SlideShare a Scribd company logo
1 of 53
How to Protect Yourself From Identity Theft
Do You Know If You Are Vulnerable?
Yes!
We are all Vulnerable!
Identity Theft
Identity Theft Is…
• When a person knowingly transfers or uses,
without lawful authority, a means of
identification of another person with the
intent to commit, or to aid or abet, any
unlawful activity that constitutes a violation
of Federal law, or that constitutes a felony
under any applicable State or local law.
Historically, Identity Theft is…
When a person who knowingly and without authorization
fraudulently uses, or possesses with the intent to fraudulently
use, personal identification information concerning an
individual without first obtaining that individual’s consent,
and may include;
– Using your personal information to open a new account
– Purchase vehicles
– Apply for loans or credit cards
– Establish services
– Rent homes, apartments and or vehicles
Laws Were Enacted to Criminalize
Identity Theft
In 1998
Congress passed the
Identity Theft and Assumption Deterrence Act
(18 U.S.C. ~ 1028)
Florida’s Response to
Identity Theft
In October 2001 the State of
Florida passed into law
Florida Statue 817.568
making Identity Theft a felony
Identity Theft
Stealing a persons identity is easier now than at
any time in the past, thanks to computers and
public access to personal data.
The very nature of the crime often makes the
perpetrator difficult to identify and prosecute.
How Many ID Theft or Fraud Cases in
2015 ?
• 19.6 Million cases of ID theft were reported
Identity Theft Criminals
1 in 1000 Identity thieves will go to jail…
– Florida is # 1 in Identity theft
– Florida is # 1 in violent crimes
– 1 in 3 will be a victim this year!
What Do They Want?
• Your name
• DOB
• Address
• Telephone numbers
• Drivers license numbers
• Credit account numbers
• Bank account numbers
• Social Security number
• You and your mothers maiden name
• Any information that can identify you to the exclusion of others
How Does It Occur?
• They steal your wallets or purses containing your identification.
• They steal your mail, including your bank and credit card statements, pre-
approved credit offers, telephone calling cards and tax information.
• They complete a change of address form to divert your mail to another
location.
• They go through your trash, or trash of local banks and businesses.
• They fraudulently obtain your credit report posing as a business owner or
landlord, etc.
• They get your personal information from records where you work, or the
club you have a membership at.
• Vehicle Theft or Burglary:
Persons break into or steal your vehicle with all of
your personal information in them. Don’t be a
victim!
– Lock your doors!
– Do not leave valuables in plain view
– Secure your personal belongings and items
– Only have the documents required by law
– Redact your personal information
• Stolen Wallet or Purse:
When a thief steals your wallet or your purse,
they gain instant access to the information
they need to take the next step and steal your
identity.
• P2P File Sharing:
Music sharing sites and other peer-to-peer
networks have helped high-tech thieves get all
kinds of personal information via accidental
disclosure—tax returns, password files, birth
dates, and account numbers. Anything stored
on the same hard drive as the shared library
can inadvertently go public when you connect.
• Dumpster Diving:
This method of identity theft is one of the
most traditional—and most effective. Thieves
search your trash for documents that contain
your personal information and gain access to
important numbers that help them commit
identity theft.
• Phishing:
These days, that email from your bank in your
inbox could be real—or a phishing attempt.
Today's thieves are busy impersonating legitimate
businesses via email and websites in order to
acquire your personal information like PINs,
credit card or bank account numbers, or Social
Security number information.
• Shoulder Surfing:
The prevalence of cameras and recorders in
today’s mobile phones make this form of
identity theft a real threat.
• Thieves position themselves within sight or
earshot of your latest credit application, and
record your information to commit future
identity theft.
• Overlays:
Hidden devices can be installed almost
imperceptibly on any ATM, enabling thieves to
swipe your account information when you
insert your card, and then transmit your
account information to a nearby computer for
future fraudulent use.
• SMSishing:
Thieves are employing a sneaky new trend to
get your personal info—sending text messages
to your mobile device that impersonate a
reputable contact and then direct you to a
dangerous website with the goal of stealing
your identity.
• Vishing:
Email, texting, and websites are not the only
way thieves are phishing for personal
information. Vishing—voice calls made to your
landline or mobile phone—is an effective way
for thieves to get your personal information.
• Keystroke Logging:
Keystroke logging is one of the most advanced
forms of malware criminals can use to register
your passwords, login IDs, and account
information—without you even knowing it!
Next Generation Identify Theft
• Malware, Malicious Software, Viruses, Worms,
Trojan Horses, Spyware, and Rootkits:
Cyber thieves can install malicious software to
exploit weaknesses in features of many popular
software titles. Once installed, malware can run
executable programs on your computer without
your consent, including transmitting personal
information via the Internet to remote
computers, where it is stored and sold at a later
date to counterfeiters.
• ATM Skimmers/Handheld Skimmers:
Today's thieves are innovating the way they steal your
personal information, by swiping it–literally–when you are in
the midst of a legitimate transaction such as paying for dinner
bill at a restaurant, pumping gas, or using an ATM.
New Skimming Devises Found Online
New Technology
New Technology
Can you see the Devices?
Most Common Bank Skimmer
Found in Lake Park, Florida
Found in West Palm Beach,
Florida
Found in Pt St. Lucie, Florida
How to Make a New Credit Card
Identity thieves can buy and use Credit Card making
machines for a very low cost.
Who Steals Your Identity?
Maria Johnson Markia Williams
A 43-year-old convicted of identity thief was
recently arrested again after she allegedly assumed
the identities of other people . She was able to “live
the high-dollar lifestyle of the cafe society entirely
off stolen identities.” she was given a $2,000,000.00
bond.
Connecticut State Police arrested a 19 year old
Pennsylvania woman on identity theft charges after
they stopped a brand new 2016 BMW they said may
have been purchased with fake ID. She had over 40
identification cards and 100 fraudulent credit cards in
her purse at the time of the stop.
What Do They Do With Your
Identification?
• They call your bank or credit card company and change your mailing
address for the card.
• They have second cards issued in their names for personal use
• They open new accounts using your name, date of birth and SSN.
• When the cards go delinquent and the bill is not paid, it is reported on
your credit report
• They establish phone or wireless accounts in your name
• They make on-line purchases so they can not be tracked and have them
delivered to a Mailbox Exedra location.
• They open a checking account and bounce the checks in your name
• They get large credit accounts by buying cars, boats, etc.
How Easy is It?
• This is a Florida Drivers License blank used
to make false Identification
Is this your ID ?
Examples of Fake/False ID’s and Fraudulent Credit Cards Confiscated
from Markia Williams
The New ID Theft…
Fraudulent IRS Tax Filing
Tax Fraud: When someone uses your information to file a fraudulent tax
return, he or she is looking to get your tax refund.
You'll want to work with the IRS as soon as you discover the identity theft to
ensure that your actual return is processed as quickly as possible.
In many cases, when someone files a tax return using your Social Security
number, you won’t find out until after the second return is filed. The second
return could be from you or the person who has stolen your information.
When Will You Know… ?
When the IRS receives two different returns with the same Social Security
number, the second return filed will be rejected if you e-filed or if you paper-
filed you’ll get a written notice that explains that a return has already been
filed if you paper filed your return.
Even if you don’t get a letter from the IRS but suspect a fraudulent return has
been filed with your information, you can still take action!
You Should Take Action Quickly!!
IRS Form 14039:
When you discover another a tax return has been filed with your Social
Security number, you’ll use IRS Form 14039 to alert the IRS.
When you complete this form, you’ll indicate that someone has stolen
your identity and it has affected your tax account since they have filed a
return using your identifying information.
You’ll also provide information about the tax year affected and the last
return you filed prior to the identity theft.
Tax Refund Fraud ?
• If you are a victim, you will be notified by the IRS via Notice or a Letter.
The IRS “does not” contact taxpayers by email to request personal or
financial information!
• Respond immediately to any IRS Notice and call the number provided on
the notice.
• Continue to pay your taxes or file your tax return!
• You Must first fill out a IRS form 4506 (requesting a copy of the Tax return
on file) this will give you access to the fraudulent IRS tax return, if you do
not, the IRS will not give it to you once the 14039 report is filed.
• Then file a IRS form 14039 (ID theft Affidavit)
Sending Form 14039
After you complete the 4506 form, you should complete Form 14039, mail it
to the IRS with a copy of your Social Security card and driver’s license. If you
don’t have a driver’s license, you can substitute a U.S. Passport, military ID or
other government-issued identification card.
If you received an IRS notice concerning the fraudulent return, include a copy
of the notice. Mail the form and documents to the address shown in your
notice.
If you did not receive an IRS notice, mail your documents to:
Internal Revenue Service
P.O. Box 9039
Andover, MA 01810-0939
Request for Identity Verification from
the IRS
When the IRS stops a suspicious tax return filing, they may send a letter called "Letter 5071C" asking
that you verify your identity. It will include a couple ways to verify it: via a phone number or through
the IRS's Identity Verification Service, https://idverify.irs.gov.
This online service is the quickest method and will ask you multiple-choice questions to verify
whether or not the tax return flagged for further identity verification was filed by you or someone
else. The IRS only sends such notices by mail.
The IRS will not request that you verify your identity by contacting you by phone or through email. If
you receive such calls or emails, they are likely a scam. If you can't confirm your identity using the
IRS' online Identity Verification Service, you can call the IRS at the phone number included in the
letter. When confirming your identity, you will need:
•Your name, date of birth and contact information
•Social security number (SSN) or individual taxpayer identification number (ITIN)
•Your prior year tax return along with supporting documents such as W-2s, 1099s, and
Schedules A and C if you filed them
Minimize your Risk!
• Manage your personal information wisely
• Find out how your personal information is secured with your bank and
credit card companies and the confidential procedures at the bank or
company
• Pay close attention to your billing cycles
• Follow up with creditors if your bills show late payment
• Check every transaction on your accounts
• Keep your receipts and check them against your statements
• Take your outgoing mail to the post office and place it in the box. Using
your house mailbox makes it easy to see when items are going out
• Get your mail from your box quickly
• Shred all bills and documentation you dispose of !
Minimize your Risk!!
• Notify the Postal Service when you are going to be away ( 1-
800-275-8777 ) and ask for a vacation hold on your mail
• Put passwords on all of your credit cards, bank & phone
accounts
• Have “Credit Alert” or Credit Aware” protection on your
accounts through American Express, Sears, AAA, VISA and
other companies
• Lock your vehicle, home and workspace!
Be Careful Who You Talk to….
• Telephone solicitation is a quick way to be taken as a victim.
• Know who you are talking to.
• Call your local police to find out if they are affiliated with a
law enforcement agency
• Most companies asking for donations give less than 3 % of
what they take in to the agencies they say they represent. Ask
them what percentage goes to the actual law enforcement
agency
What Should I do If I Become a
Victim…
• You Must Act immediately to minimize the damage to your
personal funds, financial accounts as well, your personal
reputation!
• File a report with your local police or the police in the
community where the identity theft took place.
• Go to the FTC web site and:
1. File a complaint with the Federal Trade Commission.
2. Place a fraud alert on your credit reports, and review your credit
reports.
3. Close the accounts that you know, or believe, have been tampered
with or opened fraudulently.
Federal Trade Commission
• Go to:
www.ftc.gov
Go to the website and follow the instructions within.
It is important to move quickly when you
realize that you have become a victim of
Identity Theft !
You Must Move Quickly !
Checking your Credit
You must quickly check your credit to see if there are other accounts open in
your name you may not be aware of.
Here are the Credit Bureau numbers to check your credit report for
identification theft:
Equifax www.equifax.com 1-800-685-1111
Experian www.experian.com 1-800-397-3742
Transunion www.transunion.com 1-800-916-
8800
Today, the United States is
Under Attack!!!
Cyber Crimes:
Cyber Crime is defined as using a computer to perpetrate a crime. This includes
anything from down loading movies to music, games to ordering product from
Amazon, E-Bay or any other sales company with a fraudulent or stolen credit card
number.
It can also be for non-monetary purposes such as:
•Denial of services
•Cancellation of services
•Defame a website
•Hold your website hostage
•Sell your personal information to other criminals
In Closing…
• You must prepare for crime against you,
whether in person, in your vehicle, in your
home, or on your computer.
• You must be ready and be consciences of
your surroundings
• You must take your safety serious
• You must take your families safety serious
• Prevention and preparation strategies will
keep you from becoming victim!
The Palm Beach County Association of
Chiefs of Police
Wishes to thank the following private partners for contributing to
this important message.

More Related Content

What's hot

Cyber Crime Identity Theft
Cyber Crime Identity Theft Cyber Crime Identity Theft
Cyber Crime Identity Theft Rahmat Inggi
 
Identity Theft: How to Avoid It
Identity Theft: How to Avoid ItIdentity Theft: How to Avoid It
Identity Theft: How to Avoid Ithewie
 
Data theft
Data theftData theft
Data theftLaura
 
Identity Theft: How to Reduce Your Risk
Identity Theft: How to Reduce Your RiskIdentity Theft: How to Reduce Your Risk
Identity Theft: How to Reduce Your Riskmilfamln
 
All about identity_theft
All about identity_theftAll about identity_theft
All about identity_theftFlora Runyenje
 
Id Theft Presentation
Id Theft PresentationId Theft Presentation
Id Theft PresentationLisa Sosebee
 
Identity Theft: Fallout, Investigation, and Prevention
Identity Theft: Fallout, Investigation, and PreventionIdentity Theft: Fallout, Investigation, and Prevention
Identity Theft: Fallout, Investigation, and Preventionfmi_igf
 
Indentify Theft Slide Show
Indentify Theft Slide ShowIndentify Theft Slide Show
Indentify Theft Slide Showrobinlgray
 
Computer Crimes - Identity Theft
Computer Crimes - Identity TheftComputer Crimes - Identity Theft
Computer Crimes - Identity TheftJlove Minguez
 
Id Theft
Id TheftId Theft
Id Theftmojo_5
 
Special Report for Retail Businesses on IDENTITY THEFT - ca
Special Report for Retail Businesses on IDENTITY THEFT - caSpecial Report for Retail Businesses on IDENTITY THEFT - ca
Special Report for Retail Businesses on IDENTITY THEFT - ca- Mark - Fullbright
 
How to Prevent Identity Theft and Fraud
How to Prevent Identity Theft and FraudHow to Prevent Identity Theft and Fraud
How to Prevent Identity Theft and FraudEnglish Online Inc.
 
Identity Fraud and How to Protect Yourself
Identity Fraud and How to Protect YourselfIdentity Fraud and How to Protect Yourself
Identity Fraud and How to Protect YourselfBarry Caplin
 
All about identity theft
All about identity theftAll about identity theft
All about identity theftMrwilson6
 
Identity theft in the internet
Identity theft in the internetIdentity theft in the internet
Identity theft in the internetmohmd-kutbi
 

What's hot (20)

Cyber Crime Identity Theft
Cyber Crime Identity Theft Cyber Crime Identity Theft
Cyber Crime Identity Theft
 
Identity theft
Identity theftIdentity theft
Identity theft
 
Identity Theft: How to Avoid It
Identity Theft: How to Avoid ItIdentity Theft: How to Avoid It
Identity Theft: How to Avoid It
 
Identity Theft ppt
Identity Theft pptIdentity Theft ppt
Identity Theft ppt
 
Data theft
Data theftData theft
Data theft
 
Identity Theft: How to Reduce Your Risk
Identity Theft: How to Reduce Your RiskIdentity Theft: How to Reduce Your Risk
Identity Theft: How to Reduce Your Risk
 
All about identity_theft
All about identity_theftAll about identity_theft
All about identity_theft
 
Id Theft Presentation
Id Theft PresentationId Theft Presentation
Id Theft Presentation
 
Identity Theft: Fallout, Investigation, and Prevention
Identity Theft: Fallout, Investigation, and PreventionIdentity Theft: Fallout, Investigation, and Prevention
Identity Theft: Fallout, Investigation, and Prevention
 
Indentify Theft Slide Show
Indentify Theft Slide ShowIndentify Theft Slide Show
Indentify Theft Slide Show
 
Computer Crimes - Identity Theft
Computer Crimes - Identity TheftComputer Crimes - Identity Theft
Computer Crimes - Identity Theft
 
Id Theft
Id TheftId Theft
Id Theft
 
Special Report for Retail Businesses on IDENTITY THEFT - ca
Special Report for Retail Businesses on IDENTITY THEFT - caSpecial Report for Retail Businesses on IDENTITY THEFT - ca
Special Report for Retail Businesses on IDENTITY THEFT - ca
 
Identity Theft 101
Identity Theft 101Identity Theft 101
Identity Theft 101
 
How to Prevent Identity Theft and Fraud
How to Prevent Identity Theft and FraudHow to Prevent Identity Theft and Fraud
How to Prevent Identity Theft and Fraud
 
How to protect yourself from identity theft
How to protect yourself from identity theftHow to protect yourself from identity theft
How to protect yourself from identity theft
 
Identity Fraud and How to Protect Yourself
Identity Fraud and How to Protect YourselfIdentity Fraud and How to Protect Yourself
Identity Fraud and How to Protect Yourself
 
All about identity theft
All about identity theftAll about identity theft
All about identity theft
 
Identity theft in the internet
Identity theft in the internetIdentity theft in the internet
Identity theft in the internet
 
Identity theft
Identity theftIdentity theft
Identity theft
 

Similar to Public private partnership Identity Theft

Identity Theft nigerian fraud cross border fraud
Identity Theft nigerian fraud cross border fraudIdentity Theft nigerian fraud cross border fraud
Identity Theft nigerian fraud cross border fraudMatt Smith
 
What You Need to Know to Avoid Identity Theft
What You Need to Know to Avoid Identity TheftWhat You Need to Know to Avoid Identity Theft
What You Need to Know to Avoid Identity Theft- Mark - Fullbright
 
Senior Protection Guide - Canada
Senior Protection Guide - CanadaSenior Protection Guide - Canada
Senior Protection Guide - Canada- Mark - Fullbright
 
RDrew Identity Theft -- What to Do
RDrew Identity Theft -- What to DoRDrew Identity Theft -- What to Do
RDrew Identity Theft -- What to DoRon Drew
 
Identity Theft and How to Prevent Them in the Digital Age
Identity Theft and How to Prevent Them in the Digital Age Identity Theft and How to Prevent Them in the Digital Age
Identity Theft and How to Prevent Them in the Digital Age Maven Logix
 
Identity Theft and Phishing - Canadian Resource Centre for Victims
Identity Theft and Phishing - Canadian Resource Centre for VictimsIdentity Theft and Phishing - Canadian Resource Centre for Victims
Identity Theft and Phishing - Canadian Resource Centre for Victims- Mark - Fullbright
 
Identity Theft nigerian fraud cyberbullying
Identity Theft nigerian fraud cyberbullyingIdentity Theft nigerian fraud cyberbullying
Identity Theft nigerian fraud cyberbullyingMatt Smith
 
Identity Theft Test
Identity Theft TestIdentity Theft Test
Identity Theft TestLisa Sosebee
 
ID Theft - When Bad Things Happen to Your Good Name
ID Theft - When Bad Things Happen to Your Good NameID Theft - When Bad Things Happen to Your Good Name
ID Theft - When Bad Things Happen to Your Good Name- Mark - Fullbright
 
Identity thefts
Identity theftsIdentity thefts
Identity theftsHHSome
 
You Have the Power to Stop Identity Theft
You Have the Power to Stop Identity TheftYou Have the Power to Stop Identity Theft
You Have the Power to Stop Identity Theft- Mark - Fullbright
 

Similar to Public private partnership Identity Theft (20)

Identity Theft nigerian fraud cross border fraud
Identity Theft nigerian fraud cross border fraudIdentity Theft nigerian fraud cross border fraud
Identity Theft nigerian fraud cross border fraud
 
Identity Theft
Identity TheftIdentity Theft
Identity Theft
 
What is Identity (ID) Theft ?
What is Identity (ID) Theft ?What is Identity (ID) Theft ?
What is Identity (ID) Theft ?
 
What You Need to Know to Avoid Identity Theft
What You Need to Know to Avoid Identity TheftWhat You Need to Know to Avoid Identity Theft
What You Need to Know to Avoid Identity Theft
 
Senior Protection Guide - Canada
Senior Protection Guide - CanadaSenior Protection Guide - Canada
Senior Protection Guide - Canada
 
Youth Protection Guide - Canada
Youth Protection Guide - CanadaYouth Protection Guide - Canada
Youth Protection Guide - Canada
 
Identity theft
Identity theftIdentity theft
Identity theft
 
Identity theft
Identity theftIdentity theft
Identity theft
 
Identity Theft.pptx
Identity Theft.pptxIdentity Theft.pptx
Identity Theft.pptx
 
RDrew Identity Theft -- What to Do
RDrew Identity Theft -- What to DoRDrew Identity Theft -- What to Do
RDrew Identity Theft -- What to Do
 
Identity Theft and How to Prevent Them in the Digital Age
Identity Theft and How to Prevent Them in the Digital Age Identity Theft and How to Prevent Them in the Digital Age
Identity Theft and How to Prevent Them in the Digital Age
 
Identity Theft and Phishing - Canadian Resource Centre for Victims
Identity Theft and Phishing - Canadian Resource Centre for VictimsIdentity Theft and Phishing - Canadian Resource Centre for Victims
Identity Theft and Phishing - Canadian Resource Centre for Victims
 
Identity fraud
Identity fraudIdentity fraud
Identity fraud
 
Identity Theft nigerian fraud cyberbullying
Identity Theft nigerian fraud cyberbullyingIdentity Theft nigerian fraud cyberbullying
Identity Theft nigerian fraud cyberbullying
 
Identity Theft Test
Identity Theft TestIdentity Theft Test
Identity Theft Test
 
ID Theft - When Bad Things Happen to Your Good Name
ID Theft - When Bad Things Happen to Your Good NameID Theft - When Bad Things Happen to Your Good Name
ID Theft - When Bad Things Happen to Your Good Name
 
Identity thefts
Identity theftsIdentity thefts
Identity thefts
 
Credit card frauds
Credit card frauds Credit card frauds
Credit card frauds
 
You Can Fight Identity Theft
You Can Fight Identity TheftYou Can Fight Identity Theft
You Can Fight Identity Theft
 
You Have the Power to Stop Identity Theft
You Have the Power to Stop Identity TheftYou Have the Power to Stop Identity Theft
You Have the Power to Stop Identity Theft
 

Recently uploaded

URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppCeline George
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxheathfieldcps1
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Educationpboyjonauth
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application ) Sakshi Ghasle
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfchloefrazer622
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfsanyamsingh5019
 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxRoyAbrique
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingTechSoup
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfJayanti Pande
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeThiyagu K
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdfQucHHunhnh
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdfQucHHunhnh
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpinRaunakKeshri1
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesFatimaKhan178732
 

Recently uploaded (20)

URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website App
 
Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
Staff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSDStaff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSD
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Education
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application )
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdf
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpin
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and Actinides
 

Public private partnership Identity Theft

  • 1. How to Protect Yourself From Identity Theft
  • 2. Do You Know If You Are Vulnerable? Yes! We are all Vulnerable!
  • 4. Identity Theft Is… • When a person knowingly transfers or uses, without lawful authority, a means of identification of another person with the intent to commit, or to aid or abet, any unlawful activity that constitutes a violation of Federal law, or that constitutes a felony under any applicable State or local law.
  • 5. Historically, Identity Theft is… When a person who knowingly and without authorization fraudulently uses, or possesses with the intent to fraudulently use, personal identification information concerning an individual without first obtaining that individual’s consent, and may include; – Using your personal information to open a new account – Purchase vehicles – Apply for loans or credit cards – Establish services – Rent homes, apartments and or vehicles
  • 6. Laws Were Enacted to Criminalize Identity Theft In 1998 Congress passed the Identity Theft and Assumption Deterrence Act (18 U.S.C. ~ 1028)
  • 7. Florida’s Response to Identity Theft In October 2001 the State of Florida passed into law Florida Statue 817.568 making Identity Theft a felony
  • 8. Identity Theft Stealing a persons identity is easier now than at any time in the past, thanks to computers and public access to personal data. The very nature of the crime often makes the perpetrator difficult to identify and prosecute.
  • 9. How Many ID Theft or Fraud Cases in 2015 ? • 19.6 Million cases of ID theft were reported
  • 10. Identity Theft Criminals 1 in 1000 Identity thieves will go to jail… – Florida is # 1 in Identity theft – Florida is # 1 in violent crimes – 1 in 3 will be a victim this year!
  • 11. What Do They Want? • Your name • DOB • Address • Telephone numbers • Drivers license numbers • Credit account numbers • Bank account numbers • Social Security number • You and your mothers maiden name • Any information that can identify you to the exclusion of others
  • 12. How Does It Occur? • They steal your wallets or purses containing your identification. • They steal your mail, including your bank and credit card statements, pre- approved credit offers, telephone calling cards and tax information. • They complete a change of address form to divert your mail to another location. • They go through your trash, or trash of local banks and businesses. • They fraudulently obtain your credit report posing as a business owner or landlord, etc. • They get your personal information from records where you work, or the club you have a membership at.
  • 13. • Vehicle Theft or Burglary: Persons break into or steal your vehicle with all of your personal information in them. Don’t be a victim! – Lock your doors! – Do not leave valuables in plain view – Secure your personal belongings and items – Only have the documents required by law – Redact your personal information
  • 14. • Stolen Wallet or Purse: When a thief steals your wallet or your purse, they gain instant access to the information they need to take the next step and steal your identity.
  • 15. • P2P File Sharing: Music sharing sites and other peer-to-peer networks have helped high-tech thieves get all kinds of personal information via accidental disclosure—tax returns, password files, birth dates, and account numbers. Anything stored on the same hard drive as the shared library can inadvertently go public when you connect.
  • 16. • Dumpster Diving: This method of identity theft is one of the most traditional—and most effective. Thieves search your trash for documents that contain your personal information and gain access to important numbers that help them commit identity theft.
  • 17. • Phishing: These days, that email from your bank in your inbox could be real—or a phishing attempt. Today's thieves are busy impersonating legitimate businesses via email and websites in order to acquire your personal information like PINs, credit card or bank account numbers, or Social Security number information.
  • 18. • Shoulder Surfing: The prevalence of cameras and recorders in today’s mobile phones make this form of identity theft a real threat. • Thieves position themselves within sight or earshot of your latest credit application, and record your information to commit future identity theft.
  • 19. • Overlays: Hidden devices can be installed almost imperceptibly on any ATM, enabling thieves to swipe your account information when you insert your card, and then transmit your account information to a nearby computer for future fraudulent use.
  • 20. • SMSishing: Thieves are employing a sneaky new trend to get your personal info—sending text messages to your mobile device that impersonate a reputable contact and then direct you to a dangerous website with the goal of stealing your identity.
  • 21. • Vishing: Email, texting, and websites are not the only way thieves are phishing for personal information. Vishing—voice calls made to your landline or mobile phone—is an effective way for thieves to get your personal information.
  • 22. • Keystroke Logging: Keystroke logging is one of the most advanced forms of malware criminals can use to register your passwords, login IDs, and account information—without you even knowing it!
  • 23. Next Generation Identify Theft • Malware, Malicious Software, Viruses, Worms, Trojan Horses, Spyware, and Rootkits: Cyber thieves can install malicious software to exploit weaknesses in features of many popular software titles. Once installed, malware can run executable programs on your computer without your consent, including transmitting personal information via the Internet to remote computers, where it is stored and sold at a later date to counterfeiters.
  • 24. • ATM Skimmers/Handheld Skimmers: Today's thieves are innovating the way they steal your personal information, by swiping it–literally–when you are in the midst of a legitimate transaction such as paying for dinner bill at a restaurant, pumping gas, or using an ATM.
  • 25. New Skimming Devises Found Online
  • 28. Can you see the Devices?
  • 29. Most Common Bank Skimmer
  • 30. Found in Lake Park, Florida
  • 31. Found in West Palm Beach, Florida
  • 32. Found in Pt St. Lucie, Florida
  • 33. How to Make a New Credit Card Identity thieves can buy and use Credit Card making machines for a very low cost.
  • 34. Who Steals Your Identity? Maria Johnson Markia Williams A 43-year-old convicted of identity thief was recently arrested again after she allegedly assumed the identities of other people . She was able to “live the high-dollar lifestyle of the cafe society entirely off stolen identities.” she was given a $2,000,000.00 bond. Connecticut State Police arrested a 19 year old Pennsylvania woman on identity theft charges after they stopped a brand new 2016 BMW they said may have been purchased with fake ID. She had over 40 identification cards and 100 fraudulent credit cards in her purse at the time of the stop.
  • 35. What Do They Do With Your Identification? • They call your bank or credit card company and change your mailing address for the card. • They have second cards issued in their names for personal use • They open new accounts using your name, date of birth and SSN. • When the cards go delinquent and the bill is not paid, it is reported on your credit report • They establish phone or wireless accounts in your name • They make on-line purchases so they can not be tracked and have them delivered to a Mailbox Exedra location. • They open a checking account and bounce the checks in your name • They get large credit accounts by buying cars, boats, etc.
  • 36. How Easy is It? • This is a Florida Drivers License blank used to make false Identification
  • 37. Is this your ID ? Examples of Fake/False ID’s and Fraudulent Credit Cards Confiscated from Markia Williams
  • 38. The New ID Theft… Fraudulent IRS Tax Filing Tax Fraud: When someone uses your information to file a fraudulent tax return, he or she is looking to get your tax refund. You'll want to work with the IRS as soon as you discover the identity theft to ensure that your actual return is processed as quickly as possible. In many cases, when someone files a tax return using your Social Security number, you won’t find out until after the second return is filed. The second return could be from you or the person who has stolen your information.
  • 39. When Will You Know… ? When the IRS receives two different returns with the same Social Security number, the second return filed will be rejected if you e-filed or if you paper- filed you’ll get a written notice that explains that a return has already been filed if you paper filed your return. Even if you don’t get a letter from the IRS but suspect a fraudulent return has been filed with your information, you can still take action!
  • 40. You Should Take Action Quickly!! IRS Form 14039: When you discover another a tax return has been filed with your Social Security number, you’ll use IRS Form 14039 to alert the IRS. When you complete this form, you’ll indicate that someone has stolen your identity and it has affected your tax account since they have filed a return using your identifying information. You’ll also provide information about the tax year affected and the last return you filed prior to the identity theft.
  • 41. Tax Refund Fraud ? • If you are a victim, you will be notified by the IRS via Notice or a Letter. The IRS “does not” contact taxpayers by email to request personal or financial information! • Respond immediately to any IRS Notice and call the number provided on the notice. • Continue to pay your taxes or file your tax return! • You Must first fill out a IRS form 4506 (requesting a copy of the Tax return on file) this will give you access to the fraudulent IRS tax return, if you do not, the IRS will not give it to you once the 14039 report is filed. • Then file a IRS form 14039 (ID theft Affidavit)
  • 42. Sending Form 14039 After you complete the 4506 form, you should complete Form 14039, mail it to the IRS with a copy of your Social Security card and driver’s license. If you don’t have a driver’s license, you can substitute a U.S. Passport, military ID or other government-issued identification card. If you received an IRS notice concerning the fraudulent return, include a copy of the notice. Mail the form and documents to the address shown in your notice. If you did not receive an IRS notice, mail your documents to: Internal Revenue Service P.O. Box 9039 Andover, MA 01810-0939
  • 43. Request for Identity Verification from the IRS When the IRS stops a suspicious tax return filing, they may send a letter called "Letter 5071C" asking that you verify your identity. It will include a couple ways to verify it: via a phone number or through the IRS's Identity Verification Service, https://idverify.irs.gov. This online service is the quickest method and will ask you multiple-choice questions to verify whether or not the tax return flagged for further identity verification was filed by you or someone else. The IRS only sends such notices by mail. The IRS will not request that you verify your identity by contacting you by phone or through email. If you receive such calls or emails, they are likely a scam. If you can't confirm your identity using the IRS' online Identity Verification Service, you can call the IRS at the phone number included in the letter. When confirming your identity, you will need: •Your name, date of birth and contact information •Social security number (SSN) or individual taxpayer identification number (ITIN) •Your prior year tax return along with supporting documents such as W-2s, 1099s, and Schedules A and C if you filed them
  • 44. Minimize your Risk! • Manage your personal information wisely • Find out how your personal information is secured with your bank and credit card companies and the confidential procedures at the bank or company • Pay close attention to your billing cycles • Follow up with creditors if your bills show late payment • Check every transaction on your accounts • Keep your receipts and check them against your statements • Take your outgoing mail to the post office and place it in the box. Using your house mailbox makes it easy to see when items are going out • Get your mail from your box quickly • Shred all bills and documentation you dispose of !
  • 45. Minimize your Risk!! • Notify the Postal Service when you are going to be away ( 1- 800-275-8777 ) and ask for a vacation hold on your mail • Put passwords on all of your credit cards, bank & phone accounts • Have “Credit Alert” or Credit Aware” protection on your accounts through American Express, Sears, AAA, VISA and other companies • Lock your vehicle, home and workspace!
  • 46. Be Careful Who You Talk to…. • Telephone solicitation is a quick way to be taken as a victim. • Know who you are talking to. • Call your local police to find out if they are affiliated with a law enforcement agency • Most companies asking for donations give less than 3 % of what they take in to the agencies they say they represent. Ask them what percentage goes to the actual law enforcement agency
  • 47. What Should I do If I Become a Victim… • You Must Act immediately to minimize the damage to your personal funds, financial accounts as well, your personal reputation! • File a report with your local police or the police in the community where the identity theft took place. • Go to the FTC web site and: 1. File a complaint with the Federal Trade Commission. 2. Place a fraud alert on your credit reports, and review your credit reports. 3. Close the accounts that you know, or believe, have been tampered with or opened fraudulently.
  • 48. Federal Trade Commission • Go to: www.ftc.gov Go to the website and follow the instructions within.
  • 49. It is important to move quickly when you realize that you have become a victim of Identity Theft ! You Must Move Quickly !
  • 50. Checking your Credit You must quickly check your credit to see if there are other accounts open in your name you may not be aware of. Here are the Credit Bureau numbers to check your credit report for identification theft: Equifax www.equifax.com 1-800-685-1111 Experian www.experian.com 1-800-397-3742 Transunion www.transunion.com 1-800-916- 8800
  • 51. Today, the United States is Under Attack!!! Cyber Crimes: Cyber Crime is defined as using a computer to perpetrate a crime. This includes anything from down loading movies to music, games to ordering product from Amazon, E-Bay or any other sales company with a fraudulent or stolen credit card number. It can also be for non-monetary purposes such as: •Denial of services •Cancellation of services •Defame a website •Hold your website hostage •Sell your personal information to other criminals
  • 52. In Closing… • You must prepare for crime against you, whether in person, in your vehicle, in your home, or on your computer. • You must be ready and be consciences of your surroundings • You must take your safety serious • You must take your families safety serious • Prevention and preparation strategies will keep you from becoming victim!
  • 53. The Palm Beach County Association of Chiefs of Police Wishes to thank the following private partners for contributing to this important message.