Centenial Celebration

Transaction Search Form: please type in any of the fields below.

Date: April 30, 2024 Tue

Time: 3:13 am

Results for identity theft (u.s.)

9 results found

Author: Gordon, Gary R.

Title: Identity Fraud Trends and Patterns: Building a Data-Based Foundation for Proactive Enforcement

Summary: "The purpose of this study was to provide empirical evidence on which law enforcement can base enhanced proactive identity theft control and prevention efforts. It focuses on identity theft offenders, which sets it apart from previous surveys and other research which have centered on identity theft victims. As a result of the study of closed United States Secret Service cases with an identity theft component (2000-2006), empirical data concerning the key factors relevant to the criminal behavior of identity thieves and the conditions under which that behavior occurs are available to law enforcement agencies and corporate security and fraud investigators for the first time."

Details: Utica, NY: Center for Identity Management and Information Protection, Utica College, 2007. 74p.

Source: Internet Resource; Accessed August 17, 2010 at: http://www.utica.edu/academic/institutes/ecii/publications/media/cimip_id_theft_study_oct_22_noon.pdf

Year: 2007

Country: United States

URL: http://www.utica.edu/academic/institutes/ecii/publications/media/cimip_id_theft_study_oct_22_noon.pdf

Shelf Number: 109503

Keywords:
Identity Fraud
Identity Theft (U.S.)
Identity Theft Offenders

Author: Power, Richard

Title: Child Identity Theft: New Evidence Indicates Identity Thieves are Targeting Children for Unused Social Security Numbers

Summary: In the cyber-centric world of the 21st Century, parents have many risks and threats to ponder as they attempt to provide a safe present and a secure future for their children. Each day, a new danger seems to capture the headlines, from exposure to online predators to the cyber-bullying by schoolmates. Meanwhile, those parents are looking over their own shoulders, careful to guard against the crime of identity theft, so that they can continue to provide that safe present, and to build that secure future. Well, it just got worse. Because, as this report suggests, it is possible that you could be quite effective at warding off online predators and cyber-bullies, as well as proving quite successful at guarding your own hardearned good credit, only to find that your child’s identity has been violated, and your family’s financial and emotional well-being threatened in an almost inconceivable way. What would you do if your child was in foreclosure on a home in another state? Wouldn’t you want to know if your child had run up a huge utility bill across town? These are not theoretical questions, these are reallife questions that the parents and guardians of children in this report have been forced to come to grips with. In Child Identity Theft, you will find a hard look at what child identity theft means, including an analysis of over 4,000 incidents of child identity theft, and the actual stories of several victims. The report also lists recommendations for preventative measures that should be taken by both public and private sector institutions, as well as protective steps for parents to take directly.

Details: Pittsburgh, PA: CyLab, Carnegie Mellon, 2011. 20p.

Source: Internet Resource: Accessed August 5, 2011 at: http://www.cylab.cmu.edu/files/pdfs/reports/2011/child-identity-theft.pdf

Year: 2011

Country: United States

URL: http://www.cylab.cmu.edu/files/pdfs/reports/2011/child-identity-theft.pdf

Shelf Number: 122310

Keywords:
Identity Theft (U.S.)
Identity Theft, Prevention

Author: U.S. White House

Title: National Strategy for Trusted Identities in Cyberspace: Enhancing Online Choice, Efficiency, Security, and Privacy

Summary: A secure cyberspace is critical to our prosperity. We use the Internet and other online environments to increase our productivity, as a platform for innovation, and as a venue in which to create new businesses “Our digital infrastructure, therefore, is a strategic national asset, and protecting it — while safeguarding privacy and civil liberties is a national security priority” and an economic necessity. By addressing threats in this environment, we will help individuals protect themselves in cyberspace and enable both the private sector and government to offer more services online As a Nation, we are addressing many of the technical and policy shortcomings that have led to insecurity in cyberspace Among these shortcomings is the online authentication of people and devices: the President’s Cyberspace Policy Review established trusted identities as a cornerstone of improved cybersecurity. In the current online environment, individuals are asked to maintain dozens of different usernames and passwords, one for each website with which they interact The complexity of this approach is a burden to individuals, and it encourages behavior — like the reuse of passwords — that makes online fraud and identity theft easier At the same time, online businesses are faced with ever-increasing costs for managing customer accounts, the consequences of online fraud, and the loss of business that results from individuals’ unwillingness to create yet another account Moreover, both businesses and governments are unable to offer many services online, because they cannot effectively identify the individuals with whom they interact Spoofed websites, stolen passwords, and compromised accounts are all symptoms of inadequate authentication mechanisms Just as there is a need for methods to reliably authenticate individuals, there are many Internet transactions for which identification and authentication is not needed, or the information needed is limited. It is vital to maintain the capacity for anonymity and pseudonymity in Internet transactions in order to enhance individuals’ privacy and otherwise support civil liberties Nonetheless, individuals and businesses need to be able to check each other’s identity for certain types of sensitive transactions, such as online banking or accessing electronic health records The National Strategy for Trusted Identities in Cyberspace (NSTIC or Strategy) charts a course for the public and private sectors to collaborate to raise the level of trust associated with the identities of individuals, organizations, networks, services, and devices involved in online transactions.

Details: Washington, DC: The White House, 2011. 52p.

Source: Internet Resource: Accessed September 3, 2011 at: http://www.whitehouse.gov/sites/default/files/rss_viewer/NSTICstrategy_041511.pdf

Year: 2011

Country: United States

URL: http://www.whitehouse.gov/sites/default/files/rss_viewer/NSTICstrategy_041511.pdf

Shelf Number: 121391

Keywords:
Cybercrimes
Identity Theft (U.S.)
Internet Crimes
Online Fraud

Author: Langton, Lynn

Title: Identity Theft Reported by Households, 2005-2010

Summary: Presents data on the nature of and trends in identity theft victimization among U.S. households from the National Crime Victimization Survey (NCVS). The NCVS defines identity theft as the misuse or attempted misuse of an existing credit card or another existing account or the misuse of personal information to open a new account or for other fraudulent purposes. Findings are based on experiences of all household members age 12 or older as reported by the head of household. The data brief examines changes in the percentage of households experiencing identity theft from 2005 to 2010. It describes differences in the types of identity theft experienced by households in 2010 compared to 2005, as well as changes in the demographic characteristics of victimized households. The brief also presents estimates on the monetary losses attributed to household victims of identity theft. Highlights include the following: In 2010, 7.0% of households in the United States, or about 8.6 million households, had at least one member age 12 or older who experienced one or more types of identity theft victimization. Among households in which at least one member experienced one or more types of identity theft, 64.1% experienced the misuse or attempted misuse of an existing credit card account in 2010. From 2005 to 2010, the percentage of all households with one or more type of identity theft that suffered no direct financial loss increased from 18.5% to 23.7%.

Details: Washington, DC: U.S. Department of Justice, Office of Justice Programs, Bureau of Justice Statistics, 2011. 11p.

Source: Crime Data Brief. Internet Resource: Accessed on January 26, 2012 at http://bjs.ojp.usdoj.gov/content/pub/pdf/itrh0510.pdf

Year: 2011

Country: United States

URL: http://bjs.ojp.usdoj.gov/content/pub/pdf/itrh0510.pdf

Shelf Number: 123772

Keywords:
Credit Card Fraud
Crime Statistics
Identity Theft (U.S.)
Victimization Surveys

Author: U.S. Federal Trade Commission

Title: Using FACTA Remedies: An FTC Report on a Survey of Identity Theft Victims

Summary: The Federal Trade Commission (FTC) maintains a longstanding and comprehensive program to combat identity theft. The FTC enforces a variety of laws requiring entities to protect consumer information and ensure that such information does not fall into the hands of identity thieves or other unauthorized persons. For example, the FTC enforces the Safeguards Rule under the Gramm-Leach Bliley Act; the Fair Credit Reporting Act; and the FTC Act's proscription against unfair and deceptive acts or practices in cases where a business makes false or misleading claims about its data security procedures, or where its failure to employ reasonable security measures causes or is likely to cause substantial consumer injury that is not reasonably avoidable by consumers and not outweighed by countervailing benefits. Since 2001, the Commission has brought 35 law enforcement actions to ensure that businesses implement reasonable safeguards to protect the consumer information they maintain. In addition, the FTC manages the Identity Theft Clearinghouse, a secure online database of identity theft-related complaints, and analyzes this data to target consumer education efforts and assist criminal law enforcers. The FTC also disseminates consumer education materials on identity theft, both directly and through public and private sector partners. To further combat the problem of identity theft, in 2007, then-President Bush established an Identity Theft Task Force to craft a comprehensive national strategy. The Task Force issued a strategic plan, making over 30 recommendations for improving the federal identity theft strategy. One of the recommendations was that the agencies involved in enforcing the Fair Credit Reporting Act (FCRA) assess the impact and effectiveness of the rights established by Fair and Accurate Credit Transactions Act of 2003 (FACTA) through the use of surveys. FACTA gives consumers the right to: place fraud alerts with the consumer reporting agencies (CRAs); request a free credit report from each of the three national CRAs (Equifax, Experian, and TransUnion) when placing a fraud alert; block fraudulent information from appearing in their credit reports; receive a notice of these and other rights from the CRAs. Accordingly, the FTC conducted a survey of consumers who had contacted the FTC to report that they were victims of identity theft. The survey was designed to determine these consumers' general satisfaction with utilizing their FACTA rights and to examine the types of problems and issues they encountered while doing so. Because almost all of the FACTA rights involve the CRAs, which maintain consumer credit files, the survey focused largely on the victims' interactions with the CRAs. This report summarizes the FTC staff's methodology in carrying out this survey, the results of the survey, and recommendations for further steps to assist consumers in utilizing their FACTA rights.

Details: Washington, DC: Federal Trade Commission, 2012. 73p.

Source: Internet Resource: Accessed March 13, 2012 at http://www.ftc.gov/os/2012/03/factareport.pdf

Year: 2012

Country: United States

URL: http://www.ftc.gov/os/2012/03/factareport.pdf

Shelf Number: 124516

Keywords:
Consumer Fraud
Identity Theft (U.S.)
Victimization Surveys
Victims of Crime

Author: U.S. Government Accountability Office

Title: Identity Theft: Additional Actions Could Help IRS Combat the Large, Evolving Threat of Refund Fraud

Summary: Identity theft tax refund fraud is a persistent, evolving threat to honest taxpayers and tax administration. It occurs when an identity thief files a fraudulent tax return using a legitimate taxpayer's identifying information and claims a refund. GAO was asked to review IRS's efforts to combat IDT refund fraud. This report, the first of a series, examines (1) what IRS knows about the extent of IDT refund fraud and (2) additional actions IRS can take to combat IDT refund fraud using third-party information from, for example, employers and financial institutions. To understand what is known about the extent of IDT refund fraud, GAO reviewed IRS documentation, including the Identity Theft Taxonomy. To identify additional actions IRS can take, GAO assessed IRS and SSA data on the timing of W-2s; and interviewed SSA officials and selected associations representing software companies, return preparers, payroll companies, and others. What GAO Recommends GAO recommends that Congress should consider providing Treasury with authority to lower the annual threshold for e-filing W-2s. In addition, IRS should fully assess the costs and benefits of shifting W-2 deadlines, and provide this information to Congress. IRS neither agreed nor disagreed with GAO's recommendations, and it stated it is determining how these potential corrective actions align with available resources and IRS priorities.

Details: Washington, GAO, 2014. 50p.

Source: Internet Resource: GAO-14-633: Accessed September 25, 2014 at: http://www.gao.gov/assets/670/665368.pdf

Year: 2014

Country: United States

URL: http://www.gao.gov/assets/670/665368.pdf

Shelf Number: 133415

Keywords:
Financial Crimes
Fraud
Identity Theft (U.S.)
Taxes

Author: Cheney, Julia

Title: Identity Theft as a Teachable Moment

Summary: This paper examines how instances of identity theft that are sufficiently severe to induce consumers to place an extended fraud alert in their credit reports affect their risk scores, delinquencies, and other credit bureau variables on impact and thereafter. We show that for many consumers these effects are relatively small and transitory. However, for a significant number of consumers, especially those with lower risk scores prior to the event, there are more persistent and generally positive effects on credit bureau variables, including risk scores. We argue that these positive changes for subprime consumers are consistent with the effect of increased salience of credit file information to the consumer at the time of the identity theft.

Details: Philadelphia: Research Department, Federal Reserve Bank of Philadelphia, 2014. 48p.

Source: Internet Resource: Working Paper No. 14-28: Accessed October 1, 2014 at: http://www.phil.frb.org/research-and-data/publications/working-papers/2014/wp14-28.pdf

Year: 2014

Country: United States

URL: http://www.phil.frb.org/research-and-data/publications/working-papers/2014/wp14-28.pdf

Shelf Number: 133523

Keywords:
Consumer Fraud
Consumer Protection
Credit Car Fraud
Identity Theft (U.S.)

Author: Ponemon Institute

Title: Fifth Annual Study on Medical Identity Theft

Summary: Ponemon Institute is pleased to present the results of our fifth annual study on medical identity theft. This annual study is conducted to determine how pervasive this crime is in the United States, how it affects the lives of victims and what steps should be taken by consumers, healthcare providers and government to stop its proliferation. Since last year's study, medical identity theft incidents increased 21.7 percent. Medical identity theft occurs when someone uses an individual's name and personal identity to fraudulently receive medical services, prescription drugs and/or goods, including attempts to commit fraudulent billing. In the context of this study, medical identity theft can also occur when an individual shares his or her health insurance credentials with others. The research, sponsored by the Medical Identity Fraud Alliance (MIFA), confirms that medical identity theft is costly and complex to resolve. Because the crime can cause serious harm to its victims, it is critical for healthcare providers, health plans and technology/service providers to do more to help victims resolve the consequences of the theft and prevent future fraud. Government's increased influence and involvement in the delivery of healthcare services as a result of the Affordable Care Act (ACA) also requires it to become more proactive in addressing medical identity theft.

Details: Traverse, MI: Ponemon Institute, 2015. 38p.

Source: Internet Resource: Accessed March 4, 2015 at: http://medidfraud.org/wp-content/uploads/2015/02/2014_Medical_ID_Theft_Study1.pdf

Year: 2015

Country: United States

URL: http://medidfraud.org/wp-content/uploads/2015/02/2014_Medical_ID_Theft_Study1.pdf

Shelf Number: 134740

Keywords:
Fraud
Healthcare Fraud
Identity Theft (U.S.)

Author: U.S. Government Accountability Office

Title: Identity Theft and Tax Fraud: Enhanced Authentication Could Combat Refund Fraud, but IRS Lacks an Estimate of Costs, Benefits and Risks

Summary: Why GAO Did This Study IRS estimated it prevented $24.2 billion in fraudulent identity theft (IDT) refunds in 2013, but paid $5.8 billion later determined to be fraud. Because of the difficulties in knowing the amount of undetected fraud, the actual amount could differ from these point estimates. IDT refund fraud occurs when an identity thief uses a legitimate taxpayer's identifying information to file a fraudulent tax return and claims a refund. GAO was asked to review IRS's efforts to combat IDT refund fraud. This report, the second in a series, assesses (1) the quality of IRS's IDT refund fraud cost estimates, and (2) IRS's progress in developing processes to enhance taxpayer authentication. GAO compared IRS's IDT estimate methodology to GAO Cost Guide best practices (fraud is a cost to taxpayers). To assess IRS's progress enhancing authentication, GAO reviewed IRS documentation and interviewed IRS officials, other government officials, and associations representing software companies, return preparers, and financial institutions. What GAO Recommends GAO recommends IRS improve its fraud estimates by (1) reporting the inherent imprecision and uncertainty of estimates, and (2) documenting the underlying analysis justifying cost-influencing assumptions. In addition, IRS should estimate and document the economic costs, benefits and risks of possible options for taxpayer authentication. IRS agreed with GAO's recommendations and provided technical comments that GAO incorporated, as appropriate.

Details: Washington, DC: GAO, 2015. 53p.

Source: Internet Resource: GAO-15-119: Accessed May 6, 2015 at: http://www.gao.gov/assets/670/667965.pdf

Year: 2015

Country: United States

URL: http://www.gao.gov/assets/670/667965.pdf

Shelf Number: 135527

Keywords:
Financial Crimes
Identity Theft (U.S.)
Tax Fraud