
15 year old son was the

genesis of her identity theft
problems.


Evidently, hacker identity thieves had
planted the "Limewire" file within the
shareable music files for unsuspecting victims
to mistakenly download which subsequently
shared her banking, billing, & private
document folders.

So, instead of her son just getting free
music - the family got a pile of fraudulent
bills and credit headaches for many months.

With the stolen information, not only did
the identity thieves order cell phones, but
they also ordered at least two computers and
conducted money transfers in at least 2 states
each.

The identity thieves even set up gambling
accounts in the United Kingdom and Costa
Rica before they were caught by authorities.

Police arrested two teenagers in Florida
who admitted being the identity thieves
that committed the $10k+ fraud against
the Washington state woman. But, authorities
indicated they were not sure if others
could also be involved as identity thieves
often trade stolen credit and personal
information with other would be thieves.

So, our tip for today is to advise your
children to only download music from
your chosen on-line music store - like
iTunes - and avoid altogether the free
file swapping web sites. Additionally,
since teenagers are often tempted by
free offers from identity thieves, it's
best to reinforce your parental direction
by installing a firewall, anti-virus,
and anti-spyware software to catch would
be identity theft files in real time before
they can do their damage.

We run not 1, not 2, but 5 overlapping
tools (constantly updated) to protect
our servers from malicious attacks by
identity thieves.

Finally, be aware that no amount of software
protection can ever out perform common sense
and frequent scrutiny of your financial accounts.

We'll supply the anonymous tips to keep you on the
look out for the new schemes, scams, & identity
theft
tricks designed to steal your family's hard
earned income and financial well being.

Wednesday, March 15, 2006

14 Identity Thieves Arrested in Citibank Card Scam

14 Identity-Thieves-Arrested-in-Citibank-Card-Scam-audio post - click to play

As an update to our recent story, the good guys
scored a win against identity theft involving the
massive security breach involving Citibank's ATM
card fraud. The identity theft had forced a number
of US banks to reissue debit and credit cards over
recent months.

The suspected identity thieves arrested all have been
accused of manufacturing counterfeit cards using stolen
credit card information allegedly obtained from OfficeMax
& other financial institutions.


Interesting note, the investigation started in June, 2005
and has resulted in arrest warrants being issued for members
of this identity theft ring in several states:

  • New York
  • Georgia
  • Massachusetts
  • South Carolina
  • Florida

Given the length of time and scope of this identity theft
case, it's prudent for consumers to take special precautions
against the "hidden" dangers which could be lurking in your
credit file.

So, our tip for today, is to simply enroll in automatic
account monitoring for your banking and credit cards.
Also, make sure to bookmark this website or enroll in
our "free" RSS feeds to get an important update on a
new service we just learned of today to automatically
scan your public record files for identity theft just
like credit monitoring.

Tuesday, March 14, 2006

Citibank Merchant Identity Theft Causes ATM Withdrawal Blocks in 3 Countries

Citibank-Merchant-Identity-Theft-audio-post - click to play

With blame placed on an unspecified U.S. retailer, Citibank is forced to
block personal identification number (pin) based ATM withdrawals in the
United Kingdom, Russia, & Canada to protect American card holders.


In what may yet prove to be part of a far larger security breach,
several U.S. banks have been forced to reissue ATM cards
after their customers sensitive financial information was also
compromised.

"Gartner believes that these combined bank actions
reflect the largest
PIN theft to date — and point to
a new wave of 'PIN block' card fraud,"


"In this particular scam, the thieves probably also
stole (likely from
OfficeMax) magnetic-stripe data
found on the back of ATM cards, which
large banks
typically validate".
"This is the worst hack to date." according to Gartner.
"All the other hacks were trying to get to this hack.
All the previous hacks were leading up to finding a way
into your bank account. For the criminal, this is the pot
of gold."

What should you do about this latest wide spread breach of sensitive
credit card and banking information - possibly effecting you?


Our tip for today, is to contact Citibank* immediately to
confirm your account was not negatively impacted by this
latest breach. Even if not impacted, cancel your "cash
advance" feature associated with your credit card to deny
the identity thieves the opportunity to steal funds from
you which could amount to as much as 50% of your total
available credit line. And, don't worry as you can always
reinstitute with a simple phone call, your cash
advance
feature at a later date once this latest scandal
has been completely rectified.

* (Note, some Citibank card names: Advantage, Diamond Preferred, etc.)

Secondly, contact your bank to get new ATM cards and pins. Finally,
carefully scrutinize your statements (preferably on-line) at the
earliest possible opportunity. Make sure there are no
suspicious withdrawals or purchases you're certain you
or linked family members made against the account.

Check back with us on this developing story as the magnitude of
this latest identity theft security breach promises more fall out soon.

Monday, March 13, 2006

Identity Theft Fraud Prevention with Key Fobs

audio post-Identity-Theft-Fraud-Prevention-with-Key Fobs

Faster, easier, & more convenient. That's
how marketers have promoted the no contact
required payment devices known as "key fobs".

Unfortunately, identity thieves also like those
same promotional benefits when devising ways to
steal using your credit card and bank funds.

Here's why:

A "key fob" is a small device approximately the
size of an individual cigarette, typically attached
to a consumer's keychain, which allows you to pay
for gas at the pump
or even at the point of sale
(pos) terminal mostly in gas & convenience stores.

Your actual credit or bank account debit
card information is not stored on the key fob.
















This "key fob" is, however, electronically linked
to your credit card or bank account for payments
just by waving it over the pos scanner which then
activates a brief radio frequency connection required
to complete the purchase transaction.

So, if you happen to lose your keychain, containing
the "key fob", then anyone who finds your keys could
go shopping for gas and other items while paying for
the goods using your linked credit/bank
account funds.


Just think about it, are you more apt to lose your
wallet or misplace your keys - especially for those
who frequently travel through airport security
checks and/or utilize attendant parking?

Since identity thieves work using speed and deception,
they've been known in the past to utilize gas &
convenience stores as a primary vehicle to quickly
run up charges on unsuspecting consumers credit
cards.

With key fobs, however, the thief does not even
have
to now go through the extra step of
actually stealing
your credit information.
Fraud against your credit card or bank account
can be committed simply if you lose your keychain
or innocently hand it over to a parking lot attendant
who's dishonest.

So, our tip for today is to follow these simple
steps to prevent theft against your credit
identity:

  • Resist the urge to use a "key fob" versus traditional cash
    or even a credit card requiring your signature.
  • Avoid knowingly giving your key fob to parking lot
    attendants by adopting the use of a two part pull
    away key ring.
  • If you happen to misplace or lose your key fob, contact
    your provider (Speedpass -or ExpressPay from
    American Express) immediately to cancel the account.
Endnote:

Tell a friend about us so they may also get their own
anonymous, free tips from identity theft secrets.


Friday, March 10, 2006

2 Million Identity Theft Victims At Risk in LA

this is an audio post - click to play

In a major security breach of Los Angeles
government office records, at least 2 million
residents could be subject to identity theft
from as far back as December, 2005.


A local woman admits to taking 13 boxes
which were later returned after learning they were
filled with confidential consumer information.

Some records containing highly sensitive personal
information such as:
  • Social security number
  • Date of birth
  • Work place
  • Salary data
  • and more...
were found in the trash and/or in "boxes filled
with government files sitting in a parking
garage on Vermont Avenue".

The boxes also contained, according to the report,
the personal information on clients and employees
of the Department of Social Services (DPSS) which
identity thieves would love to have:
  • W-2 forms
  • Home phone numbers
  • Medical records
  • Doctor's notes on patients
What's even more shocking in this report, is
the DPSS is evidently not willing or
able to
notify the 2 million Southland
residents
of this security breach involving
their most trusted personal information.

(Note, if this were a bank or credit card
company such as Bank of America, it would
reach national scandal proportions within
the major media outlets.)

So, our tip for today is if you have had
any dealings with the DPSS as either a
client or employee, run - don't walk -
to your nearest phone or internet terminal
and get enrolled in an automatic credit
monitoring service for your credit and
banking accounts. In addition, order up
your credit and public records profiles
just to make sure there are no "hidden"
identity theft time bombs lurking in
name just waiting to explode your good
credit rating and financial well being.

Finally, please contact any friends, family
or former associates of the DPSS to notify
them of this security breach.

Thursday, March 09, 2006

Identity Theft Risk at Verizon Communications

this is an audio post - click to play

An undisclosed number of Verizon Communications
current and former employees personal information
were reported at risk for identity theft resulting
from (2) laptops stolen from a company facility.

Sidenote, Verizon Communications had
210,000 employees as of 2004.


The laptops, according to the story based on
a recent Wall Street Journal report, may have
contained highly sensitive personal
information
including social security
numbers(ssn)
.

"Verizon employees were informed March 1st in
a letter from company executives the theft
appears to be random and the laptops were
password protected."
It was not clear, however, if the personal
data stolen was also encrypted.

Employees are recommended to
take advantage
of a "free" use
of credit monitoring
service.

Our tip for today, is for any Verizon
Communication's employees both past
and present, to contact Verizon for
the credit monitoring offer to limit
the potential impact of this identity
theft security breach.

Also, please contact any friends or
former associates
to let them know
of this identity theft alert as well.

Check back soon for more developments
on this identity theft event which
from past observations holds all the
appearances of being still under
investigation by authorities.

Wednesday, March 08, 2006

17 Year Identity Theft by Estranged Father Results in Son's Bankruptcy

this is an id theft secrets audio post - click to play


In this sad, but true story, a father that left behind
an infant son used his social security number from 1982
to 1999 to obtain credit from merchants and lenders.


During that time, the father generated tens of thousands
of dollars in debts in his son's name. The father then
declared bankruptcy using his son's name and social
security number resulting in default judgements
(public court records) against the son.


The son, now 24, has worked tirelessly for eight
years to straighten out his credit record.

Identity theft is the fastest growing crime in America
and identity thieves are increasingly targeting children
for their clean credit and lack of criminal records.
Not to mention, the ability to go un-noticed for
years that the identity theft has even been
committed
against the innocent and unsuspecting.

Far more alarming, though, is the fast growth rate of
identity theft being committed against children.

At least 400,000 children had their identities stolen
in 2005, more than double the number in 2003 according
to the ITRC. The ITRC estimates that two-thirds of child
identity thefts are perpetrated by family members.

Want to protect your children from identity theft?

Our tip for today, is to order copies of your children's
credit & public records profiles to verify there is NO
open or delinquent credit accounts as well as court
judgements
against them.

Additionally, to keep your children's credit identity
away from thieves, refuse to provide social security
numbers on forms when it is requested for non-crucial
activities such as sporting teams our recreational
events.

And always, remember you (and your children) have
rights protected under various federal and state
level laws which protect your credit information
and provide you the opportunity to verify the
accuracy
and sharing of your personal information.

Tuesday, March 07, 2006

Identity Theft Warning on Phony IRS Tax Refunds

id theft secrets audio post - click to play

With the prime tax filing season already well underway,
the general public is warned against a renewed attack
by identity thieves posing as Internal Revenue Service
(IRS) representatives seeking your social security number
(SSN) and credit card information.


The most recent scam involves attempts by identity thieves
using phony emails designed to steal legitimate taxpayer's
personal information to commit fraud in the following ways:

  1. File fraudulent tax returns
  2. Apply for new loans in your name
  3. Run up charges on existing credit card accounts

The fake email the identity thieves are using claims to
come from "tax-refunds@irs.gov". It informs the
intended victim he/she is eligible to receive a tax
refund for a given amount. It then instructs the
unwary victim to supply their personal and financial
information to a linked form from inside the "phishing"
email.

Bottom line here folks, is the IRS does NOT ever request
this type of information via an unsolicited email.
Plus, taxpayers who are expecting a refund do NOT have
to complete a special web form in order to receive their
funds.

At the time of fax filing, you select your refund options
to receive a paper check or direct deposit into your
checking account.

After that step, you're done.

So, our tip for today is, to not open any emails or
attachments you receive supposedly from the IRS.
Instead, delete them and contact the IRS directly
by phone at 1-800-829-1040 to report this identity
theft fraud attempt.

End note: Like what you read and hear from us?
Then, please tell a friend to enroll in our spam free,
anonymous web site updates
delivered directly to
your browser by selecting from any of our convenient
RSS subscriber options (located in the upper left hand
panel of this home page).


Thanks!

Monday, March 06, 2006

Identity Theft Prevention with New Utah 15 Minutes Freeze Law

this is an audio post - click to play

Utah passes new law which significantly reduces the time required
to "un-freeze" access to your credit report. Consumers and business
both win with this new development.


Without access to a targeted identity theft victim's credit history,
thieves can't open new accounts even if they have your social security
number (ssn) and other personal information.

(Note, our recent story of a Utah woman's single day checking account loss)

Now that the state of Utah just passed this innovative
Consumer Credit Protection Act, you can place an
immediate and temporary freeze on your credit report.

But unlike any other of the current state's credit freeze laws, Utah
residents will be able to "un-freeze" their credit report access
within 15 minutes after providing a secured password or
pin number.

As part of the law, consumers will be charged a small fee for
this unless they're already an identity theft victim.

According to state Senator Carlene Walker, the bill's sponsor,
"this new law will let consumers take control of their own
identities and stop criminals
from using their names to
drain their banking accounts."


Note, the new law gives the major credit bureaus two years
to develop the programs required to provide this new service.

So, our tip for today, is for Utah residents to take advantage
of this new law by contacting the credit bureaus and
requesting this service when it's made available. In
the interim, however, we urge you to seek out
automatic credit monitoring services which will
allow you to more frequently scrutinize your
existing financial profiles.

This will enable you to discover & notify the proper
authorities of early signs of identity theft you would
detect to limit the overall damage to your financial
well being.

Finally, remember you still will need to also check
your public information profiles as credit freezing
does NOT effect drivers license, court filings, &
medical insurance records listed fraudently under
your name.

Sunday, March 05, 2006

Identity Theft using Fake SSN Email Request

this is an audio post - click to play

New identity theft warning alert for all U.S. consumers,
relating to new phishing email attempts by thieves to
steal
your SSN and bank account information.


"Dear Social Security Number and Card Owner" is how
the email is addressed, which subsequently directs the reader
to a fake web site designed to look like the official one maintained
by the Social Security Administration.

Once directed to the phony web site, the unsuspecting victim is
asked to confirm their identity with:

  • Social security
  • Bank information
  • Credit card number
  • Credit card expiration date
  • Credit card p.i.n. number

The Social Security Administration does NOT request
this type of information over the internet or by
telephone in an unsolicited manner.

If you receive this email or even this type of phone
call without your specific request, do NOT respond
to it at all.

So, our tip for today, is to immediately contact the
Social Security's Office of Inspector General
by calling
call their Hotline at 1-800-269-0271.

(For the deaf or hard of hearing, call the OIG TTY at
1-866-501-2101).

Finally, make sure to let your elderly family members
-or- non internet savvy friend know of this important
alert so that they may too be prepared against identity
theft.

Friday, March 03, 2006

1.3 Million Personal Identities Exposed by Ohio Officials

this is an audio post - click to play

Identity thieves had worldwide internet access to the
following routinely posted personal information of
over 1 million Ohio residents
:
  • Tax documents
  • Medical records
  • Land disputes
  • Tax liens
  • Civil lawsuit
  • Traffic tickets
  • Bank account balances
  • Bank account numbers
Federal authorities had uncovered a 8 person identity theft
ring which had operated across five states including Ohio
by accessing a local county court house website in Cincinnati.

Here's the irony --- the local government officials believed
they were complying with Ohio's Open Records Act by routinely
posting confidential information on their website ----
including over:
  • 450,000 documents containing social security numbers (ssn)
  • 320,000 traffic tickets (name, addr, & dmv number)
  • 600,000 domestic-relations filings (names & addresses)
The identity theft ring used the stolen identities to scam
banks and retail department stores with phony credit cards and
faked checks in:
  1. Ohio
  2. Kentucky
  3. Michigan
  4. Indiana
  5. Georgia
  6. Tennessee
According to the Secret Service agent that was part of the
investigative team which cracked the identity theft ring, the
thieves looked for addresses, names and Social Security
numbers
(ssn) from middle-class and upper-middle-class areas.

The thieves could get everything they needed from the
court house
website for identity theft & fraud:
  • Date of birth,
  • Physical description
  • Social security number (ssn)
This exposure is not directly related this week's furor over Ohio
Secretary of State Ken Blackwell whose office appears to also have
placed thousands of Social Security numbers (ssn) on its
Web site.

But here's the similarity: Blackwell's records are also public
documents compiled in the routine course of business which are
made readily available to any consumer, business, or identity
theft ring still operating.

Combine these willful security breaches with the issue of
2,600,000
registered drivers in Ohio carry licenses
containing their social
security number along with
their full name and address
--- identity theft criminals
apparently hold a sizeable advantage over consumers.

That is, unless you fight back against the identity thieves and
careless public officials by considering these simple steps as
our tip for today (especially if you live in Ohio):

Contact your local representative to demand your personal information
be removed or redacted from public documents before posting to the
internet or even general public access.

Scrutinize your most current credit report for any obvious signs
of identity theft or linked inaccurate information harmful to your
credit rating costing you higher interest rates & potential job
loss.

Adopt an automatic monitoring service for all of your banking,
credit card, & credit bureau data to catch early indications of
identity theft being committed against you and your loved ones.

Conduct a public records (liens, DMV, criminal,& property) search
for any court ordered judgements against your name.

Finally, verify your medical information profile does not contain
an "unknown evil twin" falsely filing claims which will increase
your premium cost higher.

Thursday, March 02, 2006

Identity Theft Covers Last 9 Years Admissions

this is an audio post - click to play

Special alert announcement effective Wed., 3/2/06

The names and social security numbers of 93,000
people who attended the Colorado based Metropolitan
State College were stolen from an employees's home laptop.

Individuals effected by this identity theft would
have attended the college from the 1996 fall
through the 2005 summer semesters.

The university will be mailing, via the USPS,
notification letters to the last known addresses
of the students and/or their parents.

Sidenote, the USPS historically recieves
address change update notices annually
from approximately 20% of the known
households.


So, our tip for today is, contact any associates
or relatives you know
who cold be negatively
impacted by this latest identity theft
involving stolen social security numbers (ssn).
They're urged to contact the credit bureaus
to place an immediate fraud alert on their
personal file.

Equifax: 800-525-6285
PO Box 740250
Atlanta, GA 30374

Experian: 888-397-3742
PO Box 1017
Allen, TX 75013

TransUnion: 800-680-7289
PO Box 6790
Fullerton, CA 92634

Also, contact the Social Security
Administration Fraud Hotline at
1-800-269-0271 for assistance.

Wednesday, March 01, 2006

Identity Theft Suspect Gives Up After TV Story Runs

this is an audio post - click to play

A California man accused of stealing death benefits
from a Marine's widow turns himself in to police.


It seems the sobering view of himself on the local
television news along with a $1,000 reward encouraged
him to join his two other identity thief accomplices
in jail.

Speed
- the very weapon identity
thieves use against their victims - now
can be used effectively against thieves, too.

Speed in discovering you've become an identity
theft
victim as well as the timeliness of your
reporting to
authorities can make for a substantial
difference in the level of damage committed against
your financial status.

So, our tip for today is to put a "trip wire" in
place on your credit report to trigger personal
alerts to be expedited to you via your wireless
or email access devices when an identity thief
attempts to abuse your financial identity for
social security number (ssn) or credit
fraud.