Indiana Is a Big Target for Identity Theft

As the holiday shopping season quickly approaches, identity thieves are quickly looking for their next victims. In Indiana, government officials are taking steps to stop these thieves in their tracks. Just recently, the state’s Attorney General Greg Zoeller was in Fort Wayne to announce the launch of “Freeze Identity Thieves.”

2PThis program, which is designed to protect consumers who may become victims of identity theft, allows people to freeze their credit online, for free. And it’s been around since 2008. He just figured it out.

This past year, there were reports of more than 400 data breaches in the state, which allowed for the exposure of financial and personal information. In addition, there were more than 1,000 identity theft complaints filed. Zoeller does not want this number to get any higher.

Why is Indiana such a big target? I suspect it’s due to a couple of reasons. First, I think they may simply be a bit behind on the available security upgrades. This is a simple fix, fortunately, as long as the state begins to improve their security policies. Another reason is that there could be an individual or even an identity theft ring that is wreaking havoc on residents of the Hoosier state.

Zoeller urges every resident in Indiana to assume that their information has been compromised. Agreed. Actually, if you are a US citizen, with the billion plus records breached, consider your identity stolen. Though you may not be a victim of identity theft at this point, it may be a good idea to freeze your credit information now, so you do not become a victim of identity theft later.

You may be wondering if this action will work, or if freezing your credit reports is enough to prevent identity theft. The answer is yes. This type of credit freeze is something that all states adopted in February 2008 and in my opinion, and it will lock down your credit report, which will prevent fraud.

Brief FAQ About Credit Freezing

When is it a good idea to freeze my credit?

If you are 18 years old or older and have a credit report, you should freeze your credit. You should also freeze it if you are under the age of 18 and your identity has been stolen in the past.

What should I consider before ordering a freeze on my credit?

Don’t consider anything, just do it. Your credit should be frozen across the board, even though lenders have been trying to prevent this. Why? Because they would be unable to give out instant credit, and it would “gum up” the lending system.

What does it cost to freeze a credit report?

Depending on where you live, it costs between $0 and $15 to freeze your credit report. To apply for a new line of credit, you will pay between $0 to $5 to thaw the report.

Where can I freeze my credit report?

You can freeze your credit report by contacting the three main credit bureaus by following the links, below:

Equifax

Transunion

Experian

Credit freezing stops an identity theft from using stolen information, such as a Social Security number, from accessing and racking up credit in your name. Once the freeze begins, you can lift it at any time, such as when you need a new loan or want to apply for a new credit card. Also, just because your credit report is frozen, it does not mean that you cannot use your present credit.

Robert Siciliano is an identity theft expert to BestIDTheftCompanys.com discussing identity theft prevention.

15 Ways to protect your Identity

There are tried and true ways to protect yourself from identity theft—ways that you may not have even considered. Check them out (no specific order): PSH

  1. Evaluate your passwords. Does every online account have a different password or are you using the same one for multiple accounts? Fix this problem immediately.
  2. However, make the new passwords at least eight characters ideally, and include symbols, not just letters and numbers. Avoid using actual words or names, or keyboard sequences. Password-cracking software will easily find shorter passwords that contain words, names and keyboard sequences.
  3. Never post anything personal on social media. Yes, this includes your pet’s name, name of your kids’ school or teacher, where you’re going on vacation, the town your parents live in, etc. I don’t, why do you?
  4. Would you open your door to strangers knocking on it all day long? Of course not. So why would you “answer” e-mails from strangers? Ignore e-mails whose senders you don’t know. If the sender appears to be from a company you do business with, but you never gave them your e-mail, delete it. If they DO have your e-mail but there’s no reason they should be sending you a message, just ignore it.
  5. If that all sounds too confusing, then follow this simple rule: Never click links in e-mails or open attachments you’re not expecting.
  6. If you’re not using Bluetooth on your phone, turn it off.
  7. Set your phone up with a password. If it’s lost or stolen, you’ll have no worries.
  8. Shred all your credit card offers, medical records, billing information and other personal information before tossing.
  9. Memorize your Social Security number. Never give it out unless it’s absolutely mandatory like for a job application. However, just because someone says they can’t process your request without your SSN doesn’t mean you must hand it over. For instance, a major retail chain may tell you they need your Social Security number to issue you a charge card for their store. It’s best to just forego the charge card. The objective is to minimize how much your SSN is “out there.”
  10. Request your free credit report every year from the three major credit reporting bureaus. Refute unauthorized accounts immediately.
  11. Inspect your credit card and banking statements every month for suspicious activity.
  12. Use a locking mailbox or have your mail delivered to the post office and pick up.
  13. Before taking any trips have the post office put a stop on your mail delivery.
  14. Consider getting a credit freeze. Thgis is a no brainer to protect you from new account fraud.
  15. Invest in identity theft protection. There is no cure for identity theft. But with a protection plan in place, the restoration component will fix most of what goes wrong.

Robert Siciliano is an identity theft expert to BestIDTheftCompanys.com discussing identity theft prevention.

Medical Identity Theft can be deadly

Every time you have a medical procedure done, including routine checkups and treatment for minor issues, paperwork is generated. You should have copies of every single paper. This is one line of defense against medical identity theft.

Review your paperwork thoroughly for unauthorized or duplicate charges, mistakes with diagnoses, dates, names, anything that looks odd. Signs of medical identity theft include:

  • Being billed for treatment or diagnostics you never received.
  • Being told you’ve maxed out your coverage limit when you haven’t.
  • A collection agency claiming you owe a debt that you don’t owe.
  • Being denied coverage for a “pre-existing” condition that you don’t have.
  • Paperwork showing you saw a doctor you never did or were prescribed a drug you never were is a red flag.
  • An e-mail from your provider that requests you reveal sensitive information like your Medicare number is a big red flag. The subject line may be urgent, such as “Your Medical Coverage May Be Terminated.” Never click links inside these e-mails or fill out forms in them; instead contact your provider via phone. However, e-mails like these are scams; the thief knows if he sends 50,000 such e-mails out with his special software, a predictable percentage of recipients will “see” themselves in the message.
  • A one-ring phone call may be a thief who just obtained your medical records to see if your number is legitimate. Never call back.

Be Vigilant

  • If you suspect medical identity theft, keep strict records of all associated correspondence.
  • Immediately obtain all records if you already haven’t, including the “accounting of disclosures”; you have this legal right, even if you get flack from the provider. Contact the provider’s patient representative or ombudsman for assistance.
  • If you spot mistakes, even small, insist they be corrected.

Nevertheless, it’s usually not easy to detect medical ID theft. So let’s look at this in more detail:

  • If a collection agency contacts you, request they provide information immediately; promptly contact your provider and carrier.
  • Examine your credit report to see if it’s plummeted due to unpaid medical bills. The three major credit reporting agencies issue the reports free.
  • If your provider offers online access to your files, sign up for this service, then inspect it for mistakes.
  • Request records of imaging procedures.
  • If no online access is available, have your doctor read the results or send a snail mail copy.

Robert Siciliano is an identity theft expert to BestIDTheftCompanys.com discussing identity theft prevention.

How to prevent your Pics from being lifted: Part 2 of 2

There are many reasons someone might right-click on your image and “Save image as…”

Porn, Sex and Dating Sites

  • A woman might steal your blog headshot and use it for her dating site profile.
  • A perv might take the picture of your child off your Facebook page and put it on a porn site.
  • A person who runs a racy dating site might take your image and use it to advertise his service.

Scams

  • Someone might use, without your knowledge, a photo of your house for a rental scam.
  • Your motorcycle, jet ski, boat, puppy…you name it…could be used for scam for-classified sale ads.
  • Your avatar may be used for a phony Facebook account to then be posted in the comments section of news articles pitching some get-rich-quick scheme.

Fantasy Lives

  • Your image could be used by a lonely person to create a fictitious Facebook account.
  • A person with a real Facebook account may be so desperate for friends that they use your photo to create a fake account to then add as a friend.
  • Someone you know may steal your photo (such as an ex-lover) and create a social media account in your name, then post things on it that make you look really bad.

How can you protect your digital life?

  • For your social media accounts, make sure your privacy settings are on their highest so that the whole world can’t see your life.
  • Watermark your images so that they have less appeal to image thieves, but keep in mind that they’ll have less appeal to you too.
  • It’s one thing when an image of your house was stolen for a rental scam, but it’s a whole new animal if an image of your naked body or you engaged in a sex act was stolen. So don’t put racy images online. Never.
  • Explain to your kids about the risks of stolen images.
  • Make sure their social media privacy settings are high.
  • It’s possible your smartphone automatically stores pictures you take online. Turn off this feature.

Robert Siciliano is an identity theft expert to TheBestCompanys.com discussing identity theft prevention.

Protect your Identity when saying “I Do”

7WWho has time to think about identity protection when planning a wedding? And why, for that matter? Well, there’s good reason: Marriage begets a change in identities. The months preceding the big day should be when the couple starts taking action to avoid identity theft.

  • If you’re using any website or smartphone application to organize your wedding, make sure it’s protected with a password—a long password that contains zero clues about your wedding, identity or anything else personal. An ideal password is upper/lowercase, numbers, long and can be remembered without keyboard sequences or actual words or proper names, and includes various symbols. Please, no HoneyBunch1 or St.LuciaWeGo.
  • Health insurance will be merged once you are husband and wife, so make sure that old insurance documentation is eradicated.
  • Wedding preparations involve a lot of spending, right down to the custom made napkins at the dinner reception. Some say pay with currency as much as possible, as checks and credit cards contain information that a thief could obtain. But really, pay with a credit card and closely watch your statements.
  • Make sure nobody can get into your mail box, because it will soon be receiving scads of documents reflecting a woman’s new last name, such as a driver’s license, credit card, Social Security card, to name a few. Get a locking mail box, and maybe have the post-wedding mail delivered to a P.O. box or to your post office and then retrieve it in person.
  • Buy a shredder. This is so that you can destroy all the reams of old documents with the previous surname. This would include old checks, the old ATM card, bank statements, driver’s license, auto insurance information and so much more.
  • Once on the honeymoon make sure your wireless devices that are connected to free WiFi are protected with a VPN to prevent hackers from snooping over free WiFi.

Now ideally, people should have already, long before meeting their soulmate, gotten into the habit of identity protection. This should be an ongoing process—as much ongoing for the chronically single person as for the gushing bride-to-be.

But it’s never too late to establish smart habits for identity protection. You will need to work with your spouse on just how very personal documents will be managed and filed. There are so many things to be aware of, including keeping monthly tabs on your credit card statements and yearly tabs on your credit reports.

And here’s a tip: Don’t assume your young child’s identity can’t be stolen. Crooks are out there stealing the identities of kids—who often don’t learn about this until it’s time to apply for a college loan or a loan for their first car.

Robert Siciliano is an Identity Theft Expert to Hotspot Shield. He is the author of 99 Things You Wish You Knew Before Your Identity Was Stolen See him discussing internet and wireless security on Good Morning America. Disclosures.

Identity Fraud Victim every two Seconds

Yes, identity fraud is SO common that someone becomes a victim every two seconds. The 2014 Identity Fraud Study, as reported on javelinstrategy.com, turned up some alarming results.

http://www.dreamstime.com/stock-photos-identity-theft-red-words-binary-code-computer-monitor-image39907813Though the dollar amount stolen had decreased over the year preceding the study, the number of victims had increased. People at highest risk were ages 35 to 44.

Account takeover—when the thief takes over a pre-existing account—made up 28 percent of ID fraud losses in 2013. But the greatest risk factor for becoming a victim of identity fraud is the data breach. In that year, 30 percent of people who were notified of a data breach became an ID fraud victim.

Identity fraud is associated with credit cards, but this type of crime can also involve hijacking someone’s PayPal account, or account on Amazon and eBay.

How to Protect Yourself

Javelin Strategy & Research, who conducted the study, recommends the following:

  • Never use public Wi-Fi (at least use a VPN)
  • Shred old sensitive documents.
  • Change the passwords on all of your accounts often.
  • See which accounts offer two-factor authentication, then set it up. This way you’ll know if an unauthorized person is trying to access your account.
  • Use anti-virus and anti-malware software for all of your devices.
  • Monitor your accounts every week. Use mobile apps to stay on top of them.
  • Use direct deposit for payroll checks.
  • Don’t permit your Social Security Number to be used as an authenticating factor, because it can’t be changed, like a username or password can. Ninety-six percent of major credit card issuers and 80 percent of the top 25 banks will permit access to an account via the SSN. You should inform the institution to notate that you will never provide this number to verify your identity.
  • Arrange for your financial institutions to send you alerts (e-mail, text, phone call) when anomalous activity occurs, such as a purchase made in two countries only a few hours apart, or any purchase over a certain amount. Ask about additional forms of fraud detection as well.
  • If you suspect fraud, immediately report it.

If you receive notification of a data breach, you’re at higher risk for fraud; crack down on monitoring your accounts.

Robert Siciliano is an identity theft expert to BestIDTheftCompanys.com discussing identity theft prevention.

ID Theft, Medicare Fraud Prevention in People Over 45

My job as a security analyst is to educate people on the prevalence of ID theft, and this especially includes those over 45, and I also must point out that scams involving Medicare are on the rise.

3DAccording to Reuters, Identity theft led the list of top consumer complaints once again in 2013, with U.S. consumers reporting that they lost over $1.6 billion to various types of fraud. Of the 2 million consumer complaints that the commission received last year, 290,056, or about 14 percent, were related to identity theft, the FTC said.

People over 45 attract identity thieves because often the 45-plus crowd is more trusting, and have more wealth and disposable income built up. They’re not too eager to report identity theft for fear their families will think they’ve lost control. Crooks know all this. Learn how people over 45 can protect against identity theft and Medicare scams.

Identity Theft Prevention for the 45-Plus Crowd

  • Know that those closest to you (family members, caregivers) can be a thief waiting for a prime opportunity. Be leery of anyone asking for even a small loan or giving a sob story.
  • ID information and other personal data and documents should be locked up in a safe.
  • Get a PO box for your mail—to receive and to take outgoing to.
  • Shred personal documents you no longer need.
  • Thieves like to rummage through trash for discarded direct mail and credit card offers. Call the FTC OPTOUT at 1-888-567-8688 to stop these offerings.
  • Memorize your SSN so you don’t have to bring it in public.
  • Thin out your wallet.
  • Cancel unused cards.
  • Never have any personal information printed on your checks except your PO box address. Have only your first and middle initial with your last name printed on checks.
  • Have your bank issue an ATM-only card rather than an ATM debit card.
  • Don’t wait till you’re a victim of crime to have a handy list of all your financially related contact information already composed.
  • Update your devices operating systems
  • Update your devices antivirus, antispyware, antiphishing and firewall.
  • Lock up your devices with a password.
  • Use string passwords including upper/lower case and numbers.
  • Use a passwords manager. Never use the same passwords twice.

Credit Card Scams

  • Don’t be phishing bait. An e-mail comes to you claiming you must make a payment and includes a link where to do this. These scam e-mails make gullible people think they’re from banks, retailers, even what seems like the IRS. The link to a phony website entices victims into typing in their bank account or credit card numbers: a done deal for the thieves.
  • Review bank and credit card statements promptly. Reporting something suspicious within two days means minimal liability with bank accounts. Wait too long and you may never recover your loss.
  • Never lose sight of your debit card. Always watch clerks swipe it. Don’t hand it to anyone else at the store.
  • Consider ditching the debit/credit card. Use an ATM card and a separate credit card rather than the combo.
  • Never give your card to anyone. This means a caregiver, nanny, dog sitter, relative—you never know what they may do.
  • Never give your card or account information to someone who phones you.
  • See more “credit card security tips HERE

Social Media Scams

  • Friend only those who you actually know, like and trust.
  • Remember the Internet is forever—Even if you have the highest privacy settings, it’s good practice to consider anything you do on the Internet as public knowledge, so be careful what you share online or via your mobile device.
  • Don’t reveal personal information—Seriously consider why it’s needed before you post your address, phone number, Social Security number, or other personal information online.
  • Put a PIN on it—Make sure you have your smartphone and tablet set to auto-lock after a certain time of unused and make sure it requires a PIN or passcode to unlock it. This is especially helpful to protect any information you do not want seen should your device be lost or stolen.
  • Manage your privacy settings—At most, only friends you know in real life should be able to see details of your profile.
  • Change your passwords frequently—In addition to choosing passwords that are difficult to guess (try to make them at least eight characters long and a combination of letters, numbers, and symbols), remember to regularly change your passwords.

Medicare Card Scams

  • The weak link in Medicare is that the SSN can be used as the identifying information on the insurance cards.
  • After the first visit to a doctor, copy your Medicare card, ink out every thing but the last four numbers of the SSN, then use the copy for subsequent visits.
  • A Medicare representative will never call you to verify information so that medical bills can be paid. A call like this is a scam.
  • If somebody other than your physician asks for Medicare information, call 1-800-MEDICARE to report this. Only when you’re in your doctor’s office should your doctor request such information. If in doubt, never give your Medicare number out.

If You Are a Victim

What should people over age 45 do if they suspect identity theft?

  • Call one of these three credit reporting agencies to put a fraud alert out on your credit report:
  • Experian: 888-397-3742; Equifax: 800-525-6285; TransUnion: 800-680-7289
  • Contact only one company because they’re legally required to contact the other two.
  • Contact local law enforcement, banks and credit card companies if you suspect ID theft.
  • Call the FTC ID theft hotline: 877-438-4338; or online at www.consumer.gov/idtheft

Identity theft protection:

  • Does Identity Theft Protection Really Work? YES.
  • How effective are their scanning/monitoring methods? It all depends on the service. Check out BestIDTheftCompanys.com ratings.
  • Can they truly protect consumers? The answers may vary. Identity theft protection is designed to protect you from new lines of credit being opened in your name—and along with the recovery/restoration component; it’s designed to clean up the mess.

Read our blog post on “Identity theft protection HERE

Identity Theft – Common Consumer Errors

The major problem that consumers face today is a fundamental lack of understanding of what identity theft actually is. Most people think of identity theft as when someone uses your credit card without your permission. Fraudulent credit card use is certainly a multibillion dollar problem, but it’s only one small part of the identity theft threat. A comprehensive understanding of what identity theft and what it is not empowers citizens to make informed decisions about how they should protect themselves.

People who have been victimized by identity theft often have a difficult time functioning as a result of their circumstance. Some deal with minor administrative annoyances whiles others suffer financial devastation and legal nightmares.

No one is immune to identity theft:

A woman contacted me who was previously a very successful real estate agent and the president of her local real estate group. She had climbed the ranks from sales to broker/owner and oversaw dozens of employees. A former boyfriend stole her Social Security number and his new girlfriend used it to assume her identity. Over the course of five years the ex-boyfriend and his new girlfriend traveled the world on stolen credit and destroyed the real estate agent’s ability to buy and sell property. Her real estate license was suspended and her life was turned upside down.

Awareness is key:

Do you carry your Social Security number or a Social Security card in your wallet? Do you provide this number to anyone who asks for it? The most commonly dispensed advice in response to these questions is: don’t carry the card and don’t give out the number. But in reality, there are many times when you have to use your Social Security number. Because this number is our primary identifier, we have to put it at risk constantly. Refusing to disclose your Social Security number under any circumstances is like refusing to eat because the food might be bad for you. There are always risks. The key is managing those risks and making smarter decisions.

Do you know what ATM skimming is? Have you seen a skimmer? Have you been phished? Would you know what a fraudulent auction looks like? Do you put your name on a “stop delivery list” when you travel? Do you know how to update the critical security patches in your computer’s operating system? Do you know if the doctor’s office your child just went to has done background checks on all the employees who handled your and your child’s Social Security number? Most people struggle to answer questions like these.

We live in a technologically dependant time and we rely on all these tools and modes of communication, and most people do not understand the risks. The good news is, I do. And McAfee does. And what we do is keep you informed of your options, so that you know how to protect yourself and your family.

The most important thing you can do right now is not worry about this stuff. But you do need to take some time to educate yourself.

Download McAfee’s eGuide,“What You Need to Know to Avoid Identity Theft.”

Take five minutes to assess your risk of identity theft. Fill out the Identity Theft Risk Assessment Tool to get your “risk profile.”