Tuesday, March 31, 2009

ID Theft Red Flags: Institutions Found Lacking in Awareness, Vendor Management

ID Theft Red Flags: Institutions Found Lacking in Awareness, Vendor Management
FDIC Examiners Find 'Substantial Compliance' with New Reg, But Also See Common Challenges

March 31, 2009 - Linda McGlasson, Managing Editor

In the five months since the compliance deadline for the Identity Theft Red Flags Rule, banking institutions generally are compliant. But examiners are finding issues with security awareness and vendor management.

This is the initial report from the Federal Deposit Insurance Corporation (FDIC), the largest U.S. bank regulator. The FDIC and other regulators have been testing Red Flags compliance at financial institutions since Nov. 1.

The good news, says Michael Jackson, spokesperson for the FDIC's regulatory compliance division, is that examiners have found "substantial compliance with the Red Flags regulations."

Still, there are three common issues that have arisen among banks that have been examined:

Covered Accounts - Some banks are misidentifying their covered accounts. Small business accounts are not automatically covered under the Red Flags regulation, Jackson says, but some should be included if the risk for identity theft is reasonably foreseeable. Some banks have had small business accounts that were victims of identity theft, but were not included among covered accounts.

Security Training - Some banks have not put together employee training, which is required, Jackson says. "By the regulation, they may have talked about it or assigned it to someone, but they need to have an actual program in place and have their employees trained on it." He says it would look better to examiners if institutions already had moved forward in training. "While banks may at this time be more focused on other things -- they may have [training] scheduled for sometime in the future -- but it is something they do need to work on a little more."

Vendor Management - Another area where examiners are interested in is in the area of third-party service providers (TSPs), says Jackson. "Banks are not adequately overseeing the oversight of their third party service providers' (TSP) compliance with red flags regulation," he says. "Even though they are not directly answerable to the regulation, these TSPs that hold information on these covered accounts or process transactions for these covered accounts need to be taking appropriate steps to prevent and mitigate ID theft."
(Full text at www.bankinfosecurity.com)
To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Wednesday, March 25, 2009

Fake ID = Fake Breasts

The following story is to make sure everyone keeps abreast of all in the world of Identity Theft.


Calif. Cops Seek Breast Implant Bandit
Hunt On For Woman Who Allegedly Stole Someone's ID To Pay For Cosmetic Surgery

CBS2 in Los Angeles reports on the hunt for a California woman who allegedly stole someone else's ID to get herself breast implants.

Police in Hungtington Beach, south of LA County, are searching for a Laguna Niguel woman who is accused of using someone's identity to pay for $15,000 worth of cosmetic surgery.

A $20,000 arrest warrant has been issued for Yvonne Jean Pampellonne, 30, who was identified through a photo line-up as the woman who allegedly had liposuction and a breast implant at the Pacific Center for Plastic Surgery in Huntington Beach, said Huntington Beach police Detective Larry Pitcher. (Full text at www.cbsnews.com)

UPDATE: The Breast Burglar has surrendered to Huntington Beach Police.
To see story online click here!


www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Heartland Data Breach: Visa Questions Processor's PCI Compliance

Heartland Data Breach: Visa Questions Processor's PCI Compliance
Visa Executive: "We've Never Seen Anyone Who Was Breached That Was PCI Compliant"
March 24, 2009 - Linda McGlasson, Managing Editor

Despite the Heartland Payment Systems (HPY) data breach and other noted compromises, Visa staunchly supports the Payment Card Industry Data Security Standard (PCI DSS).

This is the message from Adrian Phillips, Visa's Deputy Chief Enterprise Risk Officer, who in an exclusive interview hammers home the credit card company's support for the security standard - and suggests that, contrary to Heartland's own statements, the payment processor may not have been PCI compliant when it was breached sometime in 2008.

"We've never seen anyone who was breached that was PCI compliant," Phillips says without specifically naming - or excluding -- Heartland. "The breaches that we have seen have involved a key area of non-compliance."

Interviewed during last week's Visa Security Summit in Washington, D.C., Phillips acknowledges Heartland and other recent breaches, but uses them as an opportunity to support the PCI standard. "Let's remember we've had some bad breaches, but if we had not had PCI DSS, it would have been much worse," Phillips says. "As of today, I am confident that PCI DSS works."

Phillips comments come one week after news that Visa had removed Heartland Payment Systems from its certified PCI-DSS Compliant Service Providers list.

Gartner analyst Avivah Litan recommends that merchants and other card-acepting enterprises using Heartland take no action, "because the processor will likely be recertified soon." Litan says the Visa delisting should "nonetheless make it easier for [Visa] to help card issuers recover financial losses they may have suffered as a result of the breaches from the processor." She adds the delisting should also make it easier for Visa to impose fines, probably $150,000 or more, on Heartland. (Full Text at www.bankinfosecurity.com)

For a current list of the now - 625 institutions that have been affected click here.

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Monday, March 23, 2009

Red Flag Rule Takes Aim at Medical Identity Theft

Red Flag Rule Takes Aim at Medical Identity Theft
By: LYNNE JETER

Healthcare Providers Must Be in Compliance by May 1
In Jackson, Miss., the office manager of a physicians' practice quietly went on a spending spree. She had plastic surgery done, dined at the finest area restaurants, bought a hot tub and then an RV, and spent big bucks on other luxury items that eventually totaled $120,000.

Today, she's serving three years in federal prison, paying restitution, and faces three years of supervised release after completing her sentence.

...Identity fraud is the fastest-growing type of white-collar crime in America. Medical identity theft is the fastest-growing type of identity fraud, having mushroomed more than 400 percent in 2008.

Medical identity fraud typically takes place when a person's name and parts of their identity—insurance information, for example—are used to acquire medical goods or services without that person's consent, usually because the criminal needs treatment or is uninsured. This type of deception often results in erroneous entries being placed in existing medical records and may involve the creation of false medical records in the victim's name....

...Aimed at thwarting medical identity fraud, the new Red Flag Rule under HIPAA requires mandatory compliance by healthcare providers—which the FTC labels as creditors—to have an Identity Theft Prevention Program in place by May 1.

"The financial ramifications of your patient's information being lost or stolen could be devastating to even the most successful practices," said Asbell. "Did you know that a medical insurance card can sell on the black identity theft market for up to $500 each? Did you know that a patient's chart is worth $100,000 to an identity thief? It doesn't matter how the thieves get the info, your facility can still be held liable if you don't comply with the laws."

...Red Flags that definitely apply to healthcare:
  • Documents provided for identification appear altered or forged.
  • Photographs or a physical description on file are not consistent with the appearance of the patient.
  • Other inconsistent information identifies the patient.
  • Inconsistent signatures are on file.
  • Patient forms or applications appear forged, altered, or destroyed and re-assembled.


Red Flags that may apply to healthcare:
  • Statements sent to the patient or guarantor are returned as un-deliverable despite ongoing transactions on active records.


Red Flags that most likely do not apply to healthcare:
  • A fraud alert is included with a consumer report.
  • A consumer reporting agency provides notice of a credit freeze in response to a request for a consumer report, a notice of address discrepancy, and/or unusual credit activity.
  • Financial institutions and creditors use challenge questions that the person opening the covered account cannot answer with readily available information.
  • A request is made for new, additional or replacement cards or the addition of authorized users on the account shortly after a change of address request.
  • A new revolving credit account is used in a manner commonly associated with known patterns of fraud patterns.
  • The use of a covered account is inconsistent with established patterns of activity on the account.
  • There is unexplained usage of a covered account that has been inactive for a reasonably lengthy period of time. (Full text at www.acadiana.medicalnewsinc.com)
To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Sunday, March 22, 2009

A strange case of identity theft

This story is a must read as it describes what happens if an identity thief uses your information to commit a crime in your name.

While I was reading the story, all I could think of was how much better off the victim would have been if she had Identity Theft Shield and Kroll working for her.

A strange case of identity theft
Susan Sward, Chronicle Staff Writer
Sunday, March 22, 2009

Margot Somerville knew she was in for a hassle when her wallet was stolen in 2006 on a San Francisco streetcar. But she had no way of knowing she would end up facing felony identity-theft charges 950 miles away.

Somerville, 64, was a retired Wells Fargo Bank vice president. Her youngest son, Todd Harris, was a nationally known Republican strategist. The entryway of her expensive Walnut Creek home was decorated with pictures of her with former President George H.W. Bush and Gov. Arnold Schwarzenegger. She had never been accused of a crime in her life.

But one Sunday morning in April 2008, nearly two years after her wallet was swiped, police came to her house and took Somerville away in handcuffs on a no-bail warrant out of Colorado.

Prosecutors in a town near Denver claimed she had masterminded a scam in which a woman armed with Somerville's identification had used stolen checks and bank withdrawal slips to steal more than $60,000 from other people's accounts at local Wells Fargo branches. Somerville was charged with 19 felonies.

By the time the charges were dropped seven months later, Somerville said she had spent more than $46,000 in legal bills. (Read this lengthy article at www.sfgate.com)


To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Saturday, March 21, 2009

Identity Theft Red Flags Rule: 56% of U.S. Mortgage Brokers Have Never Heard of It

Identity Theft Red Flags Rule: 56% of U.S. Mortgage Brokers Have Never Heard of It
Mortgage Brokers Will Struggle the Most to Hit the May 1, 2009 Deadline

Orange, CA, March 21, 2009 --(PR.com)-- Only forty three (43%) of U.S. Mortgage Brokers have ever heard of the law and most will have trouble meeting the May 1 deadline for compliance with the Identity Theft Red Flags Rule. This is the key finding of a survey aimed at gauging the success of mortgage broker’s efforts to meet the terms of the new regulatory mandate.

With roughly two months to go before the Identity Theft Red Flags compliance deadline (May 1, 2009), over 50% of the mortgage brokers who were aware of the rule, say they have no idea how they’ll comply and therefore will have trouble beating the May 1st date. Only 17% of the mortgage brokers say they are already completely compliant.

The challenge is even more profound for the majority of mortgage brokers who responded, with 56% saying they weren’t aware of the rule at all or that that it pertained to them. (Full text at www.pr.com)
To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Wednesday, March 18, 2009

CVS to pay $2.25 million to settle HIPAA violation

CVS to pay $2.25 million to settle HIPAA violation
CVS Caremark must pay $2.25 million to settle federal charges that its employees threw out personal information about patients into garbage bins.

The Federal Trade Commission (FTC) said on Wednesday that the company -- which operates about 6,300 retail outlets -- lacked proper procedures for discarding sensitive data about customers when, in 2006, pharmacy workers unloaded pill bottles, medication instruction sheets and computerized order information into open trash containers.

This personal information was protected under the Health Insurance Portability and Accountability Act (HIPAA), according to the FTC. (Full text at www.scmagazineus.com)
To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Monday, March 16, 2009

Heartland Data Breach: Visa Sets Deadline for Issuers to File Fraud Claims

Heartland Data Breach: Visa Sets Deadline for Issuers to File Fraud Claims
Heartland, RBS WorldPay Removed from Visa's Compliant Service Providers List
March 16, 2009 - Linda McGlasson, Managing Editor

Heartland Payment Systems (HPY) has been removed from Visa's list of compliant service providers, and banking institutions affected by the Heartland data breach have until May 19 to file their fraud claims with Visa.

This news emerged late last week from a public statement by Visa, as well as from a letter sent by the credit card company to card-issuing banking institutions.

In the statement, Visa confirmed that both Heartland and RBS WorldPay as a result of their recent data breaches, have been removed from the company's Payment Card Industry Data Security Standard (PCI DSS) Compliant Service Providers list. This list represents the service providers that Visa has validated as being PCI DSS compliant for merchants and other businesses to run their credit card transactions.

Heartland and RBS WorldPay are now considered to be "on probation," and can apply to be relisted once they revalidate PCI DSS compliance and meet other security stipulations.

...Visa says:

  • Heartland is now "in a probationary period" and subject to several risk conditions, including "more stringent security assessments, monitoring and reporting."
  • Heartland's sponsoring banks will be assessed undisclosed fines as a result of the data breach.
  • Card issuers can recover an unspecified portion of losses connected to the Heartland breach, but they face a May 19 deadline to file their claims with Visa.

So far, neither MasterCard nor any other credit card company has issued similar statements about Heartland's status or how/if institutions can recover money losses from the breach. (Full story at www.bankinfosecurity.com)

If you were a victim, you had better circle May 19th on your calendar in red.

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Sunday, March 15, 2009

Red Flags Rule and Hospitals

U.S. erecting barriers to ID theft This spring, health-care providers will be required to install new safeguards against identity theft that federal regulators say can help control rising health costs and protect against potentially fatal information that has corrupted thousands of medical records.

"Say someone uses my health insurance to obtain care; I'm diabetic; they're not. Suddenly my records are corrupted because they've received treatment that would be inconsistent with the treatment that I'd expect in my medical condition," said Betsy Broder, an assistant director at the Federal Trade Commission, which will oversee the new "red flags rule" that also applies to banks and other creditors.

The measures could include using staff to screen new patients and track down victims to ensure their records are accurate, Broder said. A hospital's strategy should depend on its risk for identity theft, she said. (Full text at www.chicagotribune.com)


To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Merced County Sheriff Victim of Id Theft

Sheriff is victim of ID theft
Signature taken off Merced jail check

MERCED -- A Merced County sheriff's investigation into identity theft hit home this week when a detective discovered one of the victims was Sheriff Mark N. Pazin.

Christina Valenti, 34, of Merced was arrested Thursday, less than a week after a March 5 arrest in connection with a fake check passed at the Merced Community College book store.

A search at Valenti's home yielded identification cards that had been reported lost or stolen, check stock paper and printing supplies, detectives said.

..One image in her computer, MacKenzie said, was Pazin's signature.

Valenti had lifted the sheriff's signature from a check she scanned from the Merced County Prisoner Trust Account, the Sheriff's Department said. The Merced County Jail issues checks to inmates when they are released...(Full story at www.modbee.com)

Actually, the Sheriff is not yet a victim of id theft as his signature was not used. However, had Valenti not been caught the County and he could have suffered - BIG TIME.

Now the only question remaining is - Did Valenti sell or give the signature to anyone else? Time will tell.

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Friday, March 13, 2009

Anatomy of a Data Breach Investigation: Interview with Alain Sheer, Attorney with the Federal Trade Commission

The following interview was just released by www.BankInfoSecurity.com Click on the title or previous link to read the 32 minute interview. There is also an audio MP3 available at their site but you need a login to download it.
Anatomy of a Data Breach Investigation: Interview with Alain Sheer, Attorney with the Federal Trade Commission
February 27, 2009 - Tom Field, Editorial Director

The Heartland Payment Systems data breach is on everyone's mind, and the case is in the hands now of the Federal Trade Commission (FTC) if it chooses to investigate. While the FTC will neither confirm nor deny a Heartland investigation, staff attorney Alain Sheer does offer his insight on:
How the FTC investigates data breaches like Heartland's;
The timeline and milestones of such an investigation;
Details of the CardSystems data breach - which closely resembles Heartland's.

TOM FIELD: Hi, this is Tom field, Editorial Director with Information Security Media Group. We are talking today about data breaches, and we are talking with Alain Sheer, an attorney with the Federal Trade Commission's Bureau for Consumer Protection. Alain thanks so much for joining me today.

ALAIN SHEER: Well thanks for inviting me.

FIELD: Could you tell us a little bit about your role within the FTC and what it is that you actually investigate?

SHEER: Yes. I work in the, as you said, the Bureau of Consumer Protection and particularly in the Division of Privacy and Identity Protection, which is a separate division within the bureau. Our division does exactly what the name suggests. We are concerned with privacy and identity protection and identity theft, and the work that we are doing, at least my part of our division is doing, is really to investigate data breach matters. And so over the years we have looked at a fairly large number of data breaches involving a number of companies, companies such as PetCo Animal Supplies and Guess Jean and BJ's Wholesale Club and TJ Maxx and Card Systems Solutions and Lexis-Nexis and others. So the work of the division is really directed at trying to address the security of sensitive information of our consumers. (Read whole interview at www.BankInfoSecurity.com)


To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Wednesday, March 11, 2009

Updates on Security Breaches

Heartland Security breach now impacts over 600 institutions. Click here for latest list. My Credit Union has still not added their name to the list.

As of 03/10/09, there has been 100 security breaches since January 1st with over 1,285,128 records exposed. Click here to view the list.

The total number of records containing sensitive personal information involved in security breaches in the U.S. since January 2005 is
255,547,925

Still think you are not at risk? Don't be a victim of "blissful ignorance". It is not a matter of "IF" but "WHEN" it will happen to you. Be proactive and not reactive and visit my shameless plug below.

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Tuesday, March 10, 2009

What does GPS have to do with Identity Theft?

If you use a GPS device in your vehicle, think about this! Most people have their home address listed in their device. If a thief steals your device, they now know how to get to your home and combined with the information on your registration can now make you a victim of identity theft.

What else do we keep in our vehicles? Garage door openers. If a thief takes that as well as the GPS, you just invited him for dinner and a ransack.

What can you do to protect yourself? Eliminate your home address from your GPS or if portable, take it with you. Hide your garage door opener and visit my shameless plug below.

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Tuesday, March 3, 2009

Heartland Data Breach now more than 570 institutions

You read the title correctly. There is now over 570 institutions impacted by the Heartland Data Breach. I notice that my credit union has not yet added their name to the list even though I told them how to do it. View the current list by clicking here.

There has also been a class action lawsuit filed on behalf of Banking Institutions. You can read that story by clicking here.

Both above links courtesy of www.bankinfosecurity.com

As of 02/25/09, there have been 83 Data breaches (in 2009) of companies with over 1.1 million records exposed. The records exposed is low as you will see by the number of records reported exposed by some companies is zero. To see current report visit IdentityTheftResourceCenter.com

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Monday, March 2, 2009

Identity Thefts Up as Economy Sinks -Go Figure!

Identity theft up as economy sinks
Debate rages on Mass. regs
By Donna Goodison
Monday, March 2, 2009

As the state prepares to implement twice-delayed regulations next year requiring businesses to more aggressively protect consumer data, a new federal report indicates very large upticks in the numbers of Bay Staters filing identity-theft complaints.

Complaints by Massachusetts consumers to the Federal Trade Commission and other reporting agencies climbed 26 percent last year. Of the 5,408 complaints, 26 percent were related to credit card fraud, according to the FTC’s Consumer Sentinel Network report released Thursday.

But those complaints are just the tip of the iceberg. A recent FTC survey found that only an estimated 4 percent of all identity-theft victims file complaints, said John Krebs, the FTC’s program manager for the Consumer Sentinel Network. (Full text at www.bostonherald.com)

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Sunday, March 1, 2009

National Consumer Protection Week

March 1-7 is National Consumer Protection Week. Check your local papers for any presentations from the USPS, FTC and other organizations in your area.

You can also order your copy of the 2009 Consumer Action Handbook which is Now Available!

Order the 2009 Consumer Action Handbook. This everyday guide to being a smart shopper is hot off the press and chock-full of helpful tips about preventing identity theft, understanding credit, filing a consumer complaint, and much more. In the 2009 edition, you'll find updated information about filing for bankruptcy, finding a lawyer, and planning a funeral, along with many other useful topics.

Visit www.consumeraction.gov for more info.

To learn more about Identity Theft and what to do if you are a victim, visit www.StopIdTheftCrime.com and subscribe to the newsletter to obtain your free 46 page eBook "Fighting Back Against Identity Theft".

Remember, estimates are that every 2-4 seconds an Identity is compromised. Why take chances? Why not protect yourself and your loved ones with the best suite of services provided (including restoration) by the best NYSE company in the field? Educate yourself and visit the shameless plug below or call me at (909) 208-3728!

Shameless plug
the Best Identity Theft Protection available dot com

Child Identity Theft Does Happen

Identity Theft Shield Overview