article thumbnail

Government Shutdown Leaves Americans More Vulnerable to Identity Theft, Scams

Adam Levin

citizens are more vulnerable to the effects of identity theft and scams as a result of the ongoing government shutdown. This effectively leaves victims unable to file reports or get documentation of their stolen identities, which is typically a first step for mitigating damage to credit and financial accounts. .

article thumbnail

Business ID Theft Soars Amid COVID Closures

Krebs on Security

This story is about the victims of a particularly aggressive business ID theft ring that’s spent years targeting small businesses across the country and is now pivoting toward using that access for pandemic assistance loans and unemployment benefits. For 2020, the company estimates an overall 258 percent spike in the crime.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FTC Warns US Citizens of ‘Instant Cash Payments’ Scammers Impersonating the Agency

Hot for Security

The US Federal Trade Commission (FTC) has released information on scammers impersonating the agency, warning the public that the criminals operate a spoofed website to trick consumers into disclosing financial information, with a tantalizing promise of instant cash.

Scams 97
article thumbnail

Credit Freezes are Free: Let the Ice Age Begin

Krebs on Security

If you’ve been holding out because you’re not particularly worried about ID theft, here’s another reason to reconsider: The credit bureaus profit from selling copies of your file to others, so freezing your file also lets you deny these dinosaurs a valuable revenue stream. But it also includes a silver lining.

article thumbnail

Common Holiday Scams and How to Avoid Them

Identity IQ

To verify the legitimacy of a charity , you can research its website and look for outside assessments from third-party charity reviewers and government websites. Stay informed and aware: Keep yourself updated on the latest holiday scams and trends by reading reputable blogs , news sources, and consumer protection websites.

Scams 52
article thumbnail

Me on the Equifax Breach

Schneier on Security

Hearing on "Securing Consumers' Credit Data in the Age of Digital Commerce". Subcommittee on Digital Commerce and Consumer Protection. As a result, all 143 million US victims are at greater risk of identity theft, and will remain at risk for years to come. Before the. Committee on Energy and Commerce.

article thumbnail

Scary Fraud Ensues When ID Theft & Usury Collide

Krebs on Security

MSF had Jim fill out an affidavit claiming the loan was the result of identity theft, which necessitated filing a report with the local police and a number of other steps. MSF said the personal information involved in this incident may have included name, date of birth, government-issued identification numbers (e.g.,