The Steps We Take to Protect Your Identity

The Steps We Take to Protect Your Identity

Identity theft is inevitable. If it hasn’t already, it will victimize you, a family member, or an employee’s life in the near future. ‘Data Harvesting’ has become a major threat to identity protection. Browsing history, online shopping, and messaging data is being used against you.

 

The statistics are overwhelming. Cyber attacks, malware, and phishing scams have increased over 1000% since Covid-19 began. There are 3.5M Google searches every minute and 4.4B Facebook messages each day … all of that information is collected, stored, and sold. Essentially, your data is being stolen then sold back to you.

 

As a leader in the identity protection space, we are advocating for laws to protect the American consumer from Data Harvesting. Additionally, of the 8.5 billion IP addresses worldwide, 3.5 billion of them are malware. It is our hope that stronger IT security efforts are implemented in America (and worldwide) to block the thieves from stealing your information.

 

Protecting identity includes five main steps:

 

1. Implementing proactive safeguards with Guard Well fraud specialists.

2. Protecting personal identifying information (PII), such as social security number, date of birth, driver’s license ID number, financial institution account numbers, passport number, IP addresses, passwords, etc. Remember that even the smallest amount of stolen PII can be used against you.

3. Browsing in incognito or private mode, deleting unused email accounts, using two-factor authentication whenever possible, changing your passwords every 60 days, and removing your information from ‘people finder’ sites.

4. Monitoring credit and identity to quickly detect theft/fraud when it occurs.

5. Resolving all theft/fraud issues completely and continuously monitoring for recurrence.

 

Finally … we always strongly recommend that you DO NOT CLICK on any online link that you are not 100% certain is safe, secure and legit.

 

For more information on how to protect your employees by providing this must-have voluntary benefit, please click on the flyer: GW_Flyer_070821_OnePageMktgPiece

 

Our team at Guard Well Identity Theft Solutions is available 24/7/365. Contact us at 888.966.GUARD (4827) or email [email protected] if you suspect fraud or have any concerns.

The Biggest Ransomware Attack Ever

The Biggest Ransomware Attack Ever

On Friday, July 2nd, an affiliate of the REvil gang (Russian-linked) infected millions of victims in at least 17 countries via the US IT software company Kayesa. Our cybersecurity team has learned that the company’s software was used to slip into victims’ systems, which they’re now holding hostage.

 

The hackers have demanded $70 million in cryptocurrency to end what is now the biggest ransomware attack on record. The attack was specifically timed for the 4th of July holiday weekend when most office workers would be out of office. As reported in The Washington Post, most of the 1,500 victimized organizations were public agencies and small businesses.

 

The ransomware attack “has temporarily shutdown hundreds of Sweden’s Coop grocery stores because the cash registers locked up. The full scope of the attack probably won’t be known for quite some time.” The Associated Press noted that “due to the potential scale of this incident, the FBI and CISA may be unable to respond to each victim individually.”

 

Unfortunately this is not REvil’s first attack. Last month, timed with the Memorial Day weekend, the group extorted $11 million from meat supplier JBS after forcing it to shut down all of its manufacturing facilities.

 

Please contact us 24/7/365 at 888.966.4827 (GUARD) if you have any concerns or suspect identity theft. Additionally, you can email [email protected]. Day or night, we’ve got your back and will always be open for you.

 

Photo by Bermix Studio on Unsplash

Keeping Your Summer Vacation and Holidays Happy and Fraud-free

Keeping Your Summer Vacation and Holidays Happy and Fraud-free

Yes, it’s that wonderful time of year … enjoying the long summer days, going on vacation (FINALLY) and celebrating holidays like the 4th of July. Whatever your plans are, having time off of work, fun with friends and family, and hopefully a few days of laziness … are wonderful to look forward to. But, when we are caught up in the excitement of buying new flip-flops and sparklers, it’s important to remember that there are some other ‘things to do’ on the checklist to help keep your family and identities safe during this special time of year.

 

In addition to stopping the mail, finding that special neighbor with a green thumb to water your plants, and arranging for pet care for your fur babies, there are some pre-trip actions that you can take to help prevent identity theft from becoming a huge holiday memory. Just some small preventative measures, such as updating the operating system and antivirus software on your mobile devices, can go a long way toward fending off a few identity thieves. Below are some tips for what you can do before you leave home, as well as while you’re away and after your return.

 

Before you leave home:

– Password protect your devices and update operating systems

– Alert your bank(s) about your travel plans

– Visit your post office and put your mail on a vacation hold

– Keep the number of credit cards you travel with to a minimum and have copies of your driver’s license, medical id cards, passports and travel confirmation numbers at home in a safe place

– Turn off auto-connect Wifi and Bluetooth connections

– Consider adjusting your social media account settings so posts aren’t tagged with GPS data

 

While out of town:

– Avoid using public Wifi and even your hotel’s if at all possible

– Do not use public computers

– Keep your travel documents in a hotel safe

– Log out of websites on your smartphone and any websites if you bring a laptop or other device with you on your trip

 

Upon your return home:

– Consider changing passwords for your major accounts

– Thoroughly go through your account statements for any irregularities

– Check your credit report to make sure no new accounts were opened in your name while you were away

 

If you suspect identity theft or fraud, please contact us immediately at 888.966.GUARD (4827) or email [email protected]. Day or night, we’ve got your back and will always be open for you.

 

Photo by Raphaël Biscaldi on Unsplash

Fraud Trend Alert: End-of-life IT Gear

Fraud Trend Alert: End-of-life IT Gear

There is a new fraud trend we are seeing that almost victimized a client of ours who is a very large, well-known employer in the Cincinnati, Ohio tri-state region. We highly suggest that you share this blog to your company IT contact or a company team member whose duties include data security – IT security – technology security and/or IT gear and infrastructure protection.

 

One of our Guard Well product offerings is Enterprise Data Risk Mitigation. It is a program we developed to help organizations by purchasing their end-of-life IT gear, wipe and certify the drives … at no cost … then repurpose the gear. Essentially we turn a data risk and pending expense into a liability shift and a profit. It’s a very effective … and popular program.

 

Last week we were preparing to pull a large lot of gear from one of our clients when two individuals, claiming to be hired by a third party, showed up on the campus insisting they needed to pick up any used IT gear for “processing.” Luckily our client sensed something was incorrect and reached out to Guard Well asking us if we had sent two men to pick up the gear. We informed them that we did not send these individuals and by the time our phone call ended both men had left the campus.

 

What these men were attempting to do is steal the IT gear, most likely to harvest the sensitive company data and sell it to hackers or hold it for ransom until the company paid them to return the data. Due to the large security concerns, we highly suggest that your organization verifies steps taken to protect the sensitive data stored in end-of-life IT gear. Guard Well will partner with any organization looking for a safe, reliable way to manage the proper decommissioning of this gear and turn a profit from its remaining, but depreciating, value.

 

We can work anywhere in the USA, so please let us know how we can help. Be vigilant. Be strong. If you have any concerns or think you have been a victim of fraud, please contact our Member Services immediately so we can fully resolve the issue for you. We are always available 24/7/365 at 888.966.GUARD (4827).

 

Photo credit: Malachi Brooks via unsplash.com

Bogus COVID Vaccine Survey

Bogus COVID Vaccine Survey

As millions of Americans are being vaccinated against COVID-19, scammers are working hard to steal their money and personal information through bogus COVID vaccination surveys. This can be confusing especially since there is a ‘v-safe’ after vaccination health checker that you are asked to download at the vaccination site after your first dose. V-safe is a legitimate app, which is a smart-phone based tool that uses text messaging and web surveys to provide personalized health check-ins after you receive a COVID-19 vaccination. Literature from v-safe says, “Through v-safe, you can quickly tell CDC if you have any side effects after getting the COVID-19 vaccine. Depending on your answers, someone from CDC may call to check on you. And v-safe will remind you to get your second vaccine dose if you need one.” For more information, visit https://vsafe.cdc.gov/en/.

 

Although v-safe is safe and legitimate, scammers have developed a new trick to steal. It doesn’t matter if the vaccine received was Pfizer, Moderna or AstraZeneca, people all across the country are being asked to complete a one-time survey in exchange for a free reward but one that requires the victim to pay shipping fees. According to the Federal Trade Commission, “No legitimate surveys ask for your credit card or bank account number to pay for a ‘free’ reward.”

 

What should you do if you receive an email or text you’re not sure about?

– In order to prevent malware that steals your personal information, don’t click on any links or open attachments.

– Don’t call or use the number in the email or text. The first thing you can do is run a search of the company that supposedly sent the message by looking up their phone number online.

– Don’t give out any bank information, credit card or other personal information to any organization that contacts you out of the blue.

– Consider adding a filter to prevent unwanted text messages on your phone by contacting your wireless provider and/or utilizing a call-blocking app.

 

Be vigilant. Be strong. If you have any concerns or think you have been a victim of a COVID vaccination scam, please contact our Member Services immediately. We are always available for you 24/7/365 at 888.966.GUARD (4827).

 

Photo by National Cancer Institute on Unsplash.com

RedDorz and Foxtons: Dark Web Fraud Alert

RedDorz and Foxtons: Dark Web Fraud Alert

Our teams have discovered extremely large sets of compromised data on the Dark Web. The latest two websites involved are RedDorz.com and Foxtons.com.

 

RedDoorz.com is a Singapore-based hotel management and booking platform. Their breach size involves 5.8 million records: first name, last name, email address, password, gender, phone number, and date of birth. The origin date was September 2020.

 

Foxtons.co.uk is a British estate agency company dealing with both listings and sales. Alexander Hall is a subsidiary of Foxtons and provides mortgage services and advice since 1992. Their breach size involves 2.9 million records: first name, last name, email address, userid, and password. The origin date of this breach is unknown.

 

Be vigilant. Be strong. If you have visited these websites in the past or have done business with them, please contact our Member Services immediately. We are always available for you 24/7/365 at 888.966.GUARD (4827).

 

Photo credit by https://unsplash.com – Erfan Parhizi

 

Dramatic Spike in Unemployment Fraud: What You Need to Know

We have seen a dramatic spike in unemployment fraud, PPP fraud and SBA loan fraud.

 

Some of you may have received or will be receiving unemployment benefits. Or, maybe you are an employer and have received notice that an employee of yours applied for unemployment benefits. The thieves simply apply for benefits or loans using your PII or confidential business information.

 

Your state’s Department of Jobs & Services is aware that many of these applications are fraudulent. Several states, such as Ohio, are in process of launching an online option for employers to report potential fraud on behalf of multiple current or former employees. For information about Ohio, please click HERE.

 

Be vigilant. Be strong. If you are concerned that you or an employee has been a victim of unemployment fraud, please reach out to Member Services. We are available for you 24/7/365 at 888.966.GUARD (4827).

ClientTether.com Breach Alert

ClientTether.com Breach Alert

Our security teams have recently discovered several large sets of compromised data on the Dark Web. The website, ClientTether.com has been affected.

 

ClientTether is an automated CRM and lead engagement sales automation platform. Users can send personalized text messages, receive a phone call, and send an email within seconds. Entrepreneur Magazine has recognized this popular website as a Top Franchise Supplier for 2020. Over 750,000 users have been impacted since the November 2020 breach origination date. The type of data exposed includes email, phone, name, address and gender.

 

If you have visited ClientTether.com or have engaged in business activity with this company, please call us at 888.966.GUARD (4827) to speak with a fraud resolution specialist. Likewise, if you have questions or concerns feel free to call anytime. We are available for you 24/7/365.

Romwe.com Breach Impacting 23 Million

Romwe.com Breach Impacting 23 Million

Our security teams have recently discovered several large sets of compromised data on the Dark Web. The website, Romwe.com, has been affected.

 

Romwe is a Chinese fashion retailer founded in 2008. Headquartere in Nanjing, China, Romwe deals with a wide range of trending fashion items for men, women and children. The breach date was July 2020 and impacts 23 million people. The type of data exposed includes email, password and telephone number.

 

If you have visited the romwe.com website or have engaged in business activity with this company, please call us at 888.966.GUARD (4827) to speak with a fraud resolution specialist. Likewise, if you have questions or concerns feel free to call anytime. We are available for you 24/7/365.

 

Guard Well Awarded Most Promising Solution Provider – 2020

Guard Well Awarded Most Promising Solution Provider – 2020

Enterprise Security Magazine has once again recognized Guard Well Identity Theft Solutions in their CIOReview as one of the most promising Identity Governance and Administration Solution Providers. The magazine previously featured Guard Well’s Founder and CEO in their article Protecting Your Employees and Company Bottom Line.

 

Most firms have a considerable stockpile of end-of-life IT assets that are loaded with sensitive data and are quickly depreciating. The latest article in CIOReview, Guard Well Identity Theft Solutions: Shifting a Liability and Expense Into Profit, explains how companies are reaping the rewards from trusting the Guard Well data risk mitigation process.

 

Located in Cincinnati, OH, Guard Well has disrupted the enterprise data risk mitigation space with a new solution that wipes and certifies IT hard drives at no fee, repurposes the gear (which is the greenest solution available), and then shares the profit with the client. Guard Well partners only with organizations that use data eradication software endorsed by the Department of Defense (DoD) and which are HIPAA and FDIC compliant.

 

The CIOReview states, “Having achieved a resounding success in the months prior to the outbreak of COVID-19, Guard Well looks poised to create many more success stories in the area of enterprise risk mitigation.” To learn more, visit https://guardwellid.com/enterprise-data-risk-mitigation/.

 

Guard Well is available 24/7/365 at 888.966.GUARD (4827) or via email to [email protected].