Identity Theft Secrets artwork

Identity Theft Secrets

28 episodes - English - Latest episode: over 14 years ago - ★★★ - 1 rating

Tips, Reviews, & Sources to aid Consumers in Protecting and Preventing their Credit and Personal Information from Identity Theft and Fraud.

Education Business identitytheft identity theft privacy security credit scam fraud ssn breach
Homepage Apple Podcasts Google Podcasts Overcast Castro Pocket Casts RSS feed

Episodes

4 Yr Old & Kids Get $4 Million in Tax Credits to Buy Homes [Flickr]

October 23, 2009 18:25 image/jpeg

IdTheftSecrets posted a photo: a four year old baby as well as hundreds of other minors managed to provide tax payer identification numbers (TIN) as part of the qualification process in receiving U.S. federal tax credits reserved specifically for first time home buyers. Discover the Shocking Truth to Identity Theft

4 Yr Old & Kids Get $4 Million in Tax Credits to Buy Homes

October 23, 2009 07:01

From the "can't believe its true" file: No one under the age of 18 can legally purchase a home. However, a four year old baby as well as hundreds of other minors managed to provide tax payer identification numbers (TIN) as part of the qualification process in receiving U.S. federal tax credits reserved specifically for first time home buyers. "Through July 25, 2009, we identified more than 580 taxpayers younger than 18 years of age who claimed almost $4 million in First-Time Homebuyer C...

$2.1m Identity Theft Ring Hits Fed Chairman Bernanke [Flickr]

September 15, 2009 20:52 image/jpeg

IdTheftSecrets posted a photo: Federal Reserve Chairman Ben Bernanke's wife was among the victims of an identity theft ring responsible for over $2 million in fraud perpetrated by an "inside" accomplice working for two D.C. area physicians.

$2.1 million Identity Theft Ring Hits Fed Chairman Bernanke

September 15, 2009 07:01

Federal Reserve Chairman Ben Bernanke's wife was among the victims of an identity theft ring responsible for over $2 million in fraud perpetrated by an "inside" accomplice working for two D.C. area physicians. In all, prosecutors say, the conspiracy ensnared 500 victims and accounts at least 10 financial institutions. During her year as the doctors' receptionist, Leake met with Gray 20 times, she admitted. At each meeting she handed over patients' information gleaned by photocopying persona...

Identity Theft Criminals Get 3 More Months Delay In Red Flags

August 03, 2009 07:01

In a law originally slated to take effect 11/1/2008, the F.T.C. has again delayed the beginning of enforcement for a third time. The latest delay gives identity theft criminals an additional 90 days to operate without impunity by businesses who are required to implement the F.T.C. written anti-fraud regulations mandated by the 2003 F.A.C.T.A. law. Apparently, according to the F.T.C., there is still confusion over whichbusinesses are required to comply even though the law has been around now...

$24K Cosmetic Surgery Powered by Identity Theft

July 23, 2009 07:01

From the "when will they ever learn file", as a follow up to our related 2006 post - a California woman used a novel funding strategy for her plastic surgery desires. It seems, the Berkley identity theft used a Florida woman's American Express card to order the following plastic surgery costing $24,319: $12,999 for breast enhancement $11,320 for liposuction Additionally, though, having secured a beauty make over this same identity theft fraudster evidently went on a shopping spree resulti...

$1.4 million Identity Theft Fraud Ring Recruited Bank Employees

June 08, 2009 07:01

In a sign of the financial services industry turmoil has created fertile ground for identity theft by insiders, a major identity theft fraud ring was recently uncovered that stole over $1.4 million with the aid of tellers in at least 3 major banks. According to the New York County District Attorney, the identity theft criminals used the stolen personal information to mostly create counterfeit checks in the thousands. By fraudulently cashing and depositing the counterfeit checks, the defenda...

Verizon Claims 9 of 10 Corporate Security Breaches Avoidable [Flickr]

May 18, 2009 20:23 image/jpeg

IdTheftSecrets posted a photo: The study, based on 285 million compromised records from 90 confirmed breaches, suggested many of the data security breaches did not require extensive fixes to plug the leaks. For more...

Verizon Claims 9 of 10 Corporate Security Breaches Avoidable

May 18, 2009 19:34

In one of the more exhaustive studies we've seen lately, Verizon Business Security concluded "nearly nine out of 10 breaches were considered avoidable if security basics had been followed." The study, based on 285 million compromised records from 90 confirmed breaches, suggested many of the data security breaches did not require extensive fixes to plug the leaks. "...did not require difficult or expensive preventive controls. The 2009 report concluded that mistakes and oversight failures h...

Latest Buzz on Id Theft Secrets

March 14, 2009 07:01

For the Buzz from the latest Id Theft Secrets Blog updates, get the free widget to place on your website or start page. Help stop identity thieves from operating from behind the dark veil of knowledge hidden from the general public. Provided since 2002 by a former identity theft victim who's mission is to share the information and resources consumers can arm themselves to fight back against identity theft and credit fraud. Don't have a website - no problem - here's a quick and easy fix. S...

ID Theft Via Text Messaging

March 01, 2009 08:06

Ever resourceful in continuing to extend the reach of their criminal activities, the newest threat now comes from text messaging by identity thieves. This alert to our subscribers is part of our continued scanning of the world's latest fraud developments and represents a major new identity theft scam technique to use both speed and confusion to compromise consumer safety. Here's what happened. Identity theft criminals, in Colorado where first reported, send out fake text messages to the ce...

Id Theft Rising Out of Control

February 15, 2009 23:48

Identity theft rose nearly 50% during the period of 2007 - 2008 and continues to be one of the fastest growing forms of crime in America. With the recent melt down and ensuing turmoil within the financial services industry, 2009 looks to be an even more frightening prospect for U.S. consumers to suffer data breaches. According to figures released by the IRTC, reported data breaches rose 47% during 2008. When combined with a study by the Javelin Research, an even more alarming picture of 2008...

5 Million CheckFree Consumers Warned Against Identity Theft Exposure

January 11, 2009 21:54

With the new year's first major security breach, CheckFree issued a consumer disclosure recently warning more consumers were negatively impacted than originally thought. Computer hackers operating in the Ukraine effectively redirected CheckFree's web traffic to illegal computer servers. "...because the company lost control of its Web domains, it doesn't know exactly who was hit. And so it must warn a much larger number of customers." While there are indications the exposure could have been...

35 Million Data Records Exposed in 2008 to Identity Theft

January 04, 2009 21:04

Last year over 35,000,000 personal data records were exposed via 656 separate security breaches representing a 47% increase from 2007. According to a recently released study by the ITRC, the overwhelming majority of those exposed records also did not include encryption nor password protection to minimize unauthorized access: "...only 2.4% of all breaches had encryption or other strong protection methods in use. Only 8.5% of reported breaches had password protection." But, even more alarmi...

Florida Security Breach Exposes 250,000 Consumer's Social Security Numbers

December 07, 2008 00:56

When a test server was made accessible to the internet for over two weeks, Google's indexing service inadvertently made available online the highly sensitive personal data a quarter of a million residents of the state of Florida. According to the Agency for Workforce Innovation website's new release of this past Thursday: "The security breach occurred on an Agency test server for 19 days in October 2008 and resulted in the exposure of the names and Social Security Numbers of approximately ...

Missing Baylor Laptop Exposes Patients to Identity Theft

November 11, 2008 14:20

In Texas, a recently reported laptop theft has resulted in the issuance of a consumer warning notifying an additional 100,000 patients who had limited information stored on the computer. According to the Dallas Business Journal article: "A laptop stolen from an employee's car in Royse City has prompted Health Texas Provider Network, a subsidiary of Baylor Health Care System, to notify 7,400 patients that their personal information may be at risk. Social security numbers and a limited amoun...

Identity Theft from Inmates Running The Prison

October 11, 2008 07:01

Are the inmates running the prison when access to computers by convicted criminals leads to the identity theft of innocent people? As a follow up to our popular series on identity theft by prison inmates, we share a brief story of at least a happy ending to an otherwise dismal indictment of information access by the wrong hands. It appears a former Massachusetts prisoner managed to without legal authorization gain access to 1,000 of the prison's current and past employees: "Janosko alleged...

Woman Steals Daughter's Identity To Become High School Cheerleader

September 13, 2008 19:12

Over the years, we've shared with you a number of bizarre examples of identity theft. This latest case just in from the I can't believe it really happened file adds a whole new twist. It seems a 33 year old Wisconsin mother always really wanted to have become a high school cheerleader. By stealing her teenager daughter's identity, the mother's lifelong dream became true - almost. "Wendy Brown enrolled in a high school saying she was 15-years-old. According to reports, Brown attended cheer...

Feds Indict 11 in Biggest Ever Identity Theft Case

August 09, 2008 09:44

As a follow up to our original 2007 story on the Identity "Theft to the Maxx" large scale data breach effecting 40 million consumers, a federal court this past week charged a fraud gang responsible for data breaches involving nine major retailers. 11 people, including even a confidential informant working for the Secret Service, were charged in connection with a case involving illegally tapping into the wireless payment processing systems of the following retail outlets: TJX (TJ Max) Offic...

BoNY 4.5 Million Consumer's Data Loss

May 31, 2008 18:31

This just in from the "when will they ever learn" file. The Bank of New York (BNY Mellon) waited 8 weeks after the Connecticut legal requirement to inform the public of this very serious data loss involving personal information which was unencrypted. "On February 27, 2009, BNY Mellon was transferring a load of computer tapes containing information including names, addresses, dates of birth and Social Security numbers, when it lost a tape carrying data on about 4.5 million people. Under Co...

Identity Theft Hits Lifelock CEO From His Own Ads

May 27, 2008 02:22

In response to dares posed by the CEO of Lifelock, an Arizona firm which has run ads featuring his Social Security Number (SSN), an instance of identity theft fraud was successfully perpetrated against Todd Davis. "Davis acknowledged in an interview with The Associated Press that his stunt has led to at least 87 instances in which people have tried to steal his identity, and one succeeded: a guy in Texas who duped an online payday loan operation last year into giving him $500 using Davis' So...

LendingTree Sues over Data Breach

May 07, 2008 01:48

Two former Vice Presidents of LendingTree are alleged to have stolen customer passwords which subsequently allowed up to 5 home loan lenders to gain unauthorized access to sensitive consumer information which could be used for identity theft. According to the LA Times article concerning Monday's lawsuit filing by LendingTree: Named as defendants in the lawsuit are Newport Lending Corp., related company Southern California Marketing, Sage Credit Co., Chapman Capital Inc. and Home Loan Con...

Identity Theft Justice Extremes

April 13, 2008 22:20

In a bizarre twist to two cases of identity theft, one perpetrator faces a life sentence while another has their previous conviction over turned by the courts. Maryland's highest court overturned yesterday a Howard County man's conviction on identity theft charges, ruling that the state law is ambiguous and can't be used to prosecute someone who takes the identity of a fictitious person. "Two of the seven judges dissented, arguing that legislators could not have intended the "illogical resu...

Identity Theft Ranking of Corporate America

March 11, 2008 20:45

Consumers really have no reliable way to determine the relative safety of their business and banking relationships against identity theft. With the lack of widely available public information available, the average citizen faces a diminished ability to discern which institutions are actively competing to protect you from identity theft. That is until just now. According to a recent story published by the New York Times based on an original paper published by consumer advocate Chris Hoofnag...

Credit Bureau Alleges Lifelock Identity Theft Service is Fraud

February 29, 2008 05:38

Credit-reporting agency Experian has filed a lawsuit against identity theft services company Lifelock, charging it with "misleading advertising and fraud." Additionally, Lifelock, allegedly placed fraud alerts illegally on credit files maintained by Experian. Experian’s lawsuit claims that LifeLock is engaging in deceptive and fraudulent behavior by adding hundreds of thousands of fraud alerts every 90 days to Experian’s consumer credit database in a manner that was not intended by Congre...

Identity Thief Top 10 List Suspect Caught

February 24, 2008 21:33

In Phoenix, AZ, a 24 year old woman was apprehended for multiple counts of identity theft across three different cities. It seems, this woman committed her first act of identity theft when she stole a purse from a woman's car when she was dropping her child off at daycare. According to a recent survey by Javelin Strategy, 33% of all identity theft cases which occurred in 2007 were the result of a lost or stolen wallet, checkbook, & credit cards. So, our tip for today, is to be on the gua...

Identity Theft Greatest 2008 Threat From P2P File Sharing

February 11, 2008 19:36

While 2007 saw a record number of consumers negatively impacted, 2008 promises to continue with an abnormally high amount of data breaches as identity thieves continue to adjust their tactics to match evolving information security practices. According to statistics published by the Identity Theft Resource Center, 125,142,405 consumers were unnecessarily exposed to identity theft in 2007. Folks, that's nearly 1/2 of the entire U.S. population. While we have reviewed a financial services ind...

Stolen Laptop Identity Theft Leads to Free Debix Protection

January 12, 2008 19:12

In Nashville, the local government is providing no cost identity theft protection to 337,000 registered voters as a result of a December 24th theft of two laptops from the Davidson County Election Commission. According to the Nashville Business Journal story, the local government officials are doing the honorable thing by providing a year's worth of free identity theft protection: "My goal is to not only protect the voters whose Social Security numbers have been put at risk, but also to pro...