identity theft

Michael Kappel

Stolen Backpack Leads To $52,310 Surprise Medical Bill

Sadly, it’s not uncommon for people to face sudden, unexpected and expensive medical bills. It’s also becoming increasingly normal to find out that your identity has been stolen. These two worlds collide in the story of a California man who recently found out he was being charged gobs of money by a hospital for a medical procedure someone had performed using his identity. [More]

(seth albaum)

Waitress Accused Of Stealing Almost $500K From Regular Customer

Being a regular at a dining establishment can come with some perks; the servers knows what you like and you might even receive a free dessert here or there. But for one New York woman it also came with a rather big drawback: The waitress she befriended allegedly bilked her out of $500,000.  [More]

frankieleon

Are The Social Security Number’s Days Numbered?

Though we may treat our Social Security numbers like confidential information, those nine digits are just about everywhere: Your bank, school, cable company, phone company, and more probably have this information, and may not be storing it securely. In a world where everything from fast food chains to massive global accounting firms are vulnerable to cybercrime, some are wondering if it’s time to say goodbye to the SSN. [More]

pjpink

IRS Awards $7.25M Fraud-Prevention Contract To Equifax Despite Failure To Secure Consumers’ Data

This week, various members of Congress are verbally flogging Equifax over the recently revealed data breach that compromised the personal information of around 145 million people. Meanwhile, the folks down the road at the Internal Revenue Service apparently aren’t concerned about incompetence, awarding Equifax a multimillion-dollar contract for — sigh — fraud-prevention services. [More]

demented_kitteh

Is Experian Letting Anyone Access Your Credit Freeze PIN?

UPDATE: Experian tells Consumerist that its authentication processes go farther than previously identified steps. The company regularly reviews its security practices and adjusts as needed.

Placing a credit freeze on your accounts following a hack or issue with identity theft is only effective if the credit reporting agency you’re working with doesn’t give ne’er-do-wells the ability to unfreeze the accounts by providing the same information that any good ID thief already knows about you. This is a lesson some victims of Equifax’s recent data breach are learning after freezing their accounts with fellow credit reporting agency Experian.  [More]

(afagen)

TaxSlayer Settles FTC Charges That Lax Security Led To Identity Theft

Sure, it might be convenient to do your own income tax preparation online, but it could be risky: Scammers all over the globe have exploited these risks, slurping billions of dollars’ worth of ill-gotten tax refunds into their bank accounts. In order to prevent even more of this, federal regulators have settled charges TaxSlayer violated federal rules on financial privacy and security. [More]

Ken Lund

Here’s How One State Is Using Driver’s License Facial Recognition To Crack Down On Fraud

Fake IDs aren’t just a problem for people whose identities have been stolen and used to make a new driver’s license, but they can also lead to unlicensed drivers hitting the roads and potentially endangering others. Officials in New York say they’ve made a serious dent in these kinds of crimes with its driver’s license facial recognition technology. [More]

Michael Ocampo

Man Admits He Helped Steal 94,000 Credit, Debit Card Numbers From Michaels Stores

If you can stretch your memory all the way back to the spring of 2011, before data breaches seemed commonplace, perhaps you will recall when Michaels warned customers that PIN pad information at some of its stores might have been exposed. Now, a California man has admitted his role in a conspiracy to swipe 94,000 credit and debit card numbers from customers at around 80 Michaels stores. [More]

Josh McGinn

It’s Disturbingly Easy To Reroute Someone Else’s Mail

The U.S. Postal Service has made the process of changing your address when you move super easy and convenient, by just filling out a form online and paying $1. Maybe that’s not so good, though: The process is so easy that an identity thief can redirect your mall to their address by just filling out a form online and paying $1. [More]

quinn.anya

Dead Child’s Family Uses Ancestry.com To Find Man Accused Of Stealing His Identity

While the internet has only made identity theft easier for criminals in recent years, the web can also prove helpful in busting those posing as someone else. To wit: The family of a boy who died in 1972 at two months old recently found a man accused of posing as the deceased child while researching their family tree online. [More]

Sol Es

AIG Now Sells Cybersecurity Insurance That Covers Online Bullying, Extortion

Most big companies have some sort of insurance to cover their butts in a world where data breaches are an everyday occurrence, but now AIG is joining the ranks of insurers offering (wealthy) consumers coverage as a buffer against the threat of the internet. [More]

Search Warrant Issued For Everyone Who Googled Identity Theft Victim’s Name

Search Warrant Issued For Everyone Who Googled Identity Theft Victim’s Name

Try to imagine a police officer in the pre-internet era serving a search warrant on the phone company, wanting the names of everyone who looked up a certain number. What would have seemed ludicrous at the time is now feasible, and one judge believes Google should turn over the personal information for anyone who used the search engine to look up a victim’s name. [More]

Rick Drew

Prison Emails Inmates Social Security Numbers To Convicted ID Thief

We don’t know why a man previously convicted of identity theft (and making bomb threats) would be sending public record requests for current prison rosters. Everyone needs a hobby, right? The ID thief in this story received a bonus when one prison sent him the list of more than 2,000 inmates’ names: their full Social Security numbers. [More]

(Consumerist Dot Com)

Two Women Charged With Filing More Than 850 Fraudulent Tax Returns Worth $2.78M

Every year you hear about identity thieves filing tax returns in other peoples’ names in order to snatch their refunds, but you may not realize what a big business this is for some crooks. Case in point: A pair of Illinois women who have pleaded guilty to filing more than 850 bogus returns worth nearly $2.8 million in refunds. [More]

(frankieleon)

My Identity Was Stolen, Then TransUnion Let The Fraudster Unfreeze My Accounts

One of the smart things to do when your identity has been stolen is to contact the three major credit reporting agencies — TransUnion, Equifax, and Experian — to discuss placing a temporary fraud alert and credit freeze on your accounts. But as one Consumerist reader found out, all it takes to remove those restrictions is the same information that any good ID thief already knows about you. [More]

Sh4rp_i

How To Avoid Losing Money To The “Utility Company” Scam

When the weather outside is frightful, losing your heat or electricity is the last thing you want to have happened. But don’t let your fear of such an event push you into falling for a common scam perpetrated by fraudsters trying to pass themselves off as utility company employees on the phone. [More]

Ciaran McGuiggan

Why Is Credit-Card Fraud Still Rising In The New Chip Era?

For years, American consumers have waited for safer credit cards with embedded chips that make them more difficult to clone, and which can require a unique PIN or a signature to use. Now that these cards are finally in widespread use, and retailers are begrudgingly shifting over to new card-readers, why is identity fraud still on the rise? [More]

AJENT.MSG

Tax Season Is Now Open: Here’s Why You Should File ASAP

As of today, tax season is officially open! While you might want to file as early as you can if you’re expecting a refund, there’s also a very good reason why you should file as soon as you have your documents in order: to block overseas identity thieves from doing it first. [More]