Thursday, January 29, 2009

Heartland Update: Class Action Suit Filed

Heartland Update: Class Action Suit Filed
Processor Charged with 'Belated and Inaccurate statements' about Breach
January 29, 2009 - Linda McGlasson, Managing Editor

Exactly one week after the Heartland Payment Systems (HPY) breach was first announced to the public, the first lawsuit has been filed against the payments processor.

The class action lawsuit filed Tuesday by Chimicles & Tilellis LLP of Haverford, PA in the U.S. District Court for the District of New Jersey on behalf of Woodbury, MN resident Alicia Cooper, asserts that Heartland "made unreasonably belated and inaccurate statements concerning the breach."

The complaint says Heartland does not appear to be offering any credit monitoring services or other relief to consumers affected by the breach. Chimicles & Tilellis' complaint also says in addition to the questionable timing of the announcement of its breach, (Read Heartland Class Action suit PDF) "there are materially misleading statements and omissions in Heartland's public description of the breach and its consequences."

Heartland announced the breach in a press release on the same morning of President Barack Obama's inauguration. (Full text at www.bankinfosecurity.com)

All I can say is that Heartland better contact the best in the world for their HUGE new problem, if they haven't already, and that is Kroll Fraud Solutions. This is what they do best, protecting people from id theft and offering restoration services if an identity is compromised.

I will actually be surprised if this doesn't bankrupt Heartland because fixing the situation (helping the victims) will cost more than the fines from the FTC for the violation.

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Thursday, January 22, 2009

Heartland Payment Systems Breached

Heartland Payment Systems is the 6th largest in the US. They process over 100 million credit card transactions a month for over 250,000 merchants. Hackers had been in their system for at least 2 months capturing info and transactions.

Heartland Payment Systems, Forcht Bank Discover Data Breaches
Both Companies Might be Victims of Larger Fraud Schemes
January 21, 2009 - Linda McGlasson, Managing Editor

Heartland Payment Systems, the sixth-largest payments processor in the U.S., announced Monday that its processing systems were breached in 2008, exposing an undetermined number of consumers to potential fraud.

Meanwhile, Forcht Bank, one of the 10 largest banks in Kentucky, told its customers it would begin reissuing 8,500 debit cards after being informed by its own card processor of a possible breach.

In the case of Heartland, while the company continues to assess the damages inflicted by the attack, Robert Baldwin, the company's president and CFO, says law enforcement has already noted that the attack against his company is part of a wider cyber fraud operation.

...Heartland, headquartered in Princeton, NJ, handles approximately 100 million transactions per month, although the number of unique cardholders is much lower. "It is still a question as to the percentage of the data flow they were able to get," Baldwin says, adding he would not speculate on the number of cards potentially exposed..(Full text at www.bankinfosecurity.com).

So far. Heartland sounds pretty smug about it all. They haven't offered Id Theft protection yet but said this: "Consumers will know if their card account numbers have been used by reviewing their monthly statements. Cardholders should report suspicious activity to their issuing banks (the bank that issued the card, not the card brand). If unauthorized use is confirmed, cardholders are reimbursed for the fraudulent purchases and are not held financially responsible. (Read whole statement at www.2008breach.com)


To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Friday, January 16, 2009

ACLU Challenging Identity Theft Investigation

Most people in Law Enforcement refer to the ACLU as the All Criminal Lover's Union. I can't remember when the ever helped someone who was not under arrest. In this case, the will challenge the validity of a search warrant in one of the biggest cases of Identity Theft in Colorado history.

ACLU questions massive ID theft case in Greeley
By Howard Pankratz
The Denver Post

A probe of one of the biggest identity theft cases in Colorado history will be undertaken by two grand juries although the ACLU of Colorado says it is "highly likely" it will challenge the legality of the investigation.

The grand jury probe stems from the seizure last October of 4,900 tax files from Amalia's Translation and Tax Service in Greeley by the Weld County Sheriff's Office.

...Sheriff's deputies discovered that out of the nearly 5,000 files seized, there were 1,338 suspected cases of identity theft or criminal impersonation on tax returns filed in 2006 and 2007.

At the time, investigators said many people using the tax service were obtaining false names and Social Security numbers in a massive identity-theft scam.

Authorities traced approximately $2.6 million in payments to illegal immigrants using phony Social Security numbers who used the tax service, said Weld County District Attorney Ken Buck.

...Specifically, Weld County District Judge James Hartmann said he didn't believe that a state court had jurisdiction to issue a search warrant for federal tax files. Federal tax return information in the possession of a tax preparer falls within the confidentiality mandates of federal statute, said Hartmann.

....In a letter to Klein, Silverstein said it is "highly likely" that the ACLU will file a civil lawsuit on behalf of Cerrillo seeking the return or destruction of copies of the materials seized from her business.

"We are concerned about what appears to be an illegal search and seizure and an illegal invasion of the constitutional rights not only of Amalia but also her 5,000 clients and customers," said Silverstein. (Full text at www.DenverPost.com)

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Tuesday, January 13, 2009

Big Brother Helping ID Theft Victims in New York

A new State law in New York will assist victims of Identity Theft. The State Consumer Protection Board must help clean up your credit. A victim will get financial compensation for the time they spend fixing their credit (which could be in the 100's of hours). Victims will also now be able to freeze their credit via the telephone or the internet.

I tried to import a news video of the story but had problems. You can see the video by clicking here. The story starts at 1:15. After the commercial.

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Monday, January 12, 2009

16,000 Katrina evacuees personal information posted on two Web sites

FEMA's Katrina evacuee info on Web sites spurs probe
By Mike Hasten • mhasten@gannett.com

BATON ROUGE — An investigation into a security breach in Texas has found that an agency providing services to Hurricane Katrina evacuees inadvertently allowed the names and personal information of more than 16,000 evacuees to be posted on two Web sites.

The Federal Emergency Management Agency was not responsible for the breach but has taken steps to prevent the evacuees from becoming victims of identity theft, said spokesman Andrew Thomas, of FEMA's office in Baton Rouge.

...An investigation found 16,857 lines of data had been posted on a site publicly displaying information about evacuees from Louisiana, Mississippi and Alabama who had been transported to Texas....

..."We immediately worked to have it removed from public view," Thomas said.

A few days later, FEMA found another Web site had the same information.

The agency was able to get that information pulled down, too.

"FEMA did not release this information," Thomas said...

...Regardless, FEMA notified all of the 16,857 people by telephone and later by letter that the breach had occurred.

The federal agency purchased identity theft insurance and enlisted the services of an identity theft protection service...(Full text at Shreveporttimes.com)


To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Friday, January 9, 2009

Dumb and Dumber

You tell me who is Dumb and who is Dumber after reading this article. An illegal immigrant uses someone else's social security number to obtain employment, buy a $33k truck, obtained $787,000 in loans and had bought 2 cars since 2001 with the same SSN.

Illegal immigrant pleads guilty to ID theft
Mike Sakal, Tribune January 8, 2009 - 2:19PM

An illegal immigrant from Mexico who was living in Mesa, is facing at least two and a half years in prison for identity theft-related offenses after he bought a $33,000 truck and racked up nearly $800,000 in loans by using another person’s Social Security number, the Maricopa County Attorney’s Office announced today.

Adan Guerrero, 37, pleaded guilty to one count each of identity theft and fraudulent schemes and artifices in Maricopa County Superior Court on Thursday....

...At the time of his arrest in June, Guerrero told police they should be arresting real criminals and not a good family man, according to the county attorney’s office...(Full text at www.eastvalleytribune.com)

Now who is dumber, the victim who allowed somebody to use their SSN for almost 8 years, or the criminal. Personally, I check my credit report 3 times a year. What I don't understand is how the victim dealt with IRS since obviously there were tax returns involved.

unless..it was an inside job.

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Postmaster Justice will get Justice

Times must be getting hard for everyone because now the Postmaster, Jennifer Justice, in Bethel, Ohio has been charged with identity theft.



To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Thursday, January 8, 2009

Ex-Diplomat from Pakistan Victim of Identity Theft in Canada

Ex-diplomat falls victim to identity theft
Tuesday January 6 2009
By NOUMAN KHALIL

An ongoing hush-hush investigation into a suspected case of identity theft that has just surfaced - and which had shaken the diplomatic mission of Pakistan in Canada in 2007 - is raising doubts and fears among the community.

The issue came to light after more than a year when Shoaib Sarwar, former vice consul of Pakistan in Toronto, went public to say he had fallen victim to identity theft.

"I was shocked to hear that I own a property in Canada," Sarwar informed SA Focus this week via an email from New York where he is currently pursuing higher studies.....

...The Pakistani mission in Toronto refused comment. Sarwar said he had officially informed Canadian and Pakistani foreign ministries and reported the matter to Toronto Police in Nov. 2007... (Full text as SouthAsianFocus.com)

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Wednesday, January 7, 2009

Data Breach reports increased dramatically in 2008

The Identity Theft Resource Center’s (ITRC) 2008 final breach report reached 656 reported breaches at the end of 2008, reflecting an increase of 47% over last year’s total of 446. In terms of sub-divisions by type of entity, the rankings have not changed between 2007 and 2008 within the five groups that ITRC monitors. There was a total of 35,691,255 records exposed.

According to ITRC reports, only 2.4% of all breaches had encryption or other strong protection methods in use. Only 8.5% of reported breaches had password protection. It is obvious that the bulk of breached data was unprotected by either encryption or even passwords.

Clicking on the above title will take you to the whole story at IRTC. Click here to read the breach list report, all 201 pages.

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Monday, January 5, 2009

RBS Worldpay Breach - 1.5 million victims

This is probably the largest security breach at the end of 2008. RBS WorldPay (formerly RBS Lynk), the U.S. payment processing arm of The Royal Bank of Scotland Group, announced on 12/23/08 that it had an unauthorized access to its system and about 1,5 million people may have had certain information taken with 1.1 million possibly having their social security numbers accessed. The event actually occurred on 11/10/08.

1.5 million individuals affected in RBS WorldPay breach
Angela Moscaritolo

Electronic payment processing service, RBS WorldPay, last week disclosed a data breach affecting 1.5 million cardholders.

Atlanta-based RBS WorldPay processes electronic payments, such as debit, credit and ATM transactions. It also processes gift card and payroll card transactions.

An unauthorized user accessed the company's computer system, and personal information of 1.5 million gift card and payroll cardholders may have been compromised, a company spokesman told SCMagazineUS.com on Monday. Personal information of payroll cardholders – including names, addresses, dates of birth, Social Security numbers – may have been accessed....

...
Since the breach, identified Nov. 10, there have been approximately 100 instances of actual fraud, where cards were used to conduct fraudulent transactions. Victims will not be held financially responsible for fraudulent withdrawals, the spokesman said.... (Full text at SCMagazine.com)


To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Child Identity Theft Does Happen

Identity Theft Shield Overview