Tuesday, December 23, 2008

Top 10 Security Breaches of 2008?

The following is an article from Bank Info Security and what they feel were the top 10 Security Breaches in 2008 and the lessons that were learned. As usual, clicking on the above title will take you to the whole article. The links on each numbered breach below will take you to an in-depth article regarding that particular breach.
Top 10 Security Breaches of 2008
Ghost of Christmas Past (TJX) Still Casts Specter on Present and Future
December 22, 2008 - Linda McGlasson, Managing Editor

From Hannaford to Countrywide to the Bank of New York Mellon, 2008 has been a year of high-profile security breaches in or impacting the financial services industry. Here's our list of the top 10 - and lessons that should be learned, so we aren't back revisiting these issues in '09.

1. TJX Case Winds Up, Arrests Made

The August arrest of 11 alleged hackers accused of stealing more than 40 million credit and debit cards brings law enforcement closer to closing what is still the largest hack ever.

2. Bank of New York Mellon

An unencrypted backup tape with 4.5 million customers of the Bank of New York Mellon went missing on Feb. 27, after it was sent to a storage facility.

3. Hannaford Data Breach

In March, the Maine-based Hannaford Brothers grocery store chain announced that 4.2 million customer card transactions had been compromised by the hackers. More than 1800 credit card numbers were immediately used for fraudulent transactions.

4. Countrywide Insider Theft

In August, a former Countrywide Financial Corp. senior financial analyst, Rene Rebollo, was arrested and charged by the FBI for stealing and selling sensitive personal information of an estimated 2 million mortgage loan applicants.

5. GE Money Backup Tape Goes AWOL

Early in January, Iron Mountain said it could not find a backup tape that belonged to GE Money, containing information on about 650,000 J.C. Penney customers and the other 100 retailers.

6. RSA Report: Half-Million Banking ID's Stolen

In November, security vendor RSA said it found a single Trojan that had taken more than 500,000 online banking accounts credentials, credit cards and other resources.

7. Compass Bank Hard Drive Stolen, 1 Million Accounts Taken

At the sentencing of a former bank programmer at Compass Bank in Birmingham, AL. in March, it was revealed that the accused had stolen a hard drive with 1 million customer records and used it to commit debit-card fraud.

Lesson Learned: Compass Bank dodged a bullet in terms of cost on this breach. It would have had to notify all 1 million customers of the compromise of their data had the hard drive theft been in a state that requires notification. Other than the 250 customers that Real took money from, no other customers were notified of the data loss. That means that 999,750 of the other 1 million customers weren't notified of the potential risk.

8. Ski Resort Okemo Suffers Hannaford-Like Data Breach

In an attack similar to what hit Hannaford Brothers in March, the Okemo Ski Resort in Vermont said in April it had been hit by hackers that installed malicious software to capture credit card data as it was being processed at the resort.

9. Retailer Montgomery Ward

Six months after a breach happened at the parent company of the Montgomery Ward website, the company Direct Marketing Services finally began notifying customers that their credit card information was stolen in the hack. At least 51,000 records were stolen....

10. More Than $5 Million Taken By ATM Capers

In June, two men were charged with making hundreds of withdrawals from New York City ATMs, grabbing $750,000 in the process,....One of the same accused also allegedly took $5 million in withdrawals from iWire prepaid MasterCard accounts.
To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Friday, December 19, 2008

Busy Week and Security Breach Update

I can't believe it's been a over a week and I haven't posted anything. It's been a busy week with getting ready for the Holidays and getting a new Red Flags Rule presentation completed as well as working on an Identity Theft Awareness Seminar.

Hopefully, all will be back to normal in a few days. Meanwhile, clicking on the above title will take you to the latest security breach report. This week the total is up to 623 security breaches but the total records exposed is still at 34,028,410. Obviously, the recent companies that were breached have not released any figures yet.

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Wednesday, December 10, 2008

Security Breaches Update

The Identity Theft Resource Center compiles an ongoing Security breach list and publishes it weekly. It presents individual information about data exposure events and running totals for the year.

As 12/09/08, the totals for this year are now 614 breaches with 34,028,011 records exposed.

Actually, the number of records exposed (possibly your personal information) is much higher. To understand why I say this, one only has to look at the report and see how many breaches have a zero listed as the number of records exposed.


Still think your information is safe?

To view this report, click here or on the title of this post.


To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Tuesday, December 9, 2008

Update on Class Action Complaint Against Lifelock

Clicking on the above title will take you to the pdf of the actual class action complaint filed against Lifelock. You can read all items of the complaint and why it was filed in March 2008.

You will notice that Grant Woods, PC is also listed as an attorney for the plaintiff. He is the former Arizona Attorney General.

I spoke with Attorney Leonard Aragon at the law firm of Hagens Berman Sobol Shapiro LLP. He told me that 15 cases, against Lifelock, which have been filed nationwide have all been brought together in Arizona at the United States District Court under Honorable Judge Mary H. Murguia

As soon as more information is available, I will let everyone know. The case could take 1-3 years.

Click here to visit the website of the law firm of Hagens Berman Sobol Shapiro LLP. They are the firm who has filed the complaint.
Their main focus is to represent plaintiffs in securities, investment fraud, product liability, tort, antitrust, consumer fraud, employment, environmental, and ERISA cases. In doing so, their firm has become particularly skilled at managing multi-state and nationwide class actions through an organized, coordinated approach that implements an efficient and aggressive prosecutorial strategy in order to place maximum pressure on the defendant.

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Sunday, December 7, 2008

Interesting Articles From This Past Week

Since my last post, I was out of town again with the Crime Victims Coalition. Below are some of the more interesting articles in the world of Id Theft while I was gone. Just click on the title of the article to read the whole story.

Feds nab more members of alleged identity theft gang
Four more U.S. residents accused of using stolen data to take millions from bank accounts


By Jaikumar Vijayan

December 2, 2008 (Computerworld) Federal authorities say they have taken another step toward busting a multinational identity theft ring that is alleged to have used stolen personal data to withdraw millions of dollars from home equity line-of-credit accounts at dozens of financial institutions in the U.S., including some of the country's largest banks.

Four individuals were arrested last week in connection with the alleged scheme, which has resulted in more than $2.5 million being stolen from the affected financial institutions, according to law enforcement officials. Another $4 million worth of attempted withdrawals by the gang were unsuccessful, the U.S. attorney's office in New Jersey said in announcing the arrests last Wednesday (download PDF).

...The identity theft gang operates in the U.S. as well as the U.K., Canada, China, Japan, Vietnam, South Korea and several other countries, the court documents said...

... The documents said that accounts were compromised at Citibank, JPMorgan Chase, Wachovia, Bank of America and "dozens" of other banks and credit unions, including the Navy Federal Credit Union, U.S. Senate Federal Credit Union and State Department Federal Credit Union...

Theft of children's identities often goes unnoticed for years

Social Security numbers can make kids easy targets Randy Waldron Jr. deposited his first paycheck when he was an infant. By the time he was in elementary school, he had bought and sold property, cars and restaurants and racked up tax liens because of financial problems.

He had a felony record at age 7.

At least so said credit reports, property records and court documents. But the true culprit, Waldron said, was his estranged father, Randolph Waldron Sr., of Loxahatchee, who covertly used the boy's Social Security number for 22 years, beginning shortly after his birth.

....The Federal Trade Commission estimates about 500,000 identity theft incidents annually involve children under age 19, with the majority of the thefts occurring between birth and age 5. That's about 5 percent of all suspected ID theft cases. Federal officials said they have seen the numbers rise slightly during the past several years.


'Jackal' jailed for identity theft of dead boy

Published Date: 28 November 2008

AN Edinburgh man who obtained a false passport using the identity of a dead child has been jailed.

Gerald Duffy, 39, used the method outlined in Frederick Forsyth's bestseller The Day of the Jackal to get the document. He applied for the passport using the birth certificate of Andrew Lappin, who died in a road accident in 1972, aged three, and then used it to open a bank account.

Jailing Duffy – who lived in Newbattle Terrace in Morningside – for four years and nine months, judge Lord Turnbull told him: "You opened a bank account in a false name and then used it to pay for flights abroad and overseas hotels where you would have used the false passport. I consider there was a sinister and sophisticated aspect to all of this. The insult to the family of Andrew Lappin and the upset it caused them is obvious."

Man steals toddler's identity

A man in North Carolina stole the identity of a three-year-old girl to sign up for phone and gas accounts.

When the little girl's grandmother started getting bills in the child's name and a collection agency arrived at their home, she called police.

The services were traced to Michael Maris, who was charged with identity theft.


To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Friday, November 28, 2008

Black Friday and Cyber Monday

With Black Friday today and Cyber Monday fast approaching, consumers are entering into the most active spending period of the year. Reinforced by the soft economy, this is "high season" for identity theft with identity thieves seeking to take advantage of shoppers. Identity theft generally rises during the holidays because thieves assume that consumers aren't paying attention to their credit card purchases, debit card purchases, receipts etc. as closely.

Retailers on Black Friday - the day after Thanksgiving and the unofficial beginning of the holiday season on which retailers first start to turn a profit and are "in the black" - rake in over $2 billion in a single day, according to the NPD Group.

Consumers numbering over 72 million collectively spend about $700 million, according to the National Retail Federation, on the Monday after Thanksgiving, a day known for exclusive online sales that has recently been deemed Cyber Monday.

That enormous pool of shoppers, however, serves as a breeding ground for identity theft. Last year, consumers reported a loss of $1.2 billion to fraud and identity theft, according to the Federal Trade Commission, much of those losses coming during the holiday season.

As a Certified Identity Theft Risk Management Specialist, I am offering basic tips to help consumers avoid putting their identity at risk during the 2008 holiday season. In addition to watching budgets this season, consumers also need to be vigilant in the face of possible identity theft.
  • Use credit cards instead of debit cards: Under the Fair Credit Billing Act, Credit Cards provide consumers protection again fraudulent charges and your liability is limited to $50. You also have the right to dispute charges and withhold payment during investigation. However, debit cards are entirely different. Although they market themselves to deliver the same protection, they are not required to by any law. Bottom line, your liability for fraudulent charges is the entire amount in your checking account as well as the credit line you have been authorized to receive.
  • Use a single credit card to consolidate your purchasing: The more credit cards open in your name, the greater the risk that a thief will obtain the account information for one (never mind that having numerous cards with big lines of credit can be a bad temptation and can actually drag down your credit score--even if you don't have balances). It's also easier to monitor a single statement for signs of fraud, and you won't incur the annual fees associated with having multiple cards. Make sure to cross-check all your receipts against your statements to see that they match.
  • If you write "SEE ID" on the back of credit cards: Make sure you also sign the card. If you don't sign the back, you may violate the issuers agreement and you will be liable for any thefts.
  • Shop on secure sites and be wary!: While the majority of identity fraud occurs offline, identity theft is also a problem online. You must exercise caution when shopping on the web. Stick to sites that you know are legitimate, and if you are trying a new site for the first time, here are a few things to look for: the URL should have "https" in the shopping cart; there should be a lock icon on the bottom right hand side of the window and look for icons that indicate site safety (the Better Business Bureau, VeriSign and Hacker Safe icons).
  • Watch out for "phishing" and "vishing" scams: These scams can be a real problem, as identity thieves try to play on people's generosity during the holiday season. Phishing emails often take the forms of requests purporting to be from a bank or credit card company; they ask you to "verify" account information such as login and password or they request a donation or assistance for the less fortunate during the holidays. Vishing scams--which involve fraudulent calls—seek to exploit consumer concerns over fraud by seeming to offer fraud prevention assistance. The bottom line: no legitimate vendor will ask for your login and password via email or on the phone.
  • Be careful when using ATMs: Only use ATMs with monitoring cameras, such as those in bank lobbies. Avoid kiosk ATMs, those freestanding units often do not have cameras and are statistically more likely to be infected by skimmers (electronic devices that allow thieves to record account and PIN numbers). "Shoulder Surfing" can also be a problem at a crowded mall. While you assume that the man behind you is uncomfortably close because of mall crowding, he may actually be looking over your shoulder trying to get your login.
  • Place fraud alerts to prevent new credit card accounts from being opened: Free fraud alerts placed on your credit report are good for 90 days (if you can demonstrate that you've been an identity theft victim, they can be set for 7 years) and, in combination with other proactive measures, can be used to help to prevent identity theft.

    An Identity is stolen every 2-3 seconds in the U.S. If you would like to educate yourself further about the fastest growing crime, which has now exceeded drug trafficking for revenues, then visit www.stopidtheftcrime.com

    Identity Theft Shield by Kroll, Inc., the largest Risk Consulting firm in the world and Pre-Paid Legal Services offer the best suite of services to help consumers safeguard their privacy and identity and offer restoration if your identity is compromised. Restoration is important because if you have your identity compromised, on average it will take you 600 hours and $6000 to fix the problem yourself. This is according to President Bush's Identity Theft Task Force in their recent report.

    Pre-Paid Legal is a 36 year old NYSE company currently traded at over $40 (as compared to the Big 3 under $2). They have 3 former Attorneys General on their advisory board and are endorsed by the President of the US Chamber of Commerce. They offer plans for individuals and businesses up to 99 employees.

    Please let me know if you have any questions or if you’d like more information. Thanks for your time and a Happy and Blessed Thanksgiving to you and your family.

    Joe Nollet, CITRMS

    (909) 208-3728

    To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

    Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

    Shameless plug
    the Best Identity Theft Protection available dot com

Monday, November 24, 2008

Express Scripts Warns of Potential Large Data Breach Tied to Threat

Express Scripts Warns of Potential Large Data Breach Tied to Threat

ST. LOUIS, Nov 6, 2008 (GlobeNewswire via COMTEX News Network) -- Express Scripts (Nasdaq:ESRX), one of the largest pharmacy benefit management companies in North America, today announced that it has received a letter from an unknown person or persons trying to extort money from the company by threatening to expose millions of the company's patients' records.

The letter included personal information of 75 members, including their names, dates of birth, social security numbers, and in some cases, their prescription information. The company said it has notified the affected members. It also immediately notified the FBI, which is investigating the crime. The company also said that it is conducting its own investigation with the help of outside experts in data security and computer forensics. The letter arrived in early October.

"We have been conducting a thorough investigation since we received this threat and we are taking it very seriously," said George Paz, chairman and chief executive officer. "We are cooperating with the FBI and are committed to doing what we can to protect our members' personal information and to track down the person or persons responsible for this criminal act."(Full text at express-scripts.com)

And a followup report states that Express Scripts has hired Kroll, Inc. to assist with the Identity Theft investigation and protection of its clients.

Express Scripts Reports New Threats Tied to Data Security Breach

Company Announces $1 Million Reward

Company Hires Kroll to Offer Data Security Consultation,
Investigation and Restoration to Its Members

ST. LOUIS, Nov. 11, 2008 (GLOBE NEWSWIRE) -- Express Scripts (Nasdaq:ESRX), one of the largest pharmacy benefit management companies in North America, announced today that a small number of its clients have received letters threatening to expose the personal information of its members. The threats are believed to be connected to an extortion threat the company made public last week.

The letters, which were received by Express Scripts' clients in the past few days, are similar in form to the one that Express Scripts said it received in early October from an unknown person or persons threatening to publicly expose millions of the company's members' records if an extortion threat was not met. That original letter included the personal data of 75 Express Scripts members. The company publicly disclosed the extortion threat last week and is notifying affected members.

...In a separate announcement, Express Scripts said it would offer its members free identity restoration services if they become victims of identity theft because of this incident...

...Express Scripts said it has contracted with Kroll, a New York-based risk-consulting firm and global data security leader to offer expert assistance to its members if they have become victims of identity theft because of this incident. (emphasis added) The members will have access to Kroll's expert consultants and licensed investigators who will work with them to evaluate their cases and determine the appropriate course of action. Express Scripts said that it is not aware of any actual misuse of its members' data.

Details about Kroll's services and the identity restoration offer can be found at www.esisupports.com...

About Kroll

Kroll, the world's leading risk-consulting company, provides a broad range of investigative, intelligence, financial, security and technology services to help clients reduce risks, solve problems and capitalize on opportunities. Kroll Inc. is a wholly-owned subsidiary of Marsh & McLennan Companies, Inc. (NYSE:MMC), the global professional services firm. Kroll began providing identity theft solutions in 1999 and created its Fraud Solutions practice in 2002 in response to increasing requests from clients for counsel and services associated with the loss of sensitive personal information, and related identity protection and restoration issues facing organizations and individuals.

For more information, visit: www.krollfraudsolutions.com. (Full text at ExpressScripts.com)

Now there should be no question as to why I only offer the Identity Theft Services from Kroll, Inc. They are the world leaders!

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Friday, November 21, 2008

FBI busts ID theft ring targeting NW health club customers

FBI busts ID theft ring targeting NW health club customers
By TERESA YUAN, NWCN Staff

SEATTLE, Wa. -- Federal agents said they caught a key suspect in an identity theft ring that stretched from Seattle to the Portland-area and targeted health club customers.

gents arrested the so-called "leader" of the group, Gabriel Jang. They searched Jang's house near Seattle Thursday.

Federal prosecutors said the group would steal credit cards from gym locker rooms in Washington and Oregon as well as Colorado and Georgia. The suspects then altered the credit cards and made fake identification cards. Prosecutors called it an elaborate set-up.

(Full text at www.kgw.com)

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Thursday, November 13, 2008

Today, I offer you a few good articles.

Stolen Hard Drives Spark Identity Theft Concerns
David Goodhue - AHN ReporterTucson, AZ (AHN) -

Hard drives containing sensitive information regarding 40,000 children in Arizona were stolen from a Phoenix storage unit in mid-October, state officials said this week.

The hard drives were stolen from a storage unit used by the Arizona Department of Economic Security and contain information about children whose families were interested in DES programs. (Full text at allheadlinenews.com)

Nation's first encryption law
Greg Masters

For the first time in the United States, a law specifies that encryption be used for the transmission of any electronic data. Nevada's NRS 597.970, which went into effect on Oct. 1, states: “A business in this State shall not transfer any personal information of a customer through an electronic transmission other than a facsimile to a person outside of the secure system of the business unless the business uses encryption to ensure the security of electronic transmission.”

While 39 states have already passed data protection laws, most requiring disclosure of breaches, and several other states with data laws introduced, Nevada's statute is thought to be the first law requiring encryption of transmitted data. (Full text at SCmagazine.com)

ID Theft Red Flags Rule: FTC Extension is no 'Break'
Enforcement Delayed for FTC-Governed Institutions; Liability is Not
November 12, 2008 - Linda McGlasson, Managing Editor

State-chartered credit unions may think they've at least temporarily dodged the enforcement bullet re: the Identity Theft Red Flags Rule. But just because the Federal Trade Commission (FTC) pushed back the compliance enforcement deadline for these institutions doesn't mean that they can take a break, industry experts say.

In fact, compliance will be a huge challenge for non-banking entities and those state-chartered credit unions, says Debra Geister, Director of Fraud Prevention and Compliance Solutions at Lexis-Nexis, an information services provider. While the bigger, federally-regulated banking institutions have pre-existing programs in place to meet the ID Theft Red Flags Rule under the Fair and Accurate Credit Transactions Act (FACTA) requirements -- including a Customer Identification Program -- they are still struggling to meet compliance with the guidance, which had been estimated by federal regulators to take anywhere from 20 to 40 hours of work to be compliant.

.."Many businesses don't realize that point, that even though the FTC isn't enforcing compliance, it doesn't mean those businesses won't be liable if a data breach or loss of information occurs," Geister notes. The key issue is that the law was effective January 1, 2008. It was only the compliance portion that was not being enforced until November 1.

...However, it's much different for non-banking entities,..."If I were a business on the FTC side of enforcement, I would be nervous. At any time it could fall directly into your lap, and at $2500 per infraction.....

..The FTC will look to put some "heads on sticks" when enforcing this regulation, predicts Geister. "They anticipate non-compliance, and when a business is hit with a breach, they will march you out to the center of the square and shoot you publicly." (Full text at www.bankinfosecurity.com)

To read more on the FTC extension and Red Flags Rule from my October 25 post - click here.

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Wednesday, November 12, 2008

Security Breaches Update

The Identity Theft Resource Center compiles an ongoing Security breach list and publishes it weekly. It presents individual information about data exposure events and running totals for the year. My last blog update on these security breaches was on 10/28/08. At that time, there had been 544 Security Breaches with 30,422,125 records exposed.

As 11/11/08, the totals are now 570 breaches with 41,355,511 records exposed. In 3 weeks, that is about a 36% increase in the number of records exposed!

Actually, the number of records exposed (possibly your personal information) is much higher. To understand why I say this, one only has to look at the report and see how many breaches have a zero listed as the number of records exposed.

Still think your information is safe?

To view this report, click here or on the title of this post.


To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Tuesday, November 11, 2008

Former Massachusetts inmate charged with Identity Theft

Former Massachusetts prisoner charged with identity theft
by Sachin Seth

Francis Janosko, 42, a former inmate at Plymouth County Correctional facility in Plymouth, has been arrested on charges of identity theft and damage to the prison’s computer network, according to the Department of Justice.

Janosko allegedly found a way to manipulate research computers so that he and other inmates could access files that contained the names, birth dates, phone numbers and Social Security numbers of more than 1,000 current and former prison employees, the DOJ reports. (Full text at blastmagazine.com)

After working over 23 years for the Department of Corrections, this does not surprise me at all. Inmates are given way to many liberties while incarcerated.

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Thursday, October 30, 2008

Protecting Your Children From Identity Theft

Protecting Your Children From Identity Theft

NEW YORK (CBS) ― There are a number of school programs teaching children about the importance of money, but consumer advocates say kids need to learn about protecting themselves from the growing crime of identity theft.

Zach Friesen is looking at a promising future that was almost derailed by a crime he didn't commit. His identity was stolen back when he was just 7 and he didn't find out until he applied for a job and college loans.

...Experts say more than 400,000 children have their identities stolen each year. ..

(Full text at wcbstv.com)

Here is a video titled Stolen Futures produced by IRTC.



To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

FBI sting busts 56 for buying, selling stolen credit card data

FBI sting busts 56 for buying, selling stolen credit card data

Fifty-six people have been arrested for their unknowing association with an FBI-run online forum that traded stolen credit card information, authorities revealed on Thursday.

At its height, the DarkMarket forum counted 2,500 people as registered members, the FBI said in a statement. Authorities estimate the sting helped save $70 million in victim losses.
(Full text at www.scmagazineus.com)
Kudos to the FBI for the excellent job.

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Tuesday, October 28, 2008

Security Breaches Update

The Identity Theft Resource Center compiles an ongoing Security breach list and publishes it weekly. It presents individual information about data exposure events and running totals for the year. As of 10/22/08, there has been 544 Security Breaches with 30,422,125 records exposed.

Actually, the number of records exposed (possibly your personal information) is much higher. To understand why I say this, one only has to look at the report and see how many breaches have a zero listed as the number of records exposed.

To view this report, click here or on the title of this post.

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Sunday, October 26, 2008

Feds Issue New Identity Theft Recommendations

President Bush's Identity Theft task Force has released their 70 page report on steps taken by federal agencies to implement recommendations originally proposed in the Identity Theft Task Force's strategic plan, published in April 2007

On April 11, 2007, the Task Force submitted its Strategic Plan to the President. The Strategic Plan examined the nature and scope of identity theft and offered a far-reaching series of recommendations to reduce its incidence and impact. Although these recommendations were directed primarily at improving the federal government’s response to identity theft, the Task Force recognized that everyone—consumers, the private sector, and federal, state, and local governments—has a role to play in fighting this crime.

This report documents the Task Force’s efforts to implement the Strategic Plan’s recommendations. The Task Force has successfully carried out most of the recommendations or is making substantial progress in doing so.

The Strategic Plan included recommendations in four key areas:
  • Data protection—keeping consumer data out of the hands of criminals;
  • Avoiding data misuse—making it harder for criminals to exploit consumer data;
  • Victim assistance—making it easier for victims to detect and recover from identity theft;
  • and Deterrence—increasing prosecution and punishment of perpetrators.
In these four areas, the Task Force made a total of 31 recommendations, ranging from small, incremental steps to broad policy changes.

First, with respect to data protection, the Task Force has promoted a new culture of security in the public and private sectors. For the public sector, the Task Force member agencies launched a variety of initiatives aimed at making the federal government a better custodian of sensitive personal information. The Office of Management and Budget, for example, worked to educate all federal agencies on improving data security practices and is monitoring their performance in doing so. The Office of Personnel Management led an interagency initiative to eliminate unnecessary uses of Social Security numbers (SSNs)—one of the most valuable commodities for identity thieves—in federal government human resource functions, while individual agencies
began to eliminate unnecessary uses of SSNs in other aspects of their work.

The Task Force encouraged similar data security efforts in the private sector by launching several policymaking, outreach, and enforcement initiatives.

The Task Force expanded its data security and identity theft business and consumer education campaigns through speeches, videos, articles, brochures, testimony, interviews, tip sheets, and a best practices workshop for businesses. In one important example, the U.S. Postal Service delivered a mailing in early 2008 to 146 million U.S. residences and businesses with advice on how to protect themselves against identity theft. Task Force member agencies continued to investigate and, where appropriate, take civil, administrative, or criminal enforcement action against individuals and entities for violations of data security laws and regulations.

Second, the Task Force examined ways to prevent identity theft by making it harder for thieves to misuse consumer data. Member agencies held two public workshops that explored means of improving consumer authentication processes to prevent thieves from using stolen personal information to access existing accounts or open new ones. One of the workshops specifically addressed the availability and use of SSNs in the authentication process, and whether there are better and less sensitive substitutes. These workshops provided opportunities for public and private sector representatives and consumer advocates to explore these issues.

Third, the Task Force launched a number of initiatives to assist identity theft victims when they begin the sometimes arduous task of repairing their credit and restoring their good names. Task Force member agencies over the past year provided identity theft training to over 900 law enforcement officers—often the first sources to whom victims turn—from over 250 agencies. Task Force members also trained victim assistance counselors and provided grants to organizations that directly help identity theft victims. Task Force members developed and posted an Identity Theft Victim Statement of Rights and are working closely with the American Bar Association on a pro bono legal assistance program for identity theft victims. Task Force members also are continuing to evaluate the effectiveness of various laws and programs designed to help victims, such as state identity theft “passport” programs, state credit freeze laws, and rights granted under the Fair and Accurate Credit Transactions Act of 2003.

Fourth, the Task Force worked to improve law enforcement’s ability to investigate, prosecute, and punish identity thieves by proposing legislation to Congress, improving coordination and training for local law enforcers, and targeting criminal enforcement initiatives. Task Force members also are enhancing international cooperation by partnering with foreign law enforcement agencies in identity theft investigations and providing them with training and assistance, and encouraging greater information sharing among and between law enforcement agencies and the private sector.

The Task Force’s Strategic Plan notes that there is no simple solution to identity theft. It is an ever-evolving problem with many dimensions. Public concerns about the security of personal information and identity theft remain at high levels, with potentially serious consequences for the functioning of our economy.2 The efforts of the Task Force over the past year to implement the Plan’s recommendations have underscored the need for a comprehensive and coordinated response from both the public and private sectors. These efforts have already made a difference and will continue to do so in the coming years.

The task force also focused on its efforts to improve restitution and aid for victims of identity theft, for whom it takes an average of 600 hours and $6,000 to get any damage to their identities fixed.

The above paragraph is the exact reason I use and recommend Identity Theft Shield by Kroll. Inc. I personally don't have an extra 15 - 40 hour work weeks and $6k laying around to fix the damage if my Id is compromised. Kroll will assign a licensed investigator to do most of the work for you and the cost is as low as $12.95/month and covers both you and your significant other.

(To read or download the whole 70 page report - click here)

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Saturday, October 25, 2008

FTC Grants 6 month Stay in Enforcement of Red Flags Rule!

As the title states, the FTC has granted a 6-month stay of enforcement (until May 1, 2009) of the Red Flags rule to financial institutions and creditors. The Red Flags rule requires them to develop and implement an Identity Theft prevention program.

The Rule applies to creditors and financial institutions. Federal law defines a creditor to be: any entity that regularly extends, renews, or continues credit; any entity that regularly arranges for the extension, renewal, or continuation of credit; or any assignee of an original creditor who is involved in the decision to extend, renew, or continue credit. (Click here to view who is included)

But of course there is a catch! This FTC stay of enforcement does not affect other federal agencies’ enforcement of the original November 1, 2008 deadline for institutions subject to their oversight to be in compliance.

To read the FTC news release - click here.

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Friday, October 24, 2008

We're a Countrywide Victim!

I can't believe it's been 2 weeks since I last posted. I've been busy working with the California Crime Victims Coalition and traveling on the road.

A lot has happened since my last post. My wife received a letter from Countrywide stating that her private information had been sold by an employee and offered to pay for 2 years of Experian's Triple Advantage credit monitoring service. According to their website, (click here to see for yourself) Experian only charges $14.95/month to monitor your credit. The product that I use and recommend is Identity Theft Shield by Kroll. They not only monitor your credit, they do the restoration for you if you should become a victim of Id Theft.

And they only charge $15.95/month for both you and your significant other as a standalone service. If you obtain the Id Theft Shield with a Prepaid Legal plan it is only $12.95/month. This is the best way to go because you will need a lawyer if your Id is compromised.

Anyway, I called Countrywide and told them that I currently had better protection with Kroll and had to go up through their chain of command to get them to pay for my current Id Theft service.

At least I was told that someone would call me in a day or two. Been 7 days now and no call yet. That is a good example of Countrywide's NO customer service plan. I'm glad I don't use them anymore.

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Monday, October 13, 2008

New Utah State Law Helps Identity Theft Victims

Bringing Relief for Identity Theft Victims

Written by Identity Theft Daily Staff
Monday, 13 October 2008

A.G. & LEGISLATORS ANNOUNCE NEW CREDIT FREEZE LAW

Utahns now have the fastest credit freeze law in the country. Utah Attorney General Mark Shurtleff and Senator Carlene Walker announced today that a new state law is now in effect that allows identity theft victims to freeze their credit and protect their credit ratings.

"Utah's new credit freeze law stops identity thieves cold and quick," says Attorney General Mark Shurtleff. "Consumers can freeze and thaw their credit in 15 minutes."

...The 15 minute thaw period was the key to passing the Credit Freeze Protection law. The original 2005 bill stalled because merchants and auto dealers were troubled by the original three-day thaw period. But Senator Carlene Walker and Representative David Clark continued to work with businesses and credit bureaus to come up with a solution and the software to speed up the thaw cycle. The bill finally passed in 2006 but it gave credit bureaus until September 1, 2008 to get their computers reprogrammed....(Full text at Identity Theft daily)

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Sunday, October 5, 2008

Fed Stiffens ID Theft Penalties, Schwarzenegger Kills California Breach Bill

Fed Stiffens ID Theft Penalties, Schwarzenegger Kills California Breach Bill
George Hulme, Oct 3, 2008

Identity thieves, if a new federal ID theft law is enforced, will now face stiffer federal penalties for their crimes. Federal prosecutors will also have increased leeway to pursue more ID theft cases. Also, for the second time in 12 months, California Gov. Arnold Schwarzenegger vetoed a new California Data Breach Bill. Was that a good idea?

As anyone who has been following data security is aware, in July 2003 the California Data Breach Disclosure Law (known in those days as SB 1386) went into effect. This law had a profound impact in raising public and policymaker awareness on just how many data breaches were occurring across the country. Before SB 1386, while many security professionals knew there were far more breaches occurring than being reported, it was difficult to find much evidence to prove it. Today, every time a hacker, or anyone without authorization for that matter, could have obtained unencrypted account information from a lost notebook, hacked server, or backup tape: customers are told.

One of the most important aspects of SB 1386 was that it didn’t force technological standards, or best practices, on companies. If certain types of data were accessed by someone who was not authorized to see it and that data was not encrypted, a mandatory breech notification to those affected is triggered.

..Now, the prosecution of data thieves, brings us to the bill President Bush signed last week into law, the The Identity Theft Enforcement and Restitution Act of 2008. No more will federal prosecutors need to show $5,000 in damages to bring charges. ...(Full text at www.informationweek.com)

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Wednesday, October 1, 2008

Cybercrime against Businesses Totals $867 million in 2005 (that's only of the respondents to this DOJ survey report)

Cybercrime against Businesses, 2005
By Ramona R. Rantala
BJS Statistician

Among 7,818 businesses that responded to the National Computer Security Survey, 67% detected at least onecybercrime in 2005 (table 1). Nearly 60% detected one or more types of cyber attack, 11% detected cyber theft, and 24% of the businesses detected other computer security incidents. Respondents, representing 36 economic industries, said they detected more than 22 million incidents ofcybercrime in 2005. The vast majority of cybercrimes (20 million incidents) were other computer security incidents,primarily spyware, adware, phishing, and spoofing. There were nearly 1.5 million computer virus infections and 126,000 cyber fraud incidents.

The effects of these crimes were measured in terms of monetary loss and system downtime. Ninety-one percent of the businesses providing information sustained one or both types of loss. The monetary loss for these businesses totaled $867 million in 2005. Cyber theft accounted for more than half of the loss ($450 million). Cyber attacks cost businesses $314 million. System downtime caused by cyber attacks and other computer security incidents totaled 323,900 hours. Computer viruses accounted for 193,000 hours and other computer security incidents resulted in more than 100,000 hours of system downtime.

...Computer virus infections were the most prevalent cybercrime among businesses in 2005
...86% of victimized businesses detected multiple incidents
...91% of businesses detecting cybercrime incurred losses
...Cybercrime resulted in monetary loss of $867 million among businesses responding to the survey


If this figure is from almost 8,000 respondents in the survey, can you imagine what the total is for all businesses which is over 7 million? I think I see a bailout plan option for the Feds.


...Insiders were involved in cyber theft for 74% of businesses in 2005
...Most businesses did not report cyber attacks to law enforcement authorities

The majority of businesses reported embezzlement (72%), fraud (63%), and theft of personal or financial data (60%). Few businesses reported theft of intellectual property (27%), any type of cyber attack (6%), or other computer security incidents (12%) to law enforcement officials.

Few businesses (3%) indicated that their decision not to report an incident to law enforcement was based on the possibility of negative publicity or decreased confidence in the business.

...Three-fifths of the businesses detecting cyber attacks reported that the Internet was involved
...Insufficient anti-virus software was the most prevalent vulnerability
...Businesses that outsourced all or part of their computer security had a greater prevalence of incidents
(Read the whole report by clicking here)


Still think your information is safe? Who's in your wallet?

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Thursday, September 25, 2008

FTC Warns about Charity & ID Theft Scams Due to Hurricane Ike

Due to Hurricane Ike, the Federal Trade Commission (FTC) is urging consumers to be careful when making donations to help the victims of the disaster, and for victims of the disaster to beware of home repair and identity theft scams. Scam artists might take advantage of this situation by creating bogus fundraising and home repair operations or engaging in identity fraud.

For a list of precautions consumers should take when donating to charities, visit http://www.ftc.gov/bcp/edu/pubs/consumer/alerts/alt114.shtm. For more information on avoiding scams, visit the FTC's Hurricane Recovery Web site at http://www.ftc.gov/bcp/edu/microsites/recovery/hurricane/media.html.

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Wednesday, September 24, 2008

Security Breach Update

The total number of breaches in on the Identity Theft Resource Center’s 2008 breach list surpassed the final total of 446 reported in 2007, more than 4 months before the end of 2008. As of 9:30 a.m. August 22nd, the number of confirmed data breaches in 2008 stood at 449. The actual number of breaches is most likely higher, due to under-reporting and the fact that some of the breaches reported, which affect multiple businesses, are listed as single events. In the last few months, two subcontractors became examples of these “multiple” events. In one case, the customers and/or employees of at least 20 entities were affected by a breach that the ITRC reported as a single breach event.

ITRC recognizes that 449 breaches in less than a year is a small number when compared to the total number of business, governmental, health, banking and educational entities that have databases. However, for the individuals whose information has been exposed, 449 data exposure events are still too many. It should be noted that the growth in the number of breaches from year to year can no longer only be attributed to required reporting laws and media investigative work. (Full text at www.idtheftcenter.org)

In summary, the total number of breaches as of today is 503 with 30,381,211 records exposed. Is your information one of those records?

Click this article title to see the report of the breaches (pdf format).

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Monday, September 22, 2008

New US Identity Theft Bill set for Approval

US Identity Theft Bill set for Approval
Security legislation heads to president's desk
Written by Shaun Nichols in San Francisco
vnunet.com, 20 Sep 2008

A new identity theft bill is set to become US federal law, adding stiffer penalties and stricter definitions for identity and information theft crimes.

The Identity Theft Enforcement and Restitution bill will allow victims to sue criminals for restitution from identity theft, and eliminate the $5,000 minimum damages amount previously required before unauthorised access charges could be filed.

The bill will also extend the reach of law enforcement by making it a felony to install spyware or malware on more than 10 computers...

...

The bill was written by Senator Patrick Leahy in 2007, but was not passed by the House of Representatives. Leahy then attached the proposal to another bill dictating the protection of former US vice presidents.

Having passed the House and Senate, the bill will now be sent to the president for final approval and signing into law....(Full text at vnunet.com)

California has already passed a law that makes it easier to prosecute identity thieves.

State law now allows identity thieves to be tried in the victims' jurisdictions, rather than only in the places the crimes occur. (Read whole post here.)

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Monday, September 15, 2008

Guilty Plea in Largest ID Theft Case in US History

You read it right. On Friday, Damon Toey of Miami, who was one of 11 people indicted last month and charged with stealing more than 41 million credit card and debit card numbers from major retailers, pled GUILTY!

Toey helped the group hack into computer networks including the system of TJX COS. His confession included multiple counts of credit card fraud, identity theft and wire fraud.


To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Friday, September 12, 2008

2 Million More Victims of Id Theft?

Countrywide warns of possible identity theft
Contributor: Kerry Kavanaugh

Email: kkavanaugh@abcactionnews.com

Tarpon Springs, FL---Countrywide Financial is mailing out notices to customers telling them their personal information may have been stolen. "This morning I go and get my mail and freaked out” says Tammy Levent of Tarpon Springs. Her mortgage is financed through Countrywide.

Levent received a letter in the mail explaining her identity may have been compromised.

In the letter Countrywide says that a now former countrywide employee may have sold unauthorized personal information to a third party. "Could it be in this country, in another part of the world? You don't know where it's been sold” Levent says. She’s one of two million people getting the letter this week. (Full text at www.abcactionnews.com)
To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Monday, September 8, 2008

Identity Theft, Parolees and Drugs

Here in California in the fine city of Visalia, it appears some parolees have found a good use for identity theft, which of course is tied to DRUGS!

I wrote an article for a Los Angeles newpaper explaining why Id Theft is so popular amongst the illegal drug trade and drug abusers. You can read it by clicking here.

Stolen-mail, identity-theft investigation yields Visalia arrests
Staff reports • September 7, 2008

Visalia Police Department officers have made four arrests over the past week involving ongoing stolen mail and identity-theft investigations:

— Sept. 2: Julie Marquez, 38, was arrested on a parole violation after police conducted a parole-violation search at 725 S. Bridge St., Visalia. Police reported that materials were found pertaining to an identity theft case which “will involve over 100 victims,” police reported.

— Sept. 3: Joseph Ortega, 43, was arrested on suspicion of grand theft, mail theft, identity-third related crimes, possession of heroin an possession of methamphetamine. The arrest came after a search at 1425 S. Central St., Visalia.

— Sept. 3: Patrick Skillian, 32, was arrested for violation of parole, and on suspicion of possession of stolen property, identity theft, possession of counterfeit U.S. currency and possession of methamphetamine for sale. The arrest took place at 612 S. Encina St., where Kimberly Johnson, 24, was also arrested on suspicion of possession of stolen property, possession of a counterfeit California driver’s license, identity theft and three outstanding warrants.

— Sept. 4: Justine Marks, 21, was arrested from a past warrant issued by Visalia Police property-crimes detectives for a past charge of burglary and identity theft. Police discovered additional property which resulted in two more counts each of suspected burglary and identity theft — and three counts of suspected possession of stolen property. (Full text at www.VisaliaTimesDelta.com)


To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Thursday, September 4, 2008

Certegy Settles Consumer Data Theft Lawsuits

Certegy Settles Consumer Data Theft Lawsuits
By ELAINE SILVESTRINI | The Tampa Tribune

TAMPA - A federal judge has approved a settlement in two class-action lawsuits filed against a St. Petersburg check authorizing company that had more than 8.4 million consumer records stolen and sold to direct marketers.

The settlement provides for a range of credit monitoring services and reimbursement of expenses for those whose identity was stolen. The company, Certegy Check Services, is also reimbursing more than $2 million in legal expenses to the law firms involved in the cases.

William G. Sullivan, a former analyst for Certegy, was sentenced in July to four years and nine months in federal prison for stealing the records.

A federal prosecutor said at the sentencing hearing that Certegy had to spend $3.2 million to notify the 5.9 million customers whose private financial information was stolen. The victims were in all 50 states, the District of Columbia, the Virgin Islands, Puerto Rico and overseas. Some customers had data stolen that was not deemed to be private financial information.

...According to a Web site set up to notify consumers about the settlement, www.datasettlement,com, it provides that all class members who had their personal or financial information stolen can get compensated up to $20,000 for certain unreimbursed identity theft losses caused by the data theft. The losses covered could occur from Aug. 24, 1998, to Dec. 31, 2010.

Consumers notified by Certegy are also eligible for credit monitoring or bank monitoring performed by Certegy, identity theft insurance, and reimbursement for certain out-of-pocket expenses...(Full Text at Tampa Bay Online)


To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Wednesday, September 3, 2008

FTC Identity Theft Study: You Can Help

FTC Identity Theft Study: You Can Help

The Federal Trade Commission has announced a proposal for a consumer survey research project "to advance its understanding of the experiences of consumers who interact with consumer reporting agencies following an incident of identity theft."

Dallas, TX, August 29, 2008 --(PR.com)-- The FTC and SPENDonLIFE need your help to fight identity theft, the fastest-growing consumer threat facing Americans today.

The Federal Trade Commission announced this week a proposal for a consumer survey research project "to advance its understanding of the experiences of consumers who interact with consumer reporting agencies following an incident of identity theft." The FTC hopes to use this information to aid in its future enforcement and education efforts.

Prior to gathering data, the FTC is seeking public comments on the proposed research, which must be filed by September 2, 2008. Written comments should refer to "Consumer Experiences with CRAs Research: FTC File No. P065405," and include this reference both in the text and on the envelope. The mailing address is:

Federal Trade Commission, Room H-135 (Annex J)
600 Pennsylvania Ave., N.W.
Washington, D.C. 20580.

If you are including any material for which you request confidential treatment, clearly label the document "Confidential."

If you prefer, electronic forms may be submitted at: https://secure.commentworks.com/ftc-factasurvey. You may also file a form through the website www.regulations.gov.

All public comments will be available to the public on the FTC website, www.ftc.gov. The FTC asks that any additional requests for information regarding this effort be addressed to Pavneet Singh or Anthony Rodriguez, Attorneys, Division of Privacy and Identity Protection, Bureau of Consumer Protection, Federal Trade Commission, 600 Pennsylvania Avenue, N.W., Mail Stop NJ-3158, Washington, DC 20580, or 202-326-2252.

Despite ongoing legislative efforts to combat identity theft crimes, they continue to plague America -- sapping financial resources, ravaging credit scores, and ruining the lives of innocent people. The information in this press release is brought to you by SPENDonLIFE and the FTC. The FTC is stepping up its efforts to fight ID theft, but they need your help to do it. For additional information about identity theft and your credit in general, visit http://www.spendonlife.com.


To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Tuesday, September 2, 2008

Identity theft: Is your child at risk? 5 things you need to know

As you get ready to send your children off to school, you’ve got a lot on your mind. But did you know that in addition to worrying about healthy school lunches, soccer schedules, and back to school supplies, you should be thinking about protecting your child’s identity?

Many parents don't realize just how vulnerable their children are to identity theft. According to the Federal Trade Commission (FTC), as many as 400,000 children may already be victims of identity theft. To make matters worse, the number of complaints has increased by 78 percent over the past several years, making children the fastest growing segment of identity theft victims.

Children and teenagers are prime targets for identity thieves for a number of reasons. They typically have clean credit reports, making it easy for scammers to take out loans in their name. (Full text at www.Education.com)


To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Sunday, August 31, 2008

New Ohio law helps you guard against identity theft


WHO NEEDS A SUPER HERO?
STARTING MONDAY,
YOU CAN FIGHT CRIME YOURSELF.

When a new Ohio law kicks in on Labor Day, you'll be able to freeze your credit reports for $5 a pop.

Security freezes let you "lock up" your credit report and scores, making it more difficult for an identity thief to open accounts in your name.....


Identity theft victims can freeze and thaw (lift a freeze) for free.

HOW TO GET A FREEZE

All three bureaus allow consumers to sign up online or by phone.

Experian:
By certified mail: Send your full name, with middle initial and generation (for example, Jr. or II); Social Security number; date of birth (month, day and year); current address and previous addresses for the past two years; and $5 fee (not cash) to Experian Security Freeze, P.O. Box 9554, Allen, TX 75013.

Online: www.experian.com/consumer/help/states/oh.html.

TransUnion:
By certified mail: Send your full name, current proof of address, date of birth and Social Security number and $5 fee (not cash) to TransUnion Security Freeze, P.O. Box 6790, Fullerton, CA 92834.

Online: www.transunion.com. (There's no charge for now while TransUnion tests this new site, but the company warns a $5 fee could be added soon.)

By phone: 1-888-909-8872.

Equifax:
By certified mail: Send your full name, complete address, Social Security number, date of birth and $5 fee (not cash) to Equifax Security Freeze; P.O. Box 105788; Atlanta, GA 30348.

Online: www.equifax.com.

By phone: 1-800-685-1111. (You'll hear a long message that you can't interrupt, then hit 8 at the first number prompt.)

For more info on:

WHAT TO EXPECT
WHAT A FREEZE DOES
WHAT A FREEZE DOESN'T DO
THAWING

Click this link to www.Cleveland.com

FOR VICTIMS OF IDENTITY THEFT

Victims of identity theft can place, lift or permanently remove a freeze for free. Victims of security breaches aren't considered to be identity theft victims unless their information has been used. ID theft victims generally will need to provide a police report to qualify for free service. (Full text at Cleveland.com)

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Child Identity Theft Does Happen

Identity Theft Shield Overview