Free Republic 2nd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $15,231
18%  
Woo hoo!! And we're now over 18%!! Thank you all very much!! God bless.

Keyword: identitytheft

Brevity: Headers | « Text »
  • Identity Theft Protection is it worth it?

    03/12/2014 5:49:44 PM PDT · by Ben Mugged · 39 replies
    Me | March 12, 2014 | Me
    Is identity theft a real enough problem to warrant $10/month monitoring service? I must decide whether or not to get the service but to initiate it I must trust the service with a lot of personal data.
  • Millions and Millions of Stolen Credentials Just Waiting to Be Bought Online

    03/01/2014 3:48:59 AM PST · by afraidfortherepublic · 10 replies
    The Wire ^ | 2-28-14 | Danielle Weiner-Bronner
    Link only. Read article at source.
  • British man charged with hacking Federal Reserve

    02/27/2014 7:46:36 PM PST · by Olog-hai · 8 replies
    Associated Press ^ | Feb 27, 2014 4:17 PM EST | Larry Neumeister
    A British man accused of hacking into U.S. government computer networks was charged in a new indictment unsealed Thursday with infiltrating the Federal Reserve’s computers. Lauri Love, 28, of Stradishall, England, was charged with computer hacking and aggravated identity theft, which carry a potential penalty of up to 12 years in prison. He initially was arrested in Great Britain in October and released on bail after he was charged under a United Kingdom law that permits the arrest of anyone who starts attacks from the U.K. on computers anywhere in the world. …
  • Target, Neiman Marcus and other security breaches: organized crime?

    02/25/2014 6:43:39 AM PST · by afraidfortherepublic · 3 replies
    CBS News ^ | 2-25-14 | Sharyl Attkisson
    Last December, Target announced up to 40 million credit cards and debit accounts may have been stolen in a sophisticated cyber theft intrusion of the corporate computer system; since then, other retailers have reported break-ins with similar hallmarks. Could this be the work of organized criminals? “There is certainly a real element of sophistication here,” said Michael Sutton, a cyber security expert with Zscaler who's monitoring the Target case. “There would have needed to be some reconnaissance up front to understand the network that was being targeted, the hardware and software that they were going after. They would have had...
  • Medical Identity Theft and Obamacare

    02/07/2014 3:58:31 PM PST · by gooblah · 2 replies
    NationalReview ^ | February 7, 2014 6:19 PM Comments 0
    Most identity theft in the United States is medical-related, according to a recent report from the Identity Theft Resource Center. The survey was released even as certain aspects of Obamacare enrollment have raised concerns about identity theft and consumer privacy.
  • Man’s personal info stolen after using Obamacare website

    02/05/2014 10:51:08 AM PST · by Brad from Tennessee · 18 replies
    Captitol City Project ^ | February 5, 2014 | By Joe Schoffstall
    A Virginia man’s personal information has been stolen after he signed up for Obamacare on the healthcare.gov website. Now, he’s questioning if the website is the reason why. “There’s a possibility someone got my personal information from your website,” Virginia Beach resident Rich Guillory said in a video shot by WVEC-VA while speaking on the phone. “They knew my name and they had my number” — along with his address and social security number as well. he day after he signed up on the website, he got a call from someone claiming they could help him with finding health insurance....
  • Time for smartcards

    02/03/2014 1:28:40 PM PST · by SkyPilot · 35 replies
    The Hill ^ | 3 Feb 14 | John J. Mulligan
    The data breach that struck our company spotlighted the sophistication of criminal hacker networks operating across the globe. We know the attack created significant concerns for millions of customers. We will learn from this incident and we will work to make Target, and the wider business community, more secure in the future. One step American businesses could now take that would dramatically improve the security of all credit and debit cards: adoption of chip-enabled smartcards. The technology is already widely used throughout the world. For many reasons, the United States has been slow to embrace the technology at home. We...
  • Kim Kardashian's identity stolen by Lake Mary man in celebrity scheme [Biden, Michelle, Gates]

    02/01/2014 5:51:59 AM PST · by Cincinatus' Wife · 25 replies
    Orlando Sentinel ^ | January 31, 2014 | By Amy Pavuk
    A 19-year-old who lived at home with his mom and worked at a local call center stole the identities of America's rich and famous — including Kim Kardashian and the head of the FBI — and took over their financial accounts..... ...Earlier this week, Flores learned he'll spend the next 3 1/2 years in federal prison for his identity theft scheme..... ....At the time, Flores was already facing criminal charges in state court, where he was accused of taking private information from a coworker's personnel profile and having his colleague's paycheck directly deposited into his own bank account. Flores was...
  • Surprise: California Hires Convicted Felons to Administer Obamacare

    01/30/2014 12:19:22 AM PST · by 2ndDivisionVet · 9 replies
    Townhall ^ | January 29, 2014 | Guy Benson
    You may recall when Kathleen Sebelius said this, under questioning from Texas Senator John Cornyn: (VIDEO-AT-LINK)Cornyn: “Isn’t it true that there is no federal requirement for navigators to undergo a criminal background check, even though they will receive sensitive, personal information from individuals they help to sign up for the Affordable Care Act?” Sebelius: “That is true. States could add an additional background check and other features but it is not part of the federal requirement.” Cornyn: “So a convicted felon could be a navigator and could acquire sensitive personal information from an individual, unbeknownst to them?” Sebelius: “That is...
  • California’s Obamacare Scandal

    01/29/2014 9:56:28 AM PST · by Nachum · 7 replies
    National Review ^ | 1/29/14 | Jillian Kay Melchior
    At least 43 convicted criminals are working as Obamacare navigators in California, including three individuals with records of significant financial crimes. Although some of the offenses are decades old, and although convicted criminals account for only 1 percent of the 3,729 certified enrollment counselors in the state, Californians still have good cause to be concerned about their privacy. Even a single crooked navigator could do significant harm to the public. That’s because when navigators sign consumers up for health insurance under the Affordable Care Act, they have access to lots of private information, including Social Security numbers, home addresses, and...
  • Police Arrest Illegal Aliens With Ties To Massive Target Credit Card Breach

    01/20/2014 6:47:48 PM PST · by montag813 · 27 replies
    Top Right News ^ | 01-20-2014 | TRN
    Police have arrested two Mexican illegal aliens on fraud charges in the first arrests tied to the December Target credit card breach -- a stark reminder of the frequent involvement of illegal immigration and identity theft in the U.S.On Sunday, Police arrested 27-year-old Mary Carmen Garcia and 28-year-old Daniel Guardiola Dominguez both from Monterrey as they tried to cross into the U.S. from Reynosa with 96 fraudulent credit credit cards in their possession, said Police Chief Victor Rodriguez. Account information stolen during the Target security breach was used to produce the credit cards. The illegals, both from Monterrey, Mexico, used cards...
  • 2 Arrested at Texas Border in Credit Card Fraud Case Following Target Data Breach

    01/20/2014 8:11:14 PM PST · by TurboZamboni · 6 replies
    kstp ^ | 1-20-14 | Leslie Dyste
    Police in South Texas say account information stolen during the Target security breach is now being divided up and sold off regionally as evidenced by the arrest of two Mexican citizens in connection to 96 fraudulent credit cards. McAllen Police Chief Victor Rodriguez said Monday that 27-year-old Mary Carmen Garcia and 28-year-old Daniel Guardiola Dominguez, both of Monterrey, Mexico, used cards containing the account information of South Texas residents. The chief says they were used to buy tens of thousands of dollars' worth of merchandise at national retailers in the area. The two were arrested on Sunday morning trying to...
  • Computer Security Expert: Obamacare Website Security ‘Much Worse Off’ Than Before

    01/19/2014 3:24:55 PM PST · by 2ndDivisionVet · 9 replies
    The Washington Free Beacon ^ | January 19, 2014 | Staff
    The Obamacare website is even less secure than it was in November, David Kennedy, head of computer security consulting firm TrustedSec LLC, told Fox News Sunday. Kennedy testified before Congress Thursday that the site was “100 percent” insecure and personal information for consumers at healthcare.gov was at risk, Reuters reports: Before the hearing, Kennedy told Reuters the government has yet to plug more than 20 vulnerabilities that he and other security experts reported to the government shortly after HealthCare.gov went live on October 1. Hackers could steal personal information, modify data, attack the personal computers of website users and damage...
  • ONE in SEVEN New Mexico Obamacare Navigators Is Listed in FBI’s Crime Database

    01/16/2014 6:57:20 PM PST · by Nachum · 36 replies
    The Gateway Pundit ^ | 1/16/14 | Jim Hoft
    We’re from the government and we’re here to help. One in seven Obamacare navigators in New Mexico is listed in the FBI’s crime information database.But these “experts” are here to serve you.New Mexico Watchdog reported: An investigation by the National Review, one of the leading conservative media outlets in the country, reports that one in seven navigators in New Mexico hired to help consumers work their way through the Affordable Care Act appeared on the FBI’s National Crime Information Center database.But an official with the state’s Affordable Care Act Implementation Projects emphasizes that while a person’s name may turn up on the FBI database, it does not mean they pose any risk to...
  • Judge Makes Order To Investigate Obama’s Social Security Number

    01/13/2014 5:33:39 PM PST · by Jayster · 70 replies
    The Patriot ^ | 1/12/2014 | The Patriot
    It took years for Watergate to unravel fully. The controversy over Barack Hussein Obama and his past, along with fraudulent documents continues to make headlines. Yet, the items needed to actually verify who Obama is continue to be kept from the public eye. Well, that all may be about to change. Attorney Orly Taitz may have just found a chink in the federal government’s armor in protecting Barack Obama from scrutiny, following a judge’s ruling over her Freedom of Information Act request from the Social Security Administration.
  • Cyber experts uncover 2 million stolen passwords to Web accounts

    01/10/2014 1:15:39 AM PST · by legalservicesbc · 8 replies
    http://www.reuters.com ^ | December 5, 2014 | Robert Galbraith
    <p>Researchers with Trustwave's SpiderLabs said they discovered the credentials while investigating a server in the Netherlands that cyber criminals use to control a massive network of compromised computers known as the "Pony botnet."</p> <p>The company told Reuters on Wednesday that it has reported its findings to the largest of more than 90,000 websites and Internet service providers whose customers' credentials it had found on the server.</p>
  • Laptop containing Social Security numbers of South Carolina Health Insurance Pool members stolen

    12/30/2013 7:13:08 AM PST · by Zakeet · 14 replies
    Post and Courier ^ | December 29, 2013
    Complete Headline: Laptop containing Social Security numbers of South Carolina Health Insurance Pool members stolen in October Officials with the South Carolina Health Insurance Pool are investigating the theft of a laptop that contained Social Security numbers and names of people participating in the program, which provides insurance to people with pre-existing conditions.
  • Obama Administration Knew of Healthcare.gov Security Risks Before Launch (19 vulnerabilities)

    12/20/2013 6:17:14 AM PST · by Zakeet · 15 replies
    Washington Free Beacon ^ | December 19, 2013 | Elizabeth Harrington
    Documents provided to the House Committee on Government Oversight and Reform reveal that the Obama administration knew of security vulnerabilities within Healthcare.gov prior to Oct. 1, but launched the website anyway. Chairman Darrell Issa (R., Calif.) said Health and Human Services (HHS) officials showed a “disturbing lack of judgment” by going ahead with the site’s launch and putting Americans’ personal information at risk. Results of a security assessment conducted by a contractor on the site, MITRE Corporation, found that 19 security vulnerabilities remained unaddressed on Oct. 1. Eleven of the 19 vulnerabilities “significantly impact the confidentiality, integrity and/or availability of...
  • Target holiday cyber breach hits 40 million payment cards

    12/18/2013 7:38:18 PM PST · by afraidfortherepublic · 35 replies
    Payment card data was stolen from an unknown number of Target Corp customers starting on the busy Black Friday weekend in a major breach at the U.S. retailer, according to a person familiar with the matter. The Secret Service is investigating, according to a spokesman for the agency, which safeguards the nation's payment systems. Target officials did not respond to requests for comment. Investigators believe the data was obtained via software installed on machines that customers use to swipe magnetic strips on their cards when paying for merchandise at Target stores, according to the person who was not authorized to...
  • Thousands of Obamacare sign-ups disappear into HealthCare.gov black hole

    12/15/2013 2:50:24 AM PST · by 2ndDivisionVet · 28 replies
    The Daily Caller ^ | December 14, 2013 | Katie McHugh
    Nearly 15,000 enrollment records from Americans trying to sign up for Obamacare never made it to insurers — but the federal government does not know which records never made it to which insurer. The federal analysis merely compares the number of times Obamacare enrollees clicked “enroll” to the number of plans HealthCare.gov sent to insurers, according to The Washington Post. Consumers who send the vanishing enrollments, or “orphan files,” are not notified that their information has not been processed and an insurer did not receive sensitive financial and health-related data, meaning that they could be in for an unpleasant surprise...