Consumer Fraud Losses Top $10 Billion

The Federal Trade Commission (FTC) recently released data showing that consumers reported losing more than $10 billion to fraud in 2023. This marks a 14% increase over reported losses in 2022. Fraud data came from 2.6 million consumers last year, nearly the same as 2022. Consumers reported to the FTC that they lost more money to investment scams – more than $4.6 billion – than any other category in 2023. The second highest loss category was imposter scams with losses of nearly $2.7 billion.

The following is a breakdown of the top frauds reported:

– Imposter scams (in business and government impersonators)

– Online shopping scams

– Prizes, sweepstakes and lottery scams

– Investment scams

– Business and job opportunity scams

The method scammers reportedly used to reach consumers most commonly was via email, which has displaced text messages. Phone calls are now the second most reported contact method. LEARN MORE

Guard Well Identity Theft Solutions exists to provide you, your family, and your employees from the damages of identity theft. If you have any questions or concerns, please contact our Member Services team immediately. We are always available for you 24/7/365 at 888.966.4827 (GUARD).

 

Help Spread the Word: Identity Theft Awareness Week

Help Spread the Word: Identity Theft Awareness Week

Welcome to Identity Theft Awareness Week. January 29th to February 2nd, otherwise known as #IDTheftWeek, exists to spread resources so you and your loved ones can stay ahead of identity thieves. Whether you’re a business owner, a young adult, a service member, an older adult or someone caring for a senior, understand that knowledge is power and identity theft knows no boundaries.

With tax season right around the corner, it is especially important to know that one of the biggest signs of identity theft is when you are unable to file your tax return because someone else has already filed one using your personal identifying information (PII). Other signs of identity theft include seeing unfamiliar transactions on one of your accounts and/or seeing new accounts you didn’t open on one of your credit report checks.

Here are five tips from the Federal Trade Commission (FTC) to help protect your identity:

– Read your credit card and bank statements carefully. If there is something that you don’t recognize, check into it. Even though you might have dreamed about a Louis Vuitton handbag, chances are you would know if you purchased one and certainly wouldn’t be footing the bill if you didn’t.

– Know your payment due dates. If a bill you pay regularly, such as your electric or water bill, doesn’t appear in your mailbox (or inbox), contact the provider immediately. The last thing you want is to have anything shut off in the dead of winter or an energy bill that is three times what you were expecting.

– Shred any documents that contain your PII, medical or financial information. Many national chains provide shredding services if you don’t own a personal shredder. Check out your local UPS store or FedEx Office for options.

– Review each of your three credit reports at least once a year. Visit our credit report check for more information.

Guard Well Identity Theft Solutions exists to provide you, your family, and your employees from the damages of identity theft. If you have any questions or concerns, please contact our Member Services team immediately. We are always available for you 24/7/365 at 888.966.4827 (GUARD).

 

Photo courtesy credit: Dylan Gillis via Unsplash.com

 

How to Spot a Scam with Children’s Health Insurance

How to Spot a Scam with Children’s Health Insurance

The cost of health care has skyrocketed in the United States. The very topic is as stressful as it is expensive. Did you know that the United States is the highest spending country on healthcare worldwide? In 2021, total health expenditure exceeded four trillion dollars with per capita health expenditure at $12,555.30. Statista Research recently reported that expenditure as a percentage of Gross Domestic Product (GDP) is projected to increase to approximately 20% by 2030.

During the pandemic, each state’s Medicaid Children’s Health Insurance Program (CHIP) helped millions of families with the cost of healthcare. With the end of the pandemic, states are reaching out to update Medicaid enrollments and scammers are already taking advantage of the situation. CHIP won’t ask you to pay to renew … but scammers will.

Here is what you need to know:

– CHIP won’t charge you to renew or enroll. They may reach out to you via email, phone or text but they will NOT ask you to pay, for any of your personal financial information and especially your credit card number or bank account information.

– Do NOT click! Even if it looks like a message is from your state’s Medicaid agency, if there is anything clickable in a message, assume it is scam and visit medicaid.gov to get contact information for your state’s Medicaid agency.

– Utilize healthcare.gov to complete insurance plans, find coverage and see if you are eligible. The website will ask you for your monthly income and age to give you a quote.

– Understand that medical discount plans are NOT insurance plans. Scammers will pitch discount plans to entice you and make you think they are the same as insurance.

Guard Well Identity Theft Solutions exists to provide you, your family, and your employees from the damages of identity theft. If you have any questions or concerns, please contact our Member Services team immediately. We are always available for you 24/7/365 at 888.966.4827 (GUARD).

Source: Federal Trade Commission

Photo Credit: Courtesy of Charles Deluvio via unsplash.com

NortonLifeLock Password Manager Tool Hacked

NortonLifeLock Password Manager Tool Hacked

NortonLifeLock has notified their customers that hackers have breached their Password Manager accounts. This latest breach dates back to December 2022 when thousands of customers were told that their accounts were compromised. Just recently, the parent company of NortonLifeLock, Gen Digital (formerly Symantec Corporation), reported that “the likely culprit was a credential stuffing attack.” This type of attack involves credentials that had previously been exposed or breached being used to break into accounts on different websites that share the same password.

By far, password protection is critical for online safety. Enabling multi-factor authentication (MFA) and having exceptional password hygiene habits are great practices to follow. For example, every account that requires a password should have their own unique, complex and random password. Try to avoid using combinations that utilize information that could be connected to your social media accounts, such as a loved one’s birthday or a pet’s name. Hackers are well-known to comb their intended victims’ social media accounts.

Guard Well Identity Theft Solutions exists to protect you, your family, and your employees from the damages of identity theft. If you have any questions or concerns, please contact our Member Services team immediately. We are always available for you 24/7/365 at 888.966.4827 (GUARD).

Photo courtesy of https://unsplash.com/@flyd2069.

Twitter Data Breach Alert

Twitter Data Breach Alert

Just recently our security teams have found that Twitter, a popular social media service, has been breached. At least 5.4 million accounts have been compromised. The breach origin date is July, 2022 and data exposed includes name, phone number, email address and account holder user IDs.

Twitter acknowledged publicly that they received a report through their bug bounty program of a vulnerability in Twitter’s systems in January 2022. As a result of the vulnerability, if someone submitted an email address or phone number to Twitter’s systems, Twitter’s systems would tell the person what Twitter account the submitted email address or phone number was associated with, if any. Twitter then explained that the bug resulted from an update to their code in June 2021. When Twitter learned about this, they immediately investigated and fixed it. Twitter announced that at that time, they had no evidence to suggest someone had taken advantage of the vulnerability. Twitter has said that it would directly notify every account owner it could confirm was affected by the exposure. In the meantime, it is highly suggested to add two-factor authentication.

Guard Well Identity Theft Solutions exists to protect you, your family, and your employees from the damages of identity theft. It has been a pleasure protecting America’s workforce for the last decade. We look forward to many years and much more growth to come.

Be vigilant. Be strong. Stay in the know. If you have any questions or concerns, please contact our Member Services immediately. We are always available for you 24/7/365 at 888.966.4827 (GUARD).

Photo courtesy of Bermix Studios via unsplash.com.

Keeping Your Holidays Happy and Fraud-free

Keeping Your Holidays Happy and Fraud-free

Yes, it’s that wonderful time of year. The holidays are quickly approaching … and at lightning speed! Will you be traveling to see family in the next few weeks? Or, maybe you’ll be skipping off to a great vacation instead of decking the halls? Whatever your plans are, having time off of work, fun with friends and family, and hopefully a few days of laziness … are wonderful to look forward to. But, when we are caught up in the excitement about buying those last-minute gifts (or sunscreen and new flip-flops), we need to remember that there are some other ‘things to do’ on our checklist to help keep our family and identities safe during this special time of year.

 

In addition to stopping the mail, finding that special neighbor with a green thumb to water your plants, and arranging for pet care for your fur babies, there are some ‘before your trip’ actions you can take to help prevent identity theft from becoming a huge holiday memory. Just some small preventative measures, such as updating the operating system and antivirus software on your mobile devices, can go a long way toward fending off a few identity thieves. Below are some tips for what you can do before you leave home, as well as while you’re away and after your return.

 

Before you leave home:

– Password protect your devices and update operating systems

– Alert your bank(s) about your travel plans

– Visit your post office and put your mail on a vacation hold

– Keep the number of credit cards you travel with to a minimum and have copies of your driver’s license, medical id cards, passports and travel confirmation numbers at home in a safe place

– Turn off auto-connect Wifi and Bluetooth connections

– Consider adjusting your social media account settings so posts aren’t tagged with GPS data

 

While out of town:

– Avoid using public Wifi and even your hotel’s Wifi if at all possible

– Do not use public computers

– Keep your travel documents in the hotel room safe

– Log out of websites on your smart phone and any websites if you bring a laptop or other device with you on your trip

 

Upon your return home:

– Consider changing passwords for your major accounts

– Thoroughly go through your account statements for any irregularities

– Check your credit report to make sure no new accounts were opened in your name while you were away

 

We hope you have a wonderful holiday vacation. If you suspect identity theft or fraud, please contact us immediately at 888.966.GUARD (4827) or email [email protected]. Day or night, we’ve got your back and will always be open for you.

The Biggest Ransomware Attack Ever

The Biggest Ransomware Attack Ever

On Friday, July 2nd, an affiliate of the REvil gang (Russian-linked) infected millions of victims in at least 17 countries via the US IT software company Kayesa. Our cybersecurity team has learned that the company’s software was used to slip into victims’ systems, which they’re now holding hostage.

 

The hackers have demanded $70 million in cryptocurrency to end what is now the biggest ransomware attack on record. The attack was specifically timed for the 4th of July holiday weekend when most office workers would be out of office. As reported in The Washington Post, most of the 1,500 victimized organizations were public agencies and small businesses.

 

The ransomware attack “has temporarily shutdown hundreds of Sweden’s Coop grocery stores because the cash registers locked up. The full scope of the attack probably won’t be known for quite some time.” The Associated Press noted that “due to the potential scale of this incident, the FBI and CISA may be unable to respond to each victim individually.”

 

Unfortunately this is not REvil’s first attack. Last month, timed with the Memorial Day weekend, the group extorted $11 million from meat supplier JBS after forcing it to shut down all of its manufacturing facilities.

 

Please contact us 24/7/365 at 888.966.4827 (GUARD) if you have any concerns or suspect identity theft. Additionally, you can email [email protected]. Day or night, we’ve got your back and will always be open for you.

 

Photo by Bermix Studio on Unsplash

RedDorz and Foxtons: Dark Web Fraud Alert

RedDorz and Foxtons: Dark Web Fraud Alert

Our teams have discovered extremely large sets of compromised data on the Dark Web. The latest two websites involved are RedDorz.com and Foxtons.com.

 

RedDoorz.com is a Singapore-based hotel management and booking platform. Their breach size involves 5.8 million records: first name, last name, email address, password, gender, phone number, and date of birth. The origin date was September 2020.

 

Foxtons.co.uk is a British estate agency company dealing with both listings and sales. Alexander Hall is a subsidiary of Foxtons and provides mortgage services and advice since 1992. Their breach size involves 2.9 million records: first name, last name, email address, userid, and password. The origin date of this breach is unknown.

 

Be vigilant. Be strong. If you have visited these websites in the past or have done business with them, please contact our Member Services immediately. We are always available for you 24/7/365 at 888.966.GUARD (4827).

 

Photo credit by https://unsplash.com – Erfan Parhizi

 

Guard Well Awarded Most Promising Solution Provider – 2020

Guard Well Awarded Most Promising Solution Provider – 2020

Enterprise Security Magazine has once again recognized Guard Well Identity Theft Solutions in their CIOReview as one of the most promising Identity Governance and Administration Solution Providers. The magazine previously featured Guard Well’s Founder and CEO in their article Protecting Your Employees and Company Bottom Line.

 

Most firms have a considerable stockpile of end-of-life IT assets that are loaded with sensitive data and are quickly depreciating. The latest article in CIOReview, Guard Well Identity Theft Solutions: Shifting a Liability and Expense Into Profit, explains how companies are reaping the rewards from trusting the Guard Well data risk mitigation process.

 

Located in Cincinnati, OH, Guard Well has disrupted the enterprise data risk mitigation space with a new solution that wipes and certifies IT hard drives at no fee, repurposes the gear (which is the greenest solution available), and then shares the profit with the client. Guard Well partners only with organizations that use data eradication software endorsed by the Department of Defense (DoD) and which are HIPAA and FDIC compliant.

 

The CIOReview states, “Having achieved a resounding success in the months prior to the outbreak of COVID-19, Guard Well looks poised to create many more success stories in the area of enterprise risk mitigation.” To learn more, visit https://guardwellid.com/enterprise-data-risk-mitigation/.

 

Guard Well is available 24/7/365 at 888.966.GUARD (4827) or via email to [email protected].

Guard Well Introduces Three Bureau Credit Report & Score Center

Guard Well Introduces Three Bureau Credit Report & Score Center

Now more than ever, having the right identity theft protection in place is critical. “Cyberattacks, especially phishing scams, are on the rise and that means that identity theft rates are increasing as well,” remarks E. Allan Hilsinger, Founder and CEO of Guard Well Identity Theft Solutions. “Although identity theft is not preventable, it is key to be proactive and identify issues swiftly. This is why we developed the Guard Well Credit Report and Score Center.”

 

In order to assist Guard Well Members and the general public in being cyber smart, Guard Well’s new ‘a la carte’ feature will help save time and identify issues before they could potentially turn into huge problems.

 

To obtain your three-bureau credit reports and score, please visit the Guard Well website and click on the red button in the upper right-hand corner that says Get My Credit Report and Score. Or, visit www.guardwellcredit.com to view your reports and scores within seconds.

 

 

You do not have to be a Guard Well member to utilize this special feature. For a one-time fee of $19.95, you have access to all of your credit reports and scores within seconds. The process is clearly explained with easy to understand instructions to walk you through the activity quickly.

 

First, you will enter your personal information and then agree to Terms and Conditions. Then you will verify your identity by accurately answering the questions provided. On the next page, you will enter your credit/debit card payment information. Once submitted, all three credit bureau reports and scores (Experian, Equifax and TransUnion) will appear in seconds for you to review and print.

 

After you complete this process, reach out to us immediately if you notice anything unusual in your reports. Be smart. Be vigilant. Be strong. We are always available 24/7/365 if you ever have any questions or concerns. Call us at 888.966.GUARD (4827) or email [email protected].

 

Photo credit: Photo by Dylan Gillis via Unsplash.com.