Free Republic 2nd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $21,998
27%  
Woo hoo!! And we're now over 27%!! Thank you all very much!! God bless.

Keyword: identitytheft

Brevity: Headers | « Text »
  • 2 Arrested at Texas Border in Credit Card Fraud Case Following Target Data Breach

    01/20/2014 8:11:14 PM PST · by TurboZamboni · 6 replies
    kstp ^ | 1-20-14 | Leslie Dyste
    Police in South Texas say account information stolen during the Target security breach is now being divided up and sold off regionally as evidenced by the arrest of two Mexican citizens in connection to 96 fraudulent credit cards. McAllen Police Chief Victor Rodriguez said Monday that 27-year-old Mary Carmen Garcia and 28-year-old Daniel Guardiola Dominguez, both of Monterrey, Mexico, used cards containing the account information of South Texas residents. The chief says they were used to buy tens of thousands of dollars' worth of merchandise at national retailers in the area. The two were arrested on Sunday morning trying to...
  • Computer Security Expert: Obamacare Website Security ‘Much Worse Off’ Than Before

    01/19/2014 3:24:55 PM PST · by 2ndDivisionVet · 9 replies
    The Washington Free Beacon ^ | January 19, 2014 | Staff
    The Obamacare website is even less secure than it was in November, David Kennedy, head of computer security consulting firm TrustedSec LLC, told Fox News Sunday. Kennedy testified before Congress Thursday that the site was “100 percent” insecure and personal information for consumers at healthcare.gov was at risk, Reuters reports: Before the hearing, Kennedy told Reuters the government has yet to plug more than 20 vulnerabilities that he and other security experts reported to the government shortly after HealthCare.gov went live on October 1. Hackers could steal personal information, modify data, attack the personal computers of website users and damage...
  • ONE in SEVEN New Mexico Obamacare Navigators Is Listed in FBI’s Crime Database

    01/16/2014 6:57:20 PM PST · by Nachum · 36 replies
    The Gateway Pundit ^ | 1/16/14 | Jim Hoft
    We’re from the government and we’re here to help. One in seven Obamacare navigators in New Mexico is listed in the FBI’s crime information database.But these “experts” are here to serve you.New Mexico Watchdog reported: An investigation by the National Review, one of the leading conservative media outlets in the country, reports that one in seven navigators in New Mexico hired to help consumers work their way through the Affordable Care Act appeared on the FBI’s National Crime Information Center database.But an official with the state’s Affordable Care Act Implementation Projects emphasizes that while a person’s name may turn up on the FBI database, it does not mean they pose any risk to...
  • Judge Makes Order To Investigate Obama’s Social Security Number

    01/13/2014 5:33:39 PM PST · by Jayster · 70 replies
    The Patriot ^ | 1/12/2014 | The Patriot
    It took years for Watergate to unravel fully. The controversy over Barack Hussein Obama and his past, along with fraudulent documents continues to make headlines. Yet, the items needed to actually verify who Obama is continue to be kept from the public eye. Well, that all may be about to change. Attorney Orly Taitz may have just found a chink in the federal government’s armor in protecting Barack Obama from scrutiny, following a judge’s ruling over her Freedom of Information Act request from the Social Security Administration.
  • Cyber experts uncover 2 million stolen passwords to Web accounts

    01/10/2014 1:15:39 AM PST · by legalservicesbc · 8 replies
    http://www.reuters.com ^ | December 5, 2014 | Robert Galbraith
    <p>Researchers with Trustwave's SpiderLabs said they discovered the credentials while investigating a server in the Netherlands that cyber criminals use to control a massive network of compromised computers known as the "Pony botnet."</p> <p>The company told Reuters on Wednesday that it has reported its findings to the largest of more than 90,000 websites and Internet service providers whose customers' credentials it had found on the server.</p>
  • Laptop containing Social Security numbers of South Carolina Health Insurance Pool members stolen

    12/30/2013 7:13:08 AM PST · by Zakeet · 14 replies
    Post and Courier ^ | December 29, 2013
    Complete Headline: Laptop containing Social Security numbers of South Carolina Health Insurance Pool members stolen in October Officials with the South Carolina Health Insurance Pool are investigating the theft of a laptop that contained Social Security numbers and names of people participating in the program, which provides insurance to people with pre-existing conditions.
  • Obama Administration Knew of Healthcare.gov Security Risks Before Launch (19 vulnerabilities)

    12/20/2013 6:17:14 AM PST · by Zakeet · 15 replies
    Washington Free Beacon ^ | December 19, 2013 | Elizabeth Harrington
    Documents provided to the House Committee on Government Oversight and Reform reveal that the Obama administration knew of security vulnerabilities within Healthcare.gov prior to Oct. 1, but launched the website anyway. Chairman Darrell Issa (R., Calif.) said Health and Human Services (HHS) officials showed a “disturbing lack of judgment” by going ahead with the site’s launch and putting Americans’ personal information at risk. Results of a security assessment conducted by a contractor on the site, MITRE Corporation, found that 19 security vulnerabilities remained unaddressed on Oct. 1. Eleven of the 19 vulnerabilities “significantly impact the confidentiality, integrity and/or availability of...
  • Target holiday cyber breach hits 40 million payment cards

    12/18/2013 7:38:18 PM PST · by afraidfortherepublic · 35 replies
    Payment card data was stolen from an unknown number of Target Corp customers starting on the busy Black Friday weekend in a major breach at the U.S. retailer, according to a person familiar with the matter. The Secret Service is investigating, according to a spokesman for the agency, which safeguards the nation's payment systems. Target officials did not respond to requests for comment. Investigators believe the data was obtained via software installed on machines that customers use to swipe magnetic strips on their cards when paying for merchandise at Target stores, according to the person who was not authorized to...
  • Thousands of Obamacare sign-ups disappear into HealthCare.gov black hole

    12/15/2013 2:50:24 AM PST · by 2ndDivisionVet · 28 replies
    The Daily Caller ^ | December 14, 2013 | Katie McHugh
    Nearly 15,000 enrollment records from Americans trying to sign up for Obamacare never made it to insurers — but the federal government does not know which records never made it to which insurer. The federal analysis merely compares the number of times Obamacare enrollees clicked “enroll” to the number of plans HealthCare.gov sent to insurers, according to The Washington Post. Consumers who send the vanishing enrollments, or “orphan files,” are not notified that their information has not been processed and an insurer did not receive sensitive financial and health-related data, meaning that they could be in for an unpleasant surprise...
  • Congressman to Constituents: Proceed on Healthcare.gov At Your Own Risk

    12/03/2013 11:21:10 PM PST · by 2ndDivisionVet · 30 replies
    The Washington Free Beacon ^ | December 3, 2013 | Staff
    (VIDEO-AT-LINK) Rep. Mo Brooks (R., Ala.) is warning his constituents to not go on healthcare.gov, the Obamacare website, unless they’re “willing to accept the risk that their identities will be stolen.” The online health care exchange has been beset with glitches since its launch, with one particularly alarming issue being users having their personal information compromised. The Washington Free Beacon reported Tuesday that the marketplace is even more vulnerable to security breaches since the administration “fixed” Healthcare.gov, according to a cyber security expert. Brooks, therefore, bluntly said he would not recommend anyone from his district, Alabama’s 5th, go on the...
  • TDI Proposes New Rules for Health Navigators (Texas Department of Insurance)

    12/03/2013 3:32:10 PM PST · by 2ndDivisionVet · 5 replies
    The Texas Tribune ^ | December 3, 2013 | Becca Aaronson
    To address privacy concerns raised by state leaders, the Texas Department of Insurance on Tuesday proposed additional rules for the so-called navigators directed to help Texans find health insurance under the federal Affordable Care Act. “In Texas, we are being vigilant about safeguarding privacy and keeping personal information out of the wrong hands,” Insurance Commissioner Julia Rathgeber said in a statement. “These proposed rules address insufficiencies in federal regulations and make the training and qualifications of navigators in our state more readily apparent to consumers and service providers.” Gov. Rick Perry requested in September that the state insurance department establish...
  • ObamaCare Website Is Like 'IdentityTheft.Gov'

    11/21/2013 7:07:34 AM PST · by raptor22 · 20 replies
    Investor's Business Daily ^ | November 21, 2013 | IBD EDITORIALS
    Security: Computer security experts testify that the unfinished health care marketplace portal places the personal information of millions at risk on a poorly designed and built site that is a hacker's dream. Not only is the poorly designed and still only partially built ObamaCare website, Healthcare.gov, vulnerable to attack by computer hackers, it already may have been comprised, cybersecurity expert David Kennedy told a House Science, Space, & Technology Committee hearing on Tuesday. "Hackers are definitely after it," said Kennedy, CEO of data security firm Trusted SEC. "And if I had to guess, based on what I can see ......
  • Woman Signs Up For Obamacare And Has Identity Stolen

    11/20/2013 10:50:42 AM PST · by sevinufnine · 75 replies
    Off the Grid News ^ | November 13, 2013 | Daniel Jennings
    Experts’ warnings of Obamacare website’s complete lack of security apparently have been justified. The website gave at least 3 unknown individuals access to a woman’s Social Security number, address, and other data that could be used for identity theft. Customer service operators at Healthcare.gov’s 1-800 number told Lisa Martinson about the unauthorized access when she called in to change her password. When Martinson asked for her information to be removed from the site she was told it would take 5 days.
  • COULTER: TO SPEAK TO A NIGERIAN PRINCE ABOUT YOUR HEALTH CARE, PRESS '1' NOW

    11/13/2013 6:25:45 PM PST · by 2ndDivisionVet · 21 replies
    Ann Coulter website ^ | November 13, 2013 | Ann Coulter
    In a weird confluence of the nation's two most pressing issues -- Obamacare and our insane immigration laws -- this week we found out that the tens of thousands of "navigators" hired by the government to enroll people in Obamacare will include convicted felons. Despite some "navigators" having already been exposed as having arrest warrants against them, the Department of Health and Human Services (HHS) has no plans to screen out the criminals. (But rest assured: If your identity is stolen as a result of trying to sign up for Obamacare, no one will be more upset about it than...
  • O-Care site seen as fertile ground for hackers

    11/13/2013 9:47:14 AM PST · by Cincinatus' Wife · 1 replies
    The Hill ^ | November 13, 2013 | Ben Goad
    HealthCare.gov is ripe for cyber attacks targeting personal information, the chairman of the House Homeland Security Committee charged Wednesday. The site is vulnerable bcause the federal agency charged with ensuring the security of government websites played virtually no part in its development, Rep. Michael McCaul (R-Texas) said. Apart from two e-mails and a phone call, Department of Homeland Security (DHS) did not participate in the Centers’ for Medicare and Medicaid Services’ (CMS) development of the enrollment portal for the landmark health law, McCaul said. “DHS had effectively no input into the security of HealthCare.gov, despite it being arguably the most...
  • Why the President Will Euthanize HealthCare.gov in 2014

    11/13/2013 12:41:18 AM PST · by 2ndDivisionVet · 20 replies
    The Weekly Standard ^ | November 12, 2013 | Michael Astrue, former HHS general counsel & commissioner of Social Security
    The launch of the health exchanges has produced diverse images of failure: blank screens, improperly released Social Security numbers; a White House official undermining congressional oversight on September 6, 2013, with a phony security certification; and political appointees blaming their failures on unexpected enthusiasm for the exchanges—a fiction reminiscent of Cold War Soviets touting food lines as evidence of enthusiasm for a five-year agricultural plan causing widespread starvation. One of the most striking recent images was that of a shaken president twice reciting the toll-free number for the exchanges. He did so to encourage frustrated Americans to abandon HealthCare.gov temporarily...
  • The Truth about Navigators: James O’Keefe reveals corruption at heart of president’s program

    11/11/2013 11:46:30 PM PST · by 2ndDivisionVet · 28 replies
    The National Review ^ | November 11, 2013 | John Fund
    James O’Keefe, the guerrilla videographer who helped bring down ACORN (the “community organizing” group that Barack Obama worked for as a lawyer and trainer) and got NPR’s president fired, is back. This time, his undercover investigators focused on Obamacare’s “navigators,” the nearly 50,000 people who, in the words of the Department of Health and Human Services, “will serve as an in-person resource for Americans who want additional assistance in shopping for and enrolling in plans” on the Obamacare exchanges (at least when they’re finally working). The total value of grants doled out for nonprofits and community organizations to hire navigators...
  • Singaporean Man Batman bin Suparman Jailed for Stealing Brother's Bank Card, Authorities Say

    11/11/2013 2:19:07 PM PST · by nickcarraway · 18 replies
    New York Daily News ^ | MONDAY, NOVEMBER 11, 2013
    The man with the unusual superhero-like name has his own fan club on Facebook — and a penchant for getting in trouble.A Singaporean man with an unusual superhero-like name turned out to be a villain who consumed drugs and stole from his brother. Batman bin Suparman, which means Batman son of Suparman in the Malay language, was jailed on Monday for two years and nine months for various offenses, including stealing his brother's automated teller machine card to make withdrawals, media reported.
  • IRS lost $4 BILLION to identity thieves in 2012 as it targeted the tea party

    11/11/2013 5:47:08 AM PST · by afraidfortherepublic · 14 replies
    The Daily Caller ^ | 11-11-13 | Katie McHugh
    The Internal Revenue Service sent $4 billion to identity thieves filing fraudulent tax returns in 2012, at the same time it was devoting resources to invasive politically targeted audits of not-for-profit groups, according to a recent report released by Treasury Inspector General J. Russell George. The IRS, which is now overseeing Obamacare’s complicated implementation and collecting its tax penalties, sent 343 tax refunds to a single address in Shanghai, and another 655 tax refunds to one in Lithuania, according to CBS News. A statement detailing a similar report filed by the Treasury Inspector General for Tax Administration found 1.1 million...
  • Con Men Prey on Confusion Over Health Care Act

    11/10/2013 12:37:48 PM PST · by 2ndDivisionVet · 20 replies
    The New York Times ^ | November 9, 2013 | Jessica Silver-Greenberg and Susanne Craig
    To the list of problems plaguing President Obama’s health care law, add one more — fraud. With millions of Americans frustrated and bewildered by the trouble-prone federal website for health insurance, con men and unscrupulous marketers are seizing their chance. State and federal authorities report a rising number of consumer complaints, ranging from deceptive sales practices to identity theft, linked to the Affordable Care Act. Madeleine Mirzayans was fooled when a man posing as a government official knocked on her door. Barbara Miller and Maevis Ethan were pitched by telemarketers who claimed to work for Medicaid. And Buford Price was...