Financial Tips for 2023 Grads

Financial Tips for 2023 Grads

It’s that exciting time of year! Cap and gowns are coming in and Pomp and Circumstance is running through your head as you prepare for the big event. If you’re a parent of a soon-to-be high school graduate, dollar signs may be running through your head as well, along with advice … and lots of it!

If you’re a grad, get ready to hear life experience stories from your graduation speaker and many others. The Federal Trade Commission (FTC) has some advice for you as well. Learn how to recognize financial scams. Younger people report losing money to fraud more often than older generations. According to Colleen Tressler, Consumer Education Specialist, FTC, 43% of those who reported fraud were in their 20s, while only 15% were in their 70s.

What can you do to help avoid financial fraud?

Never give out money or any personal identifying information (PII) in response to an unexpected request. Be wary of texts, phone calls and emails. Scammers commonly pretend to be someone you trust.

Do your research. Be smart with your online searches and use terms like “complaint,” “scam” or “alert” along with the company name when you search.

Understand that there’s no such thing as truthful caller ID anymore.

Don’t wire money. Government and legitimate companies will not require you to pay for products or services with a re-loadable gift card. Even using cards like iTunes and Google Play are risky.

Recognize that robocalls are illegal and should be reported to the FTC. If you mistakenly answer one of these calls, hang up immediately.

Looking for a job after graduation can be quite stressful especially if you’re supporting yourself for the first time.

Check out job placement firms closely. These companies should not be charging high fees in advance for any type of service without a guarantee of placement.

Keep in mind that the promise of a job isn’t the same thing as job. If you have to pay for that promise, it’s likely a scam. Read More

Realize that there are many fake jobs listed on social media. Google the company name and visit their website along with the search term “career.” If jobs are not listed on their website and nothing comes up on Google, those are red flags.

Don’t give out any credit or bank account information over the phone to a company unless they have hired you and have agreed to pay you something.

Get job details in writing and take time to go over the small print. A legitimate company won’t pressure you into making an on-the-spot decision regarding your career.

CNN recently reported some smart money moves for graduates, such as aiming to live within your means and knowing what your means actually are. Check out their tips HERE.

Congratulations and make sure you enjoy your special day. We wish you the best of luck in your future endeavors!

For more information, visit https://www.consumer.ftc.gov.

Photo courtesy Jonathon Daniels via unsplash.com.

Memorial Day Hacks and Hamburgers

Memorial Day Hacks and Hamburgers

Memorial Day is a special time of year to honor the men and women who have died while serving in the U. S. military. Originally known as Decoration Day, Memorial Day originated in the years following the Civil War and became an official federal holiday in 1971. Visit History.com for more information.

Always the last Monday in May, this holiday also marks the unofficial beginning of summer fun … pool season, popsicles, and plenty of barbeques. Americans have traditionally observed Memorial Day by visiting cemeteries or memorials, holding family gatherings, and participating in parades. This year the weekend activities will likely look a bit different while social distancing, but we will continue to reflect on the sacrifices our soldiers made for us while lighting up our grills. Speaking of, take a visit to Chowhound.com for some amazing tips for the most perfect hamburger ever (80/20 lean to fat ratio ground chuck always!) and clever grilling hacks (Did you know you can use a spare a cooler as an insulated warmer to keep food hot and juicy right off the grill?). One tip you won’t see there is a favorite of mine … folding a dollop of mayo into each burger patty for optimal juiciness before they even go on the grill. Try it. You’ll love it!

Sadly, with the holiday, come the crooks that feed on our gratitude. Watch out for Memorial Day scams where hackers use a patriotic or military approach when contacting service members for money. The Better Business Bureau (BBB) suggests to be on the lookout for three specific scams during this time of remembrance:

High-priced military loans. No legitimate lender will guarantee a loan as being instantly approved. Watch for ads that may also say no credit check is required. If this is the case, the loan will likely come with hidden fees as well as outrageously high interest rates.

Veterans’ benefits buyout plans. These plans offer an attractive cash payment in exchange for a disabled veteran’s future benefits or pension payments. The cash payment is typically only 30-40% of what the veteran is entitled to receive.

Overpriced life insurance policies. The military are often targets of high pressure insurance salespeople, who want them to purchase an unnecessary and pricey life insurance policy.

Stay safe this weekend and please reach out to us if needed. As always, we are available 24/7/365 at 888.966.GUARD (4827) and at [email protected]. And, if you have any great grilling ideas of your own, please share them in the comments below.

Photo courtesy Justin Casey via unsplash.com

 

NortonLifeLock Password Manager Tool Hacked

NortonLifeLock Password Manager Tool Hacked

NortonLifeLock has notified their customers that hackers have breached their Password Manager accounts. This latest breach dates back to December 2022 when thousands of customers were told that their accounts were compromised. Just recently, the parent company of NortonLifeLock, Gen Digital (formerly Symantec Corporation), reported that “the likely culprit was a credential stuffing attack.” This type of attack involves credentials that had previously been exposed or breached being used to break into accounts on different websites that share the same password.

By far, password protection is critical for online safety. Enabling multi-factor authentication (MFA) and having exceptional password hygiene habits are great practices to follow. For example, every account that requires a password should have their own unique, complex and random password. Try to avoid using combinations that utilize information that could be connected to your social media accounts, such as a loved one’s birthday or a pet’s name. Hackers are well-known to comb their intended victims’ social media accounts.

Guard Well Identity Theft Solutions exists to protect you, your family, and your employees from the damages of identity theft. If you have any questions or concerns, please contact our Member Services team immediately. We are always available for you 24/7/365 at 888.966.4827 (GUARD).

Photo courtesy of https://unsplash.com/@flyd2069.

Triple Date Breach Climbs to 25 Million: TruthFinder, Instant Checkmate and Gemini

Triple Date Breach Climbs to 25 Million: TruthFinder, Instant Checkmate and Gemini

Our security teams have recently discovered that over 25 million people have been impacted by data breaches involving TruthFinder, Instant Checkmate and Gemini.

Both TruthFinder and Instant Checkmate are subscription-based websites owned by PeopleConnect that allow users to do background checks on people by utilizing public records. The breaches for both companies occurred on April 12, 2019. While TruthFinder’s breach involves eight million account holders, Instant Checkmate’s is even larger impacting 12 million. Stolen account holder information includes users’ email addresses, phone numbers and passwords for both sites. Parent company PeopleConnect has confirmed that all customer accounts created between 2011 and 2019 have been impacted and that the published list originated inside their company. Learn More

Gemini (Gemini Trust Company, LLC) is a cryptocurrency exchange and custodian that allows customers to buy, sell and store digital assets. The American-owned company operates in the United States, Canada, the United Kingdom, South Korea, Hong Kong and Singapore. The breach size of 5.4 million originated December 13, 2022 as a result of a third-party incident. The company has declared that some customers have been the target of phishing campaigns from that third-party vendor exposing millions of email addresses and partial phone numbers. Learn More

Guard Well Identity Theft Solutions exists to protect you, your family, and your employees from the damages of identity theft. If you have any questions or concerns, please contact our Member Services team immediately. We are always available for you 24/7/365 at 888.966.4827 (GUARD).

Photo by https://unsplash.com Erfan Parhizi

 

Consumers Lost Nearly $8.8 Billion to Scams in 2022

The Federal Trade Commission (FTC) has recently released data showing that consumers lost over $8 billion to scams in 2022. This massive loss is an increase of more than 30% compared to 2021.

The majority of the crimes came from investment scams ($3.8 billion) and imposter scams ($2.6 billion). Online shopping scams were more commonly reported of the 2.4 million fraud reports from consumers. The FTC also noted that the highest reported losses came from social media, and then followed by phone calls with the highest per person median loss of $1,400. Learn more HERE.

Guard Well Identity Theft Solutions exists to protect you, your family, and your employees from the damages of identity theft. If you have any questions or concerns, please contact our Member Services team immediately. We are always available for you 24/7/365 at 888.966.4827.

 

The Top Scams of 2022

The Federal Trade Commission (FTC) is a United States federal agency that works to prevent deceptive, fraudulent and unfair business practices. Their first objective is to identify fraud that cause the greatest consumer injury. Their second objective is to stop the fraud, deception and unfair practices through law enforcement. Finally, their third objective is to prevent consumer injury from happening in the first place through education.

Every year the FTC reports the top scam highlights of the previous year. This is how 2022 stacked up:

– Investment scams had the largest losses at $3.8 billion. Investment scams promise that you will make a lot of money quickly, easily and with low risk. The FTC reported that these scams involve the investment in financial or real estate markets. Learn how to research investment opportunities HERE.

– Impersonator scams were, once again, the most reported scam. Losses from these scams total $2.6 billion for 2022. The FTC reported that the major difference in this type of scam from the previous year is that there were higher losses to business imposters to the tune of $660 million in comparison to last year’s $453 million. Scams in this category include social security, IRS, romance, caregiver, family emergency, tech support and grandchild scams. Learn how to identify a scam happening to you or a loved one by viewing the short videos HERE.

How were scams identified and processed? Some losses were through bank transfers. Others started on social media and phone calls. Young adults in their 20s reported losses more often than seniors in their 70s. Unfortunately, the seniors lost more money than any other age group.

The FTC has a PDF available for download with a visual snapshot of the top frauds of 2022. Click HERE to learn about the rest of 2022’s top scams and view the PDF.

Guard Well Identity Theft Solutions exists to protect you, your family and your employees from the damages of identity theft. If you have any questions or concerns, please contact our Member Services team immediately. We are always available for you 24/7/365 at 888.966.4827.

Online Music Streaming Service Breach Impacts Billions

Online Music Streaming Service Breach Impacts Billions

Our security teams have recently discovered that a former deezer.com partner experienced a data breach in 2019 that has impacted 257 billion users. Deezer is a France-based music streaming platform. Leaked information includes users’ dates of birth, email addresses, genders, geographic locations, IP addresses, names, spoken languages and/or surnames. The hacking dates back to mid-2019 when a Deezer third-party fell victim to a breach exposing user data, which was then sold on a popular hacking forum.

The hacker claimed that the data breach affects users in the United States, the United Kingdom, Brazil, Columbia, France, Germany, Guatemala, Italy, Mexico and Turkey.

Other music streaming platforms, such as Spotify, have suffered data leaks in recent years. In December 2020, Spotify confirmed that an incident may have affected over 300,000 users’ email addresses, display names, passwords, genders and dates of birth.

Guard Well Identity Theft Solutions exists to protect you, your family, and your employees from the damages of identity theft. If you have any questions or concerns, please contact our Member Services team immediately. We are always available for you 24/7/365 at 888.966.4827 (GUARD).

Photo by Uriel SC via Unsplash.com.

Update for 200 Million Breach

Update for 200 Million Breach

Our security teams have discovered that hackers stole the email addresses of more than 200 million Twitter users  and posted them on an online hacking forum. The Twitter breach origin date was July 2022. Data exposed includes name, phone number, email address and account holder user IDs.

We first reported the breach on December 6, 2022. It is highly recommended to add two-factor authentication. Please contact us if you need assistance.

There were no clues to the identity or the location of the hacker or hackers behind the breach. “It may have taken place as early as 2021, which was before Elon Musk took ownership of the company last year, explained Satter (Reuters News).” Learn more HERE.

If you have any questions or concerns please contact our Member Services immediately. We are always available for you 24/7/365 at 888.966.4827 (GUARD).

Photo courtesy of Bermix Studios via unspash.com.

FBI’s Vetted Threat Sharing Network Hacked

FBI’s Vetted Threat Sharing Network Hacked

Just recently, our security teams have discovered large data sets of compromised cyber elements on the Dark Web. The breached site is InfraGard.org, which is a partnership between the Federal Bureau of Investigations (FBI) and key members of the private sector for the protection of the United States critical infrastructure.

InfraGard members are in roles involved in both cyber and physical security at companies that manage most of the nation’s critical infrastructures, including drinking water, power utilities, communication and financial services firms, transportation and manufacturing companies, healthcare providers and nuclear energy firms.

The breach origin date is December 2022 and data exposed includes their members’ contact information, such as name, email and phone numbers. The FBI stated that “this is an ongoing situation” and that they are “not able to provide any additional information at this time.” Approximately 80,000 InfraGard members are impacted. Learn more HERE.

Guard Well Identity Theft Solutions exists to protect you, your family, and your employees from the damages of identity theft. It has been a pleasure protecting America’s workforce for the last decade. We look forward to many years and much more growth to come.

Be vigilant. Be strong. Stay in the know. If you have any questions or concerns, please contact our Member Services immediately. We are always available for you 24/7/365 at 888.966.4827 (GUARD).

Photo courtesy of Markus Spiske on Unsplash.com.

Twitter Data Breach Alert

Twitter Data Breach Alert

Just recently our security teams have found that Twitter, a popular social media service, has been breached. At least 5.4 million accounts have been compromised. The breach origin date is July, 2022 and data exposed includes name, phone number, email address and account holder user IDs.

Twitter acknowledged publicly that they received a report through their bug bounty program of a vulnerability in Twitter’s systems in January 2022. As a result of the vulnerability, if someone submitted an email address or phone number to Twitter’s systems, Twitter’s systems would tell the person what Twitter account the submitted email address or phone number was associated with, if any. Twitter then explained that the bug resulted from an update to their code in June 2021. When Twitter learned about this, they immediately investigated and fixed it. Twitter announced that at that time, they had no evidence to suggest someone had taken advantage of the vulnerability. Twitter has said that it would directly notify every account owner it could confirm was affected by the exposure. In the meantime, it is highly suggested to add two-factor authentication.

Guard Well Identity Theft Solutions exists to protect you, your family, and your employees from the damages of identity theft. It has been a pleasure protecting America’s workforce for the last decade. We look forward to many years and much more growth to come.

Be vigilant. Be strong. Stay in the know. If you have any questions or concerns, please contact our Member Services immediately. We are always available for you 24/7/365 at 888.966.4827 (GUARD).

Photo courtesy of Bermix Studios via unsplash.com.