insights, trends, and perspectives for securing your digital life · protecting what matters most...

11
PROTECTING WHAT MATTERS MOST v2.0 Insights, Trends, and Perspectives for Securing Your Digital Life Published May 2018 Compiled and distributed by SECOND EDITION

Upload: others

Post on 18-Apr-2020

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Insights, Trends, and Perspectives for Securing Your Digital Life · Protecting What Matters Most v2.0 3 By now, it’s safe to assume that all our Personally Identifiable Information

Find out how IdentityForce solutions can help you protect what matters most. | www.identityforce.com | 1-877-694-3367

PROTECTING WHAT MATTERS MOST v2.0Insights, Trends, and Perspectives for Securing Your Digital Life

Published May 2018Compiled and distributed by

S E C O N D E D I T I O N

Page 2: Insights, Trends, and Perspectives for Securing Your Digital Life · Protecting What Matters Most v2.0 3 By now, it’s safe to assume that all our Personally Identifiable Information

2Protecting What Matters Most v2.0

Welcome to the second edition of IdentityForce’s annual eBook, Protecting What Matters Most. Since the release of our first edition 12 months ago, the state of our information and identity security, as Warren Buffet has described, is in “uncharted territory… and it’s going to get worse, not better.” We’ve seen unprecedented corporate data breaches, the Internet of Things (IoT) opening the

door to more cybercrime, an evolution in identity theft methodology, and the massive Facebook data scandal. Additionally, we’ve gained a better understanding on how cybercriminals turn our Personally Identifiable Information (PII) into profits on the Dark Web.

It’s important to note that, in today’s age of interconnectivity, the ability for companies to safeguard our information has become more and more difficult. Cyberattacks are happening to organizations of all sizes, in all industries, at an alarming rate. And, as soon as a vulnerability gets patched, hackers find a new way to attack. In our personal lives, we’re living in an era where everyone is “always on,” meaning that no matter where we go, we are transmitting data over the internet. These factors have put us increasingly at risk of identity theft and fraud, and it can happen to anybody.

The goal of this eBook is to educate you about the threats facing us every day, as well as provide you with actionable takeaways that you can put into place to help protect yourself, your family, and your employees. Backed by more than 40 external resources, the second edition of Protecting What Matters Most is a one-stop shop that we encourage you to share with your family members, friends, and colleagues.

We very much appreciate you taking the time to read this resource, and hope you find it useful in our collective pursuit of protecting what matters most — your identity.

Sincerely,

Steven Bearak | CEO | IdentityForce, Inc.

Introduction A New Era in Protecting What Matters Most

BEARAK’S BELIEFS

How to Stay Vigilant As consumers, we are under constant attack from fraudsters who want to scam us out of our hard-earned income, compromise our life savings, or even steal our children’s identities. The best way for us to stay protected is to remain vigilant and be aware of the latest schemes and scams.

Some of these scams are simply a new twist on old techniques, and some are newly crafted to take advantage of headline news.

5 Simple Ways to Stay Protected1. Stay Fresh | Check the Federal

Trade Commission’s scam alert webpage regularly, or sign up for email alerts to get notified of the latest scams in the news.

2. Stay Informed | Sign up for IdentityForce’s free monthly newsletter here.

3. Stay Connected | Regularly review your credit report.

4. Stay Away | Limit what you share on social media, especially children’s names, birthdays, your time away from home, and avoid taking social quizzes.

5. Stay Cautious | If a phone call, hyperlink, or email doesn’t seem right, it’s probably not.

Page 3: Insights, Trends, and Perspectives for Securing Your Digital Life · Protecting What Matters Most v2.0 3 By now, it’s safe to assume that all our Personally Identifiable Information

3Protecting What Matters Most v2.0

By now, it’s safe to assume that all our Personally Identifiable Information (PII), the data that fraudsters use to commit identity theft, has been compromised in some way. Any data that can be used to identify you constitutes PII, and in the digital world we live in, your info is out there.

Gemalto, a world leader in digital security, revealed that 2.6 billion records were stolen, lost, or exposed worldwide in 2017 — an 88 percent increase from 2016. Of those 1,765 data breach incidents, identity theft was the main motive, accounting for 69 percent. In the United States specifically, the number of identity fraud victims rose to 16.7 million consumers in 2017. That is the highest number on record since breaches began being measured in 2003.

The Equifax breach of September 2017, which impacted 147.9 million U.S. consumers. According to the credit bureau’s latest filing with the SEC, nearly everyone impacted had their name, date of birth, and Social Security number exposed. Addresses of 99 million people were leaked, and many victims had PII including credit card numbers and expiration dates, driver’s licenses, and phone numbers compromised.

Roughly 75 days after the announcement of the Equifax incident, news broke of another industry breach. In November 2017, Bloomberg announced that transportation giant, Uber, experienced a breach that compromised personal information of 57 million consumers. These two breaches are a small sample size of the dozens of major brands that have come under attack from cybercriminals. So far in 2018, companies like Under Armour, Saks Fifth Avenue, Lord & Taylor, and Panera Bread have announced breaches nearing a combined 200 million customer records.

Most recently, some 87 million Facebook users were affected when their information was misused by the data-mining firm Cambridge Analytica. This latest breach raises significant privacy concerns that, as a society, we share too much and think too little about we’re putting out there.

SOURCE | Gemalto Breach Level Index

Breach Alert How Exposed Are You?

Are You Oversharing? Here are some instances where you should feel safe to share PII:

Government Requests

Anytime you’re dealing with a verifiable government agency like the IRS, or applying

for benefits such as food stamps, disability insurance, or Medicare.

New Job

Your new employer will need your PII to report your taxable income

and set up your payroll and benefits.

Loan or Credit Application

Be prepared as the creditor will need your PII to check your credit history with the credit bureaus.

Financial Institutions

If you’ve ever had to call your bank or cancel a credit card, you’ll often be

asked to provide PII to move the conversation forward.

Number of Breach Incidents by Type

Page 4: Insights, Trends, and Perspectives for Securing Your Digital Life · Protecting What Matters Most v2.0 3 By now, it’s safe to assume that all our Personally Identifiable Information

4Protecting What Matters Most v2.0

In the last section, we discussed the number of consumer records that were compromised in the past 12 months, but we haven’t reviewed how criminals transform those records into profits. On the Dark Web, credit card numbers, bank account credentials, Social Security numbers, social media credentials, driver’s licenses, and even Netflix passwords are being sold off at an alarming pace. In fact, according to a new study by criminology expert Michael McGuire, cybercrime is generating at least $1.5 trillion in annual revenue. You might be surprised at how inexpensive it is for someone to buy your data, but criminals who misuse your PII can make huge gains.

According to Top10VPN, an online security and privacy education company, here is how much your information is going for on the Dark Web:

• Airbnb account credentials = $7.87

• Uber credentials = $7

• GrubHub logins = $9.16

What might be most-frightening about the Dark Web is its sheer size. The public web, where most of us spend our time browsing social media, reading news, watching videos, and online shopping, represents only about 4 percent of the internet.

The rest of the internet is not indexed by search engines and can only be found if you know how to access it. This area, known as the Dark Web, is browsed anonymously on TOR (The Onion Router). TOR routes users web page requests through thousands of proxy servers scattered around the globe — essentially rendering its users unidentifiable and untraceable.

Due to this anonymity, the Dark Web has become a breeding ground for hackers, cybercriminals, and identity thieves. Everything illegal in the physical world can be found, bought, or traded in this underbelly of the internet. And, one of the top commodities is stolen Personally Identifiable Information (PII).

As the surface web continues to grow and we all transmit more and more data across the internet, cybercrime shows no sign of slowing down. Furthermore, the Dark Web cannot be stopped as it is a massive part of the internet and houses a huge number of websites and networks.

SOURCE | Intego

The Dark Web Threats Lurking in the Shadows

By adding up these and all other personal online accounts, like social

media, banking, online shopping, and more, the typical internet user’s

identity is worth about $1,200.

+ +

The Battle Against the Dark Web While there’s no way to stay totally secure online, there are some best practices you can follow to avoid falling victim to identity theft or fraud.

Add Another Layer of Security to Your Devices Turn on two-factor authentication to access your account information. Consider adding Touch ID or Facial Recognition when possible (often depends on mobile phone model).

Use Strong Passwords & Update Regularly Use passwords that contain a combination of capital and lowercase letters, numbers, and special characters — and change them every few months. Even better — use a password manager.

Monitor Your Finances & Set Up Alerts Monitor your financial transactions. Set up alerts so that you are notified when you go over a predetermined limit.

Page 5: Insights, Trends, and Perspectives for Securing Your Digital Life · Protecting What Matters Most v2.0 3 By now, it’s safe to assume that all our Personally Identifiable Information

5Protecting What Matters Most v2.0

Everything from our phones, tablets, and computers, to our automobiles, home security systems, medical devices, fitness apps, and children’s toys are Wi-Fi enabled. And, as we all know, anything that can connect to the internet can be breached. This connectivity has made every aspect of our lives more efficient, but with that convenience comes a cost.

In the age of the Internet of Things (IoT), where everything is transmitting data across the web, here are some examples of how our connected devices can be used against us:

Smart Toys

Hackers often gain access to peoples’ information by targeting those most vulnerable — our children. The 2018 Child Identity Fraud Study by Javelin Strategy & Research says that 1 million kids had their identities stolen in 2017.

Smart toys, or interactive toys that connect to the internet via a shared network may have security flaws that leave them susceptible to hacking. By gaining access to the toys’ sensors, cameras, microphones, data storage, and GPS, criminals can obtain personal information such as your child’s name and date of birth, learn your address, see photos of your children and the inside of your home, and even listen to conversations.

Fitness Apps

Wearable, data-tracking fitness devices have gained the attention of hackers. Most recently, in March 2018, Under Armour announced a data breach of its MyFitnessPal app, impacting 150 million users. Just two months earlier, the U.S. Military initiated an investigation into a

commonly-used app Strava, which, if compromised, could reveal the movements of deployed personnel. These applications have become targets for cybercriminals due to the amount of data they contain — all voluntarily input by their users. Things like our contact information, what time we go to bed, and the routes we run from our homes all can be used against us.

Money Apps

Are you one of the millions of people who use PayPal, Venmo, Zelle, Cash App, or another payment app? A new survey says about 60 percent of people do, rising to 80 percent for Millennials. It’s no surprise that an app that sends cash at the touch of a button would be an alluring target to

fraudsters. In some cases, thieves will create an account using stolen credit card or bank account information, and then pay for goods or services — leaving you to pay the bill.

SOURCE | NCTA

The Ultimate Betrayal Smart Devices Aren't Dumb

5 Easy Ways to Stay SecurePortable devices are a gateway to all our Personally Identifiable Information. Follow these best practices to keep your devices secure.

1. Password-Protect Everything You Can | From accessing your device, to the apps and programs within, always use a password.

2. Avoid Public Wi-Fi, Public is Not Private | Beware! You could be sharing a network with a hacker! Don’t take the risk of having your information stolen.

3. Never Open Suspicious Files/Attachments | Opening an email attachment from an untrusted source could expose you to malware.

4. Report A Lost Or Stolen Device Immediately | Whether your device is company-provided or personal, always report it when lost or stolen to wipe sensitive information.

5. Disable Bluetooth When Not In Use | Some devices connect to Bluetooth by default. Like anything wireless, Bluetooth is susceptible to spying and remote access.

Page 6: Insights, Trends, and Perspectives for Securing Your Digital Life · Protecting What Matters Most v2.0 3 By now, it’s safe to assume that all our Personally Identifiable Information

6Protecting What Matters Most v2.0

With technology advancing more rapidly than ever, it’s impossible for any of us, including cybersecurity professionals, to keep up with emerging threats. According to a 2018 Harris Poll online survey, nearly 60 million Americans have been affected by identity theft.

Here are some of the newest ways that fraudsters are perpetrating identity theft:

Credit Card Chip Swapping

The past two years has seen a shift away from the less-secure magnetic stripe cards, to the new standard of EMV, also known as chip cards. The benefits of chip cards are that their data cannot be “skimmed” from the magnetic stripe, the chips are really hard to clone, and they have an

encryption built into them. However, even these advances have not stopped criminals.

According to the U.S. Secret Service, criminals are intercepting new credit and debit cards in the mail. These thieves are then removing the chips from the new cards by using a heat source to melt the glue, and reattaching old chips to replace them. The defaced cards make it through the activation process but can’t be used since the chip doesn’t match. The cards with the stolen chips do work, however, and allow whoever is in possession to drain the account.

Synthetic Identity Theft

One of the scariest ways that identity thieves use our information is called synthetic identity theft. By combining just two pieces of your Personally Identifiable Information (PII), a criminal can create a new, fictitious person by cobbling together other fake information. From here, they can open

new lines of credit, open new bank accounts, apply for jobs, or obtain health insurance. Since a lot of the information they use is fake, it’s nearly impossible to trace the culprit and reconcile the damage

Targeting CPAs & Accountants

In a new wrinkle to an old scam, con artists are now targeting tax preparers to gain access to consumer information. Cybercriminals are using phishing scams with malware to take control of the tax professionals’ systems and capture the W-2 filing information of all their

clients. From here, they’ll then turn around and sell that information on the Dark Web or file a fraudulent tax return on their behalf. In another scenario, they’ll wait until the taxpayer receives his or her tax return, and then contact them posing to be from the IRS and stating there was an error. If the taxpayer refuses to pay back some or all their refund, the fraudster will threaten to blacklist their Social Security number or press criminal charges.

An Ever-Evolving Threat Identity Thieves are Adapting

Protecting Our Most Vulnerable: Children & the ElderlyFor children, identity thieves are interested in their PII because they are a blank slate with no credit history. The elderly are appealing targets because they are more likely to have accumulated assets in their lifetime. Here are some ways to protect your most vulnerable family members.

Children

Understand where and how your child’s PII is stored. Their schools and doctors’ offices don’t necessarily need their SSNs.

Check to see if your child has a credit report with the three major credit reporting bureaus.

Lock away all sensitive documents, like birth certificates, SSN cards, passports, etc. in a safe or safety deposit box.

Shred all documents that contain your child’s information before throwing them away.

The Elderly

Review your loved ones’ Medicare and health insurance providers to make sure they are legitimate.

Take the time to educate the elderly about online scams.

Make sure your loved ones only carry what they need in their wallets.

Inspect the computer that an elderly person may use and ensure they have the latest updated and antivirus software.

Page 7: Insights, Trends, and Perspectives for Securing Your Digital Life · Protecting What Matters Most v2.0 3 By now, it’s safe to assume that all our Personally Identifiable Information

7Protecting What Matters Most v2.0

Credit Freeze vs. Credit Lock

While a credit freeze and a credit lock sound like the same thing, there are differences — and you should know when it’s appropriate to do each.

Credit Freeze

By freezing your credit at each of the three credit reporting bureaus, you restrict access to your credit report so lenders can’t see your information until you unfreeze it. To unfreeze your credit you will need to verify your identity with a 10-digit PIN, and it may cost up to $10 each time. This is the most secure way to protect your information, but it can cause delays when dealing with lenders — especially if you lose or forget your PIN.

Credit Lock

When you lock your credit, you restrict most lenders from accessing your credit report. Unlike a credit freeze, you can immediately go online to unlock your credit whenever you want to allow access. This option is convenient if you need to allow lenders to access your credit report immediately, and then lock it again — but it’s not as secure as a credit freeze.

Securing Your Identity Protecting What Matters

1. Have you changed your online passwords in the last 6 months?

1.4 billion leaked passwords were found on the Dark Web in December 2017

2. Did you receive a letter from Equifax following their September

breach? Enough PII was stolen to compromise your identity, including

Social Security numbers3. Do you use a fitness tracking device like Fitbit or MyFitnessPal?

Hackers can break into these to track your whereabouts and steal PII

4. At least weekly, do you check your banking and credit card

statements? Fraudsters will use your payment card info and make small

purchases to avoid detection5. Have you used public Wi-Fi within the last 6 months to access

your online accounts? Public Wi-Fi is not secure, so hackers can breach

your systems while you are connected6. Do you know your credit score? Keeping an eye on your credit reports is one of the best ways to detect fraud

7. Are you active on social media? (sharing pictures, status

updates, etc.) Oversharing on social media can open the door for identity

thieves to get PII8. Do you make sure that all of your devices’ have the latest

software updates? Ignoring those PC and mobile updates can leave you

vulnerable to being hacked9. Do you work in the healthcare, financial services, or higher

education field? These industries are most targeted, and account for the

majority of data breaches10. Have you sent an email containing personal information?

Email is not a secure means of communication and your account can easily

be compromised

Yes No

Yes No

Yes No

Yes No

Yes No

Yes No

Yes No

Yes No

Yes No

Yes No

Whether at home, at work, or on-the-go, our information is constantly at risk. While there’s no foolproof way to stay protected, here are some best practices to monitor your identity and reduce your risk.

1. Monitor Your Bank & Credit Card Statements | At least weekly, check your accounts so that you can identify any fraudulent charges or anything that looks suspicious.

2. Verify Your Mailing Address with the Post Office & Financial Institutions | It’s not difficult for an identity thief to fill out a change of address form on your behalf to keep you from receiving alerts in the mail. Make sure that the post office and your bank(s) have the correct address on file.

3. Shred Sensitive Documents | You should never keep outdated documents that contain your PII lying around. Be sure to destroy old credit card applications, bills, and other documents that a thief could make use of.

4. Stay Safe Online | Never save your passwords and login information on public computers. Be alert for phishing scams and never open files from people you don’t know. Avoid over-sharing on social media and make use of their privacy protection settings.

Is Your Identity at Risk? Take this Quiz to Find Out

Tally the red answers

to determine your risk level1–3 = Low Risk

4–6 = Moderate Risk 7–10 = High Risk

Page 8: Insights, Trends, and Perspectives for Securing Your Digital Life · Protecting What Matters Most v2.0 3 By now, it’s safe to assume that all our Personally Identifiable Information

8Protecting What Matters Most v2.0

Want to Know More?

ABC Keeping Your Personal Information off the Dark Web http://abc13.com/technology/keeping-your-personal-information-off-the-dark-web/3132003/

American Banker Synthetic Identity Fraud Balances Grew 5% Last Year https://www.americanbanker.com/news/synthetic-identity-fraud-balances-grew-5-last-year

CBS News Facebook Breach Shows “We Share too Much and Think too Little” https://www.cbsnews.com/news/facebook-breach-shows-we-share-too-much-and-think-too-little/

Center for Internet Security (CIS) Protect Your Portable Devices https://www.cisecurity.org/daily-tip/protect-your-portable-devices/

Clark More Than 1M Kids Had Their Identities Stolen in 2017 — Here’s How to Protect Yours https://clark.com/consumer-issues-id-theft/identity-theft/kids-identity-theft-what-to-do/

CNBC Cybercriminals Now Targeting Tax Pros to Cash In on Fraudulent Returns https://www.cnbc.com/2018/04/14/cybercriminals-now-targeting-tax-pros-to-cash-in-on-fraudulent-returns.html

CNN Us Military Reviewing Security Practices After Fitness App Reveals Sensitive Info https://www.cnn.com/2018/01/28/politics/strava-military-bases-location/index.html

CSO What is the Dark Web? Is it Illegal and Should You Ever Visit the Dark Web? https://www.csoonline.com/article/3249765/data-breach/what-is-the-dark-web-is-it-illegal-and-should-you-ever-visit-the-dark-web.html

Experian Identity Theft Statistics https://www.experian.com/blogs/ask-experian/identity-theft-statistics/

Forbes 11 Tips to Protect You from Identity Theft & Related Tax Fraud https://www.forbes.com/sites/kellyphillipserb/2016/01/24/11-tips-to-protect-you-from-identity-theft-related-tax-fraud/#6d14bd442b3d The Battle Against Synthetic Identity Fraud is Just Beginning https://www.forbes.com/sites/alanmcintyre/2018/02/07/the-battle-against-synthetic-identity-fraud-is-just-beginning/#354209da4ca0 File With 1.4 Billion Hacked and Leaked Passwords Found on the Dark Web https://www.forbes.com/sites/leemathews/2017/12/11/billion-hacked-passwords-dark-web/#4864e6a821f2

Fox News What is the Dark Web? http://www.foxnews.com/tech/2018/02/02/what-is-dark-web.html

Page 9: Insights, Trends, and Perspectives for Securing Your Digital Life · Protecting What Matters Most v2.0 3 By now, it’s safe to assume that all our Personally Identifiable Information

9Protecting What Matters Most v2.0

Gemalto Breach Level Index https://breachlevelindex.com/

GSA Rules and Policies — Protecting PII — Privacy Act https://www.gsa.gov/reference/gsa-privacy-program/rules-and-policies-protecting-pii-privacy-act Identity Theft Resource Center (ITRC) Fact Sheet 120 Identity Theft and Children https://www.idtheftcenter.org/Fact-Sheets/fs-120.html ITRC 2017 Identity Theft and Fraud Predictions https://www.idtheftcenter.org/Identity-Theft/the-2017-identity-theft-and-fraud-predictions.html

Javelin Strategy & Research 2018 Identity Fraud: Fraud Enters a New Era of Complexity https://www.javelinstrategy.com/coverage-area/2018-identity-fraud-fraud-enters-new-era-complexity Identity Fraud Hits All Time High with 16.7 Million U.S. Victims in 2017 https://www.javelinstrategy.com/press-release/identity-fraud-hits-all-time-high-167-million-us-vic-tims-2017-according-new-javelin

Krebs on Security Panerabread.com Leaks Millions of Customer Records https://krebsonsecurity.com/2018/04/panerabread-com-leaks-millions-of-customer-records/

Mercator Advisory Group U.S. Consumers and Debit: Shift to Online May Inhibit Use https://www.mercatoradvisorygroup.com/Reports/U_S_-Consumers-and-Debit--Shift-to-Online-May-Inhibit-Use/

NBC News Your Identity is for Sale on the Dark Web for Less Than $1,200 https://www.nbcnews.com/tech/security/your-identity-sale-dark-web-less-1-200-n855366

NCTA By 2021, Connected Devices Will Outnumber Humans Three to One https://www.ncta.com/whats-new/by-2021-connected-devices-will-outnumber-humans-three-one

NerdWallet Credit Lock vs. Credit Freeze: What’s the Difference? https://www.nerdwallet.com/blog/finance/credit-lock-and-credit-freeze/

NextAdvisor When Should I Give Out My Social Security Number? https://www.nextadvisor.com/blog/when-should-i-give-out-my-social-security-number/

NY Post Here’s How Much Your Personal Data is Worth to Hackers https://nypost.com/2017/06/23/heres-how-much-your-personal-data-is-worth-to-hackers/

PayPal What Are Common Scams and How Do I Spot Them? https://www.paypal.com/us/selfhelp/article/what-are-common-scams-and-how-do-i-spot-them-faq3176

PC Magazine Criminals Are Replacing Chips on New Debit Cards https://www.pcmag.com/news/360270/criminals-are-replacing-chips-on-new-debit-cards Turns Out, (Cyber) Crime Does Pay https://www.pcmag.com/news/360598/turns-out-cyber-crime-does-pay

Recorded Future What Lies Beneath: Protecting Your Data from Dark Web Denizens https://www.recordedfuture.com/dark-web-facts/

Page 10: Insights, Trends, and Perspectives for Securing Your Digital Life · Protecting What Matters Most v2.0 3 By now, it’s safe to assume that all our Personally Identifiable Information

10Protecting What Matters Most v2.0

SLATE The MyFitnessPal Hack May Affect 150 Million People. It Could’ve Been Even Worse. https://slate.com/technology/2018/03/myfitnesspal-hack-under-armour-data-breach.html

Square, Inc. Chip Card Security: Why Is EMV More Secure? https://squareup.com/townsquare/why-are-chip-cards-more-secure-than-magnetic-stripe-cards

The National Cyber Security Alliance (NCSA) Learn how to Protect Yourself, Your Family and Devices with Online Safety Basics https://staysafeonline.org/stay-safe-online/online-safety-basics/

The Wall St. Journal Identity Theft & Credit Card Fraud — How to Protect Yourself http://guides.wsj.com/personal-finance/credit/how-to-protect-yourself-from-identity-theft/

The Washington Post Panera’s Data Breach Puts Attention on Risks of Loyalty Programs https://www.washingtonpost.com/news/business/wp/2018/04/04/paneras-data-breach-puts-attention-on-risks-of-loyalty-programs/?noredirect=on&utm_term=.13b9707328d7

TIME Facebook Is Telling People Their Data Was Misused by Cambridge Analytica and They’re Furious http://time.com/5234740/facebook-data-misused-cambridge-analytica/

Tom’s Guide Personally Identifiable Information: What It Is and How to Protect It https://www.tomsguide.com/us/personally-identifiable-information-definition,news-18036.html

USA Today Venmo Scams: How to Use a Payment App Without Getting Ripped Off https://www.usatoday.com/story/tech/columnist/2018/03/16/venmo-scams-how-use-payment-app-without-getting-ripped-off/422535002/

Valley News Cash App Scams: What You Need to Know http://www.valleynewslive.com/content/news/Cash-App-Scams-What-You-Need-to-Know-478427003.html

WALB News 4 Ways to Protect Your Identity, Keep Personal Data Off Dark Web http://www.walb.com/story/37344047/4-ways-to-protect-your-identity-keep-personal-data-off-dark-web

WIRED The Under Armour Hack was Even Worse than It Had to Be https://www.wired.com/story/under-armour-myfitnesspal-hack-password-hashing/

Page 11: Insights, Trends, and Perspectives for Securing Your Digital Life · Protecting What Matters Most v2.0 3 By now, it’s safe to assume that all our Personally Identifiable Information

Find out how IdentityForce solutions can help you protect what matters most. | www.identityforce.com | 1-877-694-3367

“ If we could harness the creativity and persistence of thieves and use it for good, we could end poverty and bring about world peace. Until that time, though, our best option is to be as creative and persistent as they are — both in protecting our data and striving for good.”

~Deborah Edwards, MPH, LPC Senior Account Manager

“ Every American should know by now that identity theft is a clear and present danger. Identity theft is also a threat to job providers in the form of decreased employee morale and productivity. I speak from personal experience. I’ve had mine stolen twice in six years. Having your ID stolen is not only a tremendously personal violation, it is also an immense source of distraction, frustration, and lost time.”

~ Rich Studley President & CEO

About IdentityForceFor 40 years, IdentityForce, Inc. has provided best-in-class, highly scalable, award-winning identity theft, privacy and credit protection solutions to consumers, businesses, and government agencies. With IdentityForce, members benefit from the most robust and award-winning identity protection, going as deep as Dark Web monitoring to keep personal information safe. A pioneer of identity protection, IdentityForce’s innovation and customer-centric approach has made the company a trusted partner for both organizations and individuals. IdentityForce also provides custom-tailored programs to organizations enabling them to build closer relationships and additional revenue streams. In 2015, the U.S. government awarded IdentityForce elite Tier One status as an approved provider of identity protection services for data breaches affecting over 21.5 million people. Visit www.identityforce.com to learn more.

Find IdentityForce on:

“ Cyberattacks continue to steal headlines. With everyone connected in our homes, cars, workplaces and schools, an astonishing amount of highly personal data like Social Security numbers, birthdates and addresses can easily get into the wrong hands and lead to identity theft. Just think about what we have on our personal and business devices — volumes of details about family and friends — information like contacts, photos and videos, along with confidential health and financial data, need to be protected. The good news is practicing a few simple steps on a continual basis will help keep your valuable information more secure and assist in protecting your identity and others. A good first step is to lock down your login by turning on multi-factor authentication on all sensitive accounts like email and online banking.”

~Russ Schrader Executive Director

Prepared by IdentityForce, Inc. ©2018 IdentityForce, Inc. All other trademarks or trade names are properties of their respective owners. All rights reserved.