Consumer Fraud Losses Top $10 Billion

The Federal Trade Commission (FTC) recently released data showing that consumers reported losing more than $10 billion to fraud in 2023. This marks a 14% increase over reported losses in 2022. Fraud data came from 2.6 million consumers last year, nearly the same as 2022. Consumers reported to the FTC that they lost more money to investment scams – more than $4.6 billion – than any other category in 2023. The second highest loss category was imposter scams with losses of nearly $2.7 billion.

The following is a breakdown of the top frauds reported:

– Imposter scams (in business and government impersonators)

– Online shopping scams

– Prizes, sweepstakes and lottery scams

– Investment scams

– Business and job opportunity scams

The method scammers reportedly used to reach consumers most commonly was via email, which has displaced text messages. Phone calls are now the second most reported contact method. LEARN MORE

Guard Well Identity Theft Solutions exists to provide you, your family, and your employees from the damages of identity theft. If you have any questions or concerns, please contact our Member Services team immediately. We are always available for you 24/7/365 at 888.966.4827 (GUARD).

 

Boeing Breach Alert

Boeing Breach Alert

Our security teams have recently discovered that The Boeing Company has experienced a ranson breach alert. Boeing is an American multinational corporation that designs, manufactures, and sells airplanes, rotocraft, rockets, satellites, telecommunications equipment, and missiles worldwide.

The hacking origin date is November, 2023 and impacts 50,000. Data exposed include email addresses, phone numbers, physical addresses, names and user id.

The company reported that they “are aware of a cyber incident impacting elements of our parts and distribution business.” The Boeing spokesperson continued to state that the “issue does not affect flight safety,” which is an important concern especially with the recent Alaska Airlines Boeing 737 Max 9 incident. LEARN MORE

Boeing is actively investigating the ransom breach and coordinating with law enforcement and regulatory authorities. They are also in process of notifying customers and suppliers. LEARN MORE

Guard Well Identity Theft Solutions exists to provide you, your family, and your employees from the damages of identity theft. If you have any questions or concerns, please contact our Member Services team immediately. We are always available for you 24/7/365 at 888.966.4827 (GUARD).

Image courtesy credit: Markus Spiske via unsplash.com

Even Frosty Can Get Scammed

Even Frosty Can Get Scammed

2024 is already looking like a doozy on the winter storm chaos-meter. We are barely two weeks into the new year and winter storms are wreaking havoc across the country. No surprise that utility scammers and unlicensed contractors are targeting those affected.

Although utility imposter scams have been around for years, fraudsters are getting extra crafty at finding new ways to take your well-earned cash. New technology such as Artificial Intelligence (AI) has made it easier for them to impersonate people and companies you trust. Here are some tips to keep the fakers off your doorstep and out of your inbox after a storm:

– Understand that government agencies and utility companies will not contact you to ask for account information. If anyone contacts you, ask to see their identification and credentials.

– Contact your insurance company for next steps in assessing property damage.

– If any work needs to be completed, hire only licensed and insured contractors and get contracts in writing. Only pay after the work is completed and you are completely satisfied.

Other winter tips: keep your pantry stocked (with non-perishable foods/meals that can be prepped without water and heat), extra blankets close by and your devices charged as much as possible. Stay safe and hoping that some great packing snow for Frosty falls from the sky!

Guard Well Identity Theft Solutions exists to provide you, your family, and your employees from the damages of identity theft. If you have any questions or concerns, please contact our Member Services team immediately. We are always available for you 24/7/365 at 888.966.4827 (GUARD).

Photo courtesy credit: Peter Zhang via Unsplash

 

 

Investment Opportunity or Not? Keeping Eyes on Your 💰

Investment Opportunity or Not? Keeping Eyes on Your 💰

One of the top scams of the century involving investments is making a comeback in 2024. A fixed deposit, otherwise known as a term deposit, has traditionally been an investment plan that allows you to earn a safe guaranteed rate of interest for a lump sum over a fixed period of time. Funds can be withdrawn during the fixed term but there are fees to do so. Unfortunately, anyone with access to your personal identifying information and banking credentials can withdraw the money from these accounts.

Scammers desiring to cash in on anyone’s deal are offering fake investments that the masses are falling for. Here is how to get on the band wagon of what you need to know about fake fixed term deposit investment scams so you don’t fall victim:

– Understand that there is no such thing as easy money and it definitely doesn’t grow on trees.

– Every investment has some degree of risk. There is also risk in not investing at all so working with a reputable company registered with the Financial Industry Regulation Authority (FINRA), the Securities and Exchange Commission (SEC) or your state securities regulator is imperative.

– Get it in writing. If there isn’t any documentation that can mean that the investment may not be registered with the SEC and is not legit.

– An unsolicited phone call, text or email promising guaranteed profits is a really good reason to block the number or sender. With artificial intelligence (AI) having entered the pictured the last couple of years, it is understandably confusing as to who is real and who isn’t.

– If you are rushed to make any type of investment decision so you ‘don’t lose out’ and your gut tells you this investment is smelling fishy, then it’s probably ‘phishy,’ a scam technique that isn’t going away anytime soon. To learn more about phishing scams, check out the Federal Trade Commission’s article on the subject HERE.

Guard Well Identity Theft Solutions exists to provide you, your family, and your employees from the damages of identity theft. If you have any questions or concerns, please contact our Member Services team immediately. We are always available for you 24/7/365 at 888.966.4827 (GUARD).

Photo courtesy credit: Micheile Henderson on Unsplash.com

How to Spot a Scam with Children’s Health Insurance

How to Spot a Scam with Children’s Health Insurance

The cost of health care has skyrocketed in the United States. The very topic is as stressful as it is expensive. Did you know that the United States is the highest spending country on healthcare worldwide? In 2021, total health expenditure exceeded four trillion dollars with per capita health expenditure at $12,555.30. Statista Research recently reported that expenditure as a percentage of Gross Domestic Product (GDP) is projected to increase to approximately 20% by 2030.

During the pandemic, each state’s Medicaid Children’s Health Insurance Program (CHIP) helped millions of families with the cost of healthcare. With the end of the pandemic, states are reaching out to update Medicaid enrollments and scammers are already taking advantage of the situation. CHIP won’t ask you to pay to renew … but scammers will.

Here is what you need to know:

– CHIP won’t charge you to renew or enroll. They may reach out to you via email, phone or text but they will NOT ask you to pay, for any of your personal financial information and especially your credit card number or bank account information.

– Do NOT click! Even if it looks like a message is from your state’s Medicaid agency, if there is anything clickable in a message, assume it is scam and visit medicaid.gov to get contact information for your state’s Medicaid agency.

– Utilize healthcare.gov to complete insurance plans, find coverage and see if you are eligible. The website will ask you for your monthly income and age to give you a quote.

– Understand that medical discount plans are NOT insurance plans. Scammers will pitch discount plans to entice you and make you think they are the same as insurance.

Guard Well Identity Theft Solutions exists to provide you, your family, and your employees from the damages of identity theft. If you have any questions or concerns, please contact our Member Services team immediately. We are always available for you 24/7/365 at 888.966.4827 (GUARD).

Source: Federal Trade Commission

Photo Credit: Courtesy of Charles Deluvio via unsplash.com

Major Eyewear Company: Over 70 Million Hacked

Major Eyewear Company: Over 70 Million Hacked

Our security teams have recently discovered large data sets of compromised cyber elements on the Dark Web. On May 19th, the world’s largest eyewear company, Luxottica, confirmed reports of a 2021 data breach from a vendor’s computer network that leaked private information.

Luxottica, based in Milan, Italy, designs and manufactures sunglass and prescription frames. Brands include Burberry, Chanel, Dolce and Gabbana, Georgio Armani, Michael Kors, Oakley and Ray-Ban. The company also owns several retailers selling products such as LensCrafters and Sunglass Hut.

The hacking origin date is November, 2022 with retail customer data exposed being name, email address, physical address and phone number.

The company’s public acknowledgement stated that they discovered through their “proactive monitoring procedures that certain retail customer data, allegedly obtained through a third-party vendor related to Luxottica retail customers, was published in an online post.” The company reported the incident to the FBI and the Italian Police. The owner of the website where the data was exposed has since been arrested by the FBI. The website that leaked the information has also been shut down and the investigation is still ongoing. Learn More

Guard Well Identity Theft Solutions exists to provide you, your family, and your employees from the damages of identity theft. If you have any questions or concerns, please contact our Member Services team immediately. We are always available for you 24/7/365 at 888.966.4827 (GUARD).

Image courtesy credit: uriel-sc-11KDtiUWRq4-unsplash.jpg unsplash.com

NortonLifeLock Password Manager Tool Hacked

NortonLifeLock Password Manager Tool Hacked

NortonLifeLock has notified their customers that hackers have breached their Password Manager accounts. This latest breach dates back to December 2022 when thousands of customers were told that their accounts were compromised. Just recently, the parent company of NortonLifeLock, Gen Digital (formerly Symantec Corporation), reported that “the likely culprit was a credential stuffing attack.” This type of attack involves credentials that had previously been exposed or breached being used to break into accounts on different websites that share the same password.

By far, password protection is critical for online safety. Enabling multi-factor authentication (MFA) and having exceptional password hygiene habits are great practices to follow. For example, every account that requires a password should have their own unique, complex and random password. Try to avoid using combinations that utilize information that could be connected to your social media accounts, such as a loved one’s birthday or a pet’s name. Hackers are well-known to comb their intended victims’ social media accounts.

Guard Well Identity Theft Solutions exists to protect you, your family, and your employees from the damages of identity theft. If you have any questions or concerns, please contact our Member Services team immediately. We are always available for you 24/7/365 at 888.966.4827 (GUARD).

Photo courtesy of https://unsplash.com/@flyd2069.

Triple Date Breach Climbs to 25 Million: TruthFinder, Instant Checkmate and Gemini

Triple Date Breach Climbs to 25 Million: TruthFinder, Instant Checkmate and Gemini

Our security teams have recently discovered that over 25 million people have been impacted by data breaches involving TruthFinder, Instant Checkmate and Gemini.

Both TruthFinder and Instant Checkmate are subscription-based websites owned by PeopleConnect that allow users to do background checks on people by utilizing public records. The breaches for both companies occurred on April 12, 2019. While TruthFinder’s breach involves eight million account holders, Instant Checkmate’s is even larger impacting 12 million. Stolen account holder information includes users’ email addresses, phone numbers and passwords for both sites. Parent company PeopleConnect has confirmed that all customer accounts created between 2011 and 2019 have been impacted and that the published list originated inside their company. Learn More

Gemini (Gemini Trust Company, LLC) is a cryptocurrency exchange and custodian that allows customers to buy, sell and store digital assets. The American-owned company operates in the United States, Canada, the United Kingdom, South Korea, Hong Kong and Singapore. The breach size of 5.4 million originated December 13, 2022 as a result of a third-party incident. The company has declared that some customers have been the target of phishing campaigns from that third-party vendor exposing millions of email addresses and partial phone numbers. Learn More

Guard Well Identity Theft Solutions exists to protect you, your family, and your employees from the damages of identity theft. If you have any questions or concerns, please contact our Member Services team immediately. We are always available for you 24/7/365 at 888.966.4827 (GUARD).

Photo by https://unsplash.com Erfan Parhizi

 

Hurricane Ian Scams: Protecting Yourself from Charity and Disaster Fraud

Hurricane Ian Scams: Protecting Yourself from Charity and Disaster Fraud

On September 28th, Ian, the fifth strongest hurricane on record in the United States, slammed into Florida as a category four. Devastation, flooding, loss of life and significant property damage along the rest of Ian’s path occurred in multiple states over the next few days. Following natural disasters like Ian, charity and disaster schemes from scammers quickly come to surface to those who were directly impacted and others that want to help.

The Federal Bureau of Investigations (FBI) has sent out reminders and tips on how to avoid falling victim to charity and disaster fraud.

– All government officials are required to carry official identification and show it if requested. If you are hesitant to believe them, contact the FBI directly to confirm their identity.

– All Federal Emergency Management Agency (FEMA) and assistant agencies will not ask for money to apply for assistance and they will not ask you for any financial information. If someone comes door-to-door, calls, texts or emails you, do not immediately give out your personal identifying information (PII), such as your social security number or bank account information, without first confirming their identity as legitimate and not a scammer.

– If you would like to donate to the many charities that are assisting survivors, understand that there are some fake charities out there. Unless you are giving to a charitable agency that you know and trust, go online and research the reviews and ratings as established by the Better Business Bureau (BBB). If you do donate, use a credit card. Gift cards and wire transfers are highly discouraged. Also remember that no legitimate agency is going to pressure you to donate.

We would like to remind you to not click on links from sources you do not know. The FBI suggests to manually type out the links instead of clicking them to prevent attempts to download viruses on your cell or laptop/computer.

As always, if you have any questions or concerns or suspect that you or a family member has been a victim of fraud, please contact Member Services immediately. We are open and always available for you 24/7/365 at 888.966.GUARD (4827).

 

Photo credit: NASA under license via unsplash.com.

Guard Well Appoints New Chief Technology Officer and VP of Operations

Guard Well Appoints New Chief Technology Officer and VP of Operations

Bradley Amster

CINCINNATI, OH – September 1, 2022 Guard Well Identity Theft Solutions today announced the appointment of Bradley Amster, Owner of Data Design Systems, as Chief Technology Officer and Vice President of Operations.

Amster holds a Bachelor of Business Administration in Marketing/Management from the University of Cincinnati. Since 2011, Amster has provided web design and in-depth IT knowledge and solutions for the Cincinnati-based company. Guard Well’s Founder and President remarked, “We are pleased to appoint Brad as a new director. He’s been a large part of our eleven year growth and we are very happy to bring him in house. We are confident that he will continue to provide valuable perspectives as we grow into larger markets and develop new technologies.”

For over a decade, Guard Well has provided award-winning identity theft protection support and complete resolution services after having built a strong partnership with industry powerhouse Experian. Distributed largely through the employee voluntary benefit space, Guard Well’s mission is to provide affordable, yet effective, multi-layered protection for every American household with 24/7/365 protection. Guard Well’s core belief is full resolution for the Member and their household including unlimited access to best-in-class fraud resolution specialists.