Remove 2020 Remove Accountability Remove Authentication Remove Identity Theft
article thumbnail

35-year long identity theft leads to imprisonment for victim

Malwarebytes

Matthew David Keirans, a 58-year-old former hospital employee has pleaded guilty to assuming another man’s identity since 1988. He was convicted of one count of making a false statement to a National Credit Union Administration insured institution and one count of aggravated identity theft.

article thumbnail

FTC Recognizes Identity Theft Awareness Week

Identity IQ

FTC Recognizes Identity Theft Awareness Week. The Federal Trade Commission is commemorating Identity Theft Awareness Week with a series of free events focused on raising awareness and educating consumers about the growing risk of identity theft. million fraud reports in 2020. IdentityIQ.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Solving Identity Theft Problems: 5 Actionable Tips

CyberSecurity Insiders

Identity theft (or ID theft) is not a new problem, but in today’s well-connected society it is a problem that grows at an incredible rate. . Put in a few words, ID theft is when someone pretends to be someone else, using their credentials and taking various actions in their name. 3: Two-Factor Authentication (2FA).

article thumbnail

SIM Swapping Attacks on the Rise- Here’s How to Keep Safe

Identity IQ

The report also stated that the FBI received more than 1,600 SIM swap complaints in 2021, dramatically up from 320 from 2018 to 2020. Fraudsters use these means to obtain your personal information and access your cellular, bank, credit or other financial accounts. Minimizing SIM Swapping Attacks.

article thumbnail

How to Keep Your Information Safe for Data Privacy Day 2020

Thales Cloud Protection & Licensing

January 28, 2020 marks the 13th iteration of Data Privacy Day. Indeed, they can abuse those keys to decrypt an organization’s data, create fraudulent identities and generate malicious certificates at will. The post How to Keep Your Information Safe for Data Privacy Day 2020 appeared first on Data Security Blog | Thales eSecurity.

article thumbnail

Identity Fraud Losses Soared to $56 Billion in 2020, Javelin Researchers Find

Hot for Security

Fraud losses climbed to $56 billion in 2020 and identity fraud scams accounted for a staggering $43 billion of that cost, according to a new report. As consumers relied increasingly on digital payment products during 2020, identity fraud scams kept pace with this shift in behavior, the report reveals.

Scams 122
article thumbnail

The Taxman Cometh for ID Theft Victims

Krebs on Security

The unprecedented volume of unemployment insurance fraud witnessed in 2020 hasn’t abated, although news coverage of the issue has largely been pushed off the front pages by other events. The scammers typically use stolen identity data to claim benefits, and then have the funds credited to an online account that they control.

Insurance 304