Identity theft in the United States

Last updated

Identity theft involves obtaining somebody else's identifying information and using it for a criminal purpose. Most often that purpose is to commit financial fraud, such as by obtaining loans or credits in the name of the person whose identity has been stolen. [1] Stolen identifying information might also be used for other reasons, such as to obtain identification cards or for purposes of employment by somebody not legally authorized to work in the United States. [2]

Contents

According to a United States Department of Justice study, in 2012 the direct and indirect cost of identity theft was estimated to be responsible for financial losses of $24.7 billion, approximately twice the $14 billion total cost of other property crimes. [3] By 2014, losses to identity theft decreased to $15.4 billion, mostly due to a reduction in the number of high-value losses (the top 10% of cases). [4] By 2016, the estimated cost of identity theft increased to $16 billion. [5]

In 2012, identity theft affected approximately 16.6 million people, approximately 7% of the U.S. population aged 16 or older. [3] In 2014, identity theft affected approximately 17.6 million people, again approximately 7% of the U.S. adult population. [4] It was estimated that approximately one third of Americans affected by a data breach ended up becoming a victim of financial fraud in 2013, an increase from one ninth in 2010. [6] When an existing credit card is exposed and then used for fraud, the average estimated loss is $1,251. When a Social Security number is exposed and then used to open new accounts, the average estimated loss increases to $2,330. [6] In 2015, a private study performed by Javelin suggested that incidents of identity theft remained steady from 2014, and that the losses associated with each instance of identity theft had decreased slightly. [7]

Tax fraud

In 2012, identity theft was blamed for $4 billion of fraudulent tax refunds by the Internal Revenue Service (IRS) [8] and 770,000 taxpayers have been the victims of tax identity theft by 2013. [9] A public-private initiative by the IRS and employers in 2016 resulted in a 50% drop in incidents of taxpayer identity theft reports. [10]

In calendar year 2016, the IRS stopped 883,000 confirmed identity theft returns. [11] In 2022, the IRS indicted a man for identity theft and other crimes related to 76 fake charities registered to the same mailing address. [12]

Medical identity theft

Medical identity theft involves the use of somebody else's identity or insurance information to obtain healthcare, or to bill for healthcare services that are not actually provided. [13] It is estimated that medical identify theft can be more lucrative than credit card theft. At one black-market auction, a patient's medical record sold for $251, while credit card records sold for 33 cents. [14] [15] [16]

Due to the ability of hackers to access customer data from large health insurance companies, concerns have been raised that health care companies are not doing enough to protect customer's financial and health data. [17]

Data breaches

For purposes of identity theft, data breaches involve the unauthorized access of consumer data contained on computer systems, with the data being potentially subject to use for purposes of identity theft. [18] The Identity Theft Resource Center said there were 662 data breaches in the United States in 2010, almost a 33% increase from the previous year. [19] Between January, 2015 and September, 2017, the Identity Theft Resource Center estimates that there were 7,920 breaches affecting more than one billion records that could lead to identity theft. [18]

Incidents

On May 5, 2011, Michaels, a craft store chain, sent an email alert to its customers revealing that its debit card terminals in 20 states had been compromised. Customers who made PIN-based purchases between February 8 and May 6, 2011 may have had their data exposed. [20] A class action lawsuit was filed against Michaels in the county court of Passaic, New Jersey over the incident. [21] On April 17, 2014, Michaels confirmed a security breach at some of Michaels' stores and subsidiary Aaron Brothers from May 8, 2013 to February 27, 2014. [22]

Between July and September 2011, a $13 million scam resulted in the arrest of 111 people. The scammers used skimming devices to swipe consumer credit card information at retail or food establishments. According to the Federal Trade Commission losses from identity theft in the United States cost about $1.52 billion in 2011. It is estimated that the IRS gave identity thieves $5 billion in refunds. [23]

In 2012, about 40 million sets of payment card information were compromised by a hack of Adobe Systems. [24]

On February 15, 2013, Rep. Debbie Wasserman Schultz (D, FL-23) introduced the Stopping Tax Offenders and Prosecuting Identity Theft Act of 2013 (H.R. 744; 113th Congress) into the United States House of Representatives. [25] The bill would increase the penalties on identity thieves in the United States and change the definition of identity theft to include businesses and organizations instead of just individuals. [26]

Large U.S. corporations, such as Target Corporation, Home Depot, Neiman Marcus and Barnes & Noble, have been in the news after their credit card system was hacked. [27] In 2014, a malware intrusion at Staples resulted in a credit card breach. 119 stores were impacted between April and September 2014, and 1.16 million customer credit and debit cards may have been stolen. [28]

In October 2014, President Barack Obama announced that debit cards that transmit federal benefits like Social Security to Americans will be equipped with a security chip replacing the magnetic strip. The U.S. government will also apply the security chips and personal identification numbers (PIN), to replace signatures of all government credit cards. The measure is expected to reduce fraud. USA Today reported that an estimated 100 million people having been affected by breaches in 2014. [29]

In November 2014, Sony Pictures Entertainment suffered a data breach. [30] On December 18, 2014, employees of Sony filed a class action lawsuit against their employer claiming that Sony failed to take necessary actions to secure its employees personal information. [31] The lawsuit was filed in U.S. District Court for the Central District of California . [32]

In 2015, there were 781 recorded data breaches in the United States, which compromised the security of over 169 million records. [33] The frequency and severity of data breaches has led forty-seven states to pass security breach notification laws, [34] to ensure that citizens are notified in a timely manner when their records have been exposed.

See also

Related Research Articles

<span class="mw-page-title-main">Identity theft</span> Deliberate use of someone elses identity, usually as a method to gain a financial advantage

Identity theft occurs when someone uses another person's personal identifying information, like their name, identifying number, or credit card number, without their permission, to commit fraud or other crimes. The term identity theft was coined in 1964. Since that time, the definition of identity theft has been statutorily defined throughout both the U.K. and the U.S. as the theft of personally identifiable information. Identity theft deliberately uses someone else's identity as a method to gain financial advantages or obtain credit and other benefits, and perhaps to cause other person's disadvantages or loss. The person whose identity has been stolen may suffer adverse consequences, especially if they are falsely held responsible for the perpetrator's actions. Personally identifiable information generally includes a person's name, date of birth, social security number, driver's license number, bank account or credit card numbers, PINs, electronic signatures, fingerprints, passwords, or any other information that can be used to access a person's financial resources.

<span class="mw-page-title-main">Equifax</span> American multinational consumer credit reporting agency

Equifax Inc. is an American multinational consumer credit reporting agency headquartered in Atlanta, Georgia and is one of the three largest consumer credit reporting agencies, along with Experian and TransUnion. Equifax collects and aggregates information on over 800 million individual consumers and more than 88 million businesses worldwide. In addition to credit and demographic data and services to business, Equifax sells credit monitoring and fraud prevention services directly to consumers.

<span class="mw-page-title-main">Capital One</span> Bank holding company headquartered in McLean, Virginia

Capital One Financial Corporation is an American bank holding company specializing in credit cards, auto loans, banking, and savings accounts, headquartered in McLean, Virginia with operations primarily in the United States. It is on the list of largest banks in the United States and has developed a reputation for being a technology-focused bank.

<span class="mw-page-title-main">TJ Maxx</span> Retail chain

TJ Maxx is an American department store chain, selling at prices generally lower than other major similar stores. It has more than 1,000 stores in the United States, making it one of the largest clothing retailers in the country. TJ Maxx is the flagship chain of the TJX Companies. It sells men's, women's and children's apparel and shoes, toys, bath and beauty, accessories, and home products ranging from furniture to kitchen utensils.

Identity fraud is the use by one person of another person's personal information, without authorization, to commit a crime or to deceive or defraud that other person or a third person. Most identity fraud is committed in the context of financial advantages, such as accessing a victim's credit card, bank accounts, or loan accounts. False or forged identity documents have been used in criminal activity or in dealings with government agencies, such as immigration. Today, the identities of real persons are often used in the preparation of these false documents.

Internet fraud prevention is the act of stopping various types of internet fraud. Due to the many different ways of committing fraud over the Internet, such as stolen credit cards, identity theft, phishing, and chargebacks, users of the Internet, including online merchants, financial institutions and consumers who make online purchases, must make sure to avoid or minimize the risk of falling prey to such scams.

LifeLock Inc. is an American identity theft protection company based in Tempe, Arizona. LifeLock's system monitors for identity theft, the use of personal information, and credit score changes.

<span class="mw-page-title-main">Data breach</span> Intentional or unintentional release of secure information

A data breach is a security violation, in which sensitive, protected or confidential data is copied, transmitted, viewed, stolen, altered or used by an individual unauthorized to do so. Other terms are unintentional information disclosure, data leak, information leakage and data spill. Incidents range from concerted attacks by individuals who hack for personal gain or malice, organized crime, political activists or national governments, to poorly configured system security or careless disposal of used computer equipment or data storage media. Leaked information can range from matters compromising national security, to information on actions which a government or official considers embarrassing and wants to conceal. A deliberate data breach by a person privy to the information, typically for political purposes, is more often described as a "leak".

Credit card fraud is an inclusive term for fraud committed using a payment card, such as a credit card or debit card. The purpose may be to obtain goods or services or to make payment to another account, which is controlled by a criminal. The Payment Card Industry Data Security Standard is the data security standard created to help financial institutions process card payments securely and reduce card fraud.

Wireless identity theft, also known as contactless identity theft or RFID identity theft, is a form of identity theft described as "the act of compromising an individual’s personal identifying information using wireless mechanics." Numerous articles have been written about wireless identity theft and broadcast television has produced several investigations of this phenomenon. According to Marc Rotenberg of the Electronic Privacy Information Center, wireless identity theft is a serious issue as the contactless (wireless) card design is inherently flawed, increasing the vulnerability to attacks.

<span class="mw-page-title-main">Internal Revenue Service</span> Revenue service of the United States federal government

The Internal Revenue Service (IRS) is the revenue service for the United States federal government, which is responsible for collecting U.S. federal taxes and administering the Internal Revenue Code, the main body of the federal statutory tax law. It is an agency of the Department of the Treasury and led by the Commissioner of Internal Revenue, who is appointed to a five-year term by the President of the United States. The duties of the IRS include providing tax assistance to taxpayers; pursuing and resolving instances of erroneous or fraudulent tax filings; and overseeing various benefits programs, including the Affordable Care Act.

<span class="mw-page-title-main">Albert Gonzalez</span> American computer hacker and criminal

Albert Gonzalez is an American computer hacker, computer criminal and police informer, who is accused of masterminding the combined credit card theft and subsequent reselling of more than 170 million card and ATM numbers from 2005 to 2007: the biggest such fraud in history. Gonzalez and his accomplices used SQL injection to deploy backdoors on several corporate systems in order to launch packet sniffing attacks which allowed him to steal computer data from internal corporate networks.

AllClear ID provides products and services meant to protect people and their personal information from threats related to identity theft. AllClear ID's main service providers include technology and customer service teams.

The 2011 PlayStation Network outage was the result of an "external intrusion" on Sony's PlayStation Network and Qriocity services, in which personal details from approximately 77 million accounts were compromised and prevented users of PlayStation 3 and PlayStation Portable consoles from accessing the service. The attack occurred between April 17 and April 19, 2011, forcing Sony to turn off the PlayStation Network on April 20. On May 4, Sony confirmed that personally identifiable information from each of the 77 million accounts had been exposed. The outage lasted 23 days.

The Anthem medical data breach was a medical data breach of information held by Elevance Health, known at that time as Anthem Inc.

Ngô Minh Hiếu is a Vietnamese cyber security specialist and a former hacker and identity thief. He was convicted in the United States of stealing hundreds of thousands of persons' personally identifiable information and in 2015 was sentenced to 13 years in U.S. federal prison. After his early release from prison in 2020, Hiếu returned to Vietnam and was recruited by the National Cyber Security Centre (NCSC) under the Ministry of Information and Communications as a technical expert.

<span class="mw-page-title-main">Carding (fraud)</span> Crime involving the trafficking of credit card data

Carding is a term describing the trafficking and unauthorized use of credit cards. The stolen credit cards or credit card numbers are then used to buy prepaid gift cards to cover up the tracks. Activities also encompass exploitation of personal data, and money laundering techniques. Modern carding sites have been described as full-service commercial entities.

<span class="mw-page-title-main">Point-of-sale malware</span>

Point-of-sale malware is usually a type of malicious software (malware) that is used by cybercriminals to target point of sale (POS) and payment terminals with the intent to obtain credit card and debit card information, a card's track 1 or track 2 data and even the CVV code, by various man-in-the-middle attacks, that is the interception of the processing at the retail checkout point of sale system. The simplest, or most evasive, approach is RAM-scraping, accessing the system's memory and exporting the copied information via a remote access trojan (RAT) as this minimizes any software or hardware tampering, potentially leaving no footprints. POS attacks may also include the use of various bits of hardware: dongles, trojan card readers, (wireless) data transmitters and receivers. Being at the gateway of transactions, POS malware enables hackers to process and steal thousands, even millions, of transaction payment data, depending upon the target, the number of devices affected, and how long the attack goes undetected. This is done before or outside of the card information being (usually) encrypted and sent to the payment processor for authorization.

References

  1. "What is Loan Fraud and How Does it Occur?". www.lifelock.com. Retrieved 2020-12-13.
  2. Guzzardi, Joe (3 July 2017). "Identity theft an overlooked wrinkle of illegal immigration". USA Today. Retrieved 25 September 2017.
  3. 1 2 Harrell, Erika; Langton, Lynn (December 2013). "Victims of Identity Theft, 2012" (PDF). Bureau of Justice Statistics. U.S. Department of Justice. Retrieved 25 September 2017.
  4. 1 2 Harrell, Erika (September 2015). "Victims of Identity Theft, 2014" (PDF). Bureau of Justice Statistics. U.S. Department of Justice. Retrieved 25 September 2017.
  5. Sullivan, Bob (6 February 2017). "Identity theft hit an all-time high in 2016". USA Today. Retrieved 25 September 2017.
  6. 1 2 Bailey, Brandon (22 December 2014). "Pain of identity theft on victim is palpable". Detroit Free Press. Associated Press. Retrieved 25 September 2017.
  7. Pascual, Al; Marchini, Kyle; Miller, Sarah (2 February 2016). "2016 Identity Fraud: Fraud Hits an Inflection Point". Javelin. Retrieved 25 September 2017.
  8. "IRS refunded $4 billion to identity thieves last year, inspector general's report says". CBS News. Associated Press. 7 November 2013. Retrieved 25 September 2017.
  9. "IRS Combats Identity Theft and Refund Fraud on Many Fronts". Irs.gov. Retrieved 23 September 2016.
  10. McCoy, Kevin (3 November 2016). "IRS says 2016 crackdown helped slow identity theft, tax refund fraud". USA Today. Retrieved 25 September 2017.
  11. "Prepared Remarks of Commissioner John Koskinen at the Security Summit Press Briefing October 17, 2017 | Internal Revenue Service".
  12. Fahrenthold, David A.; Closson, Troy; Tate, Julie (2022-07-03). "76 Fake Charities Shared a Mailbox. The I.R.S. Approved Them All". The New York Times. ISSN   0362-4331 . Retrieved 2022-08-10.
  13. Ollove, Michael (7 February 2014). "The Rise Of Medical Identity Theft In Healthcare". Kaiser Health News. Retrieved 25 September 2017.
  14. "Anthem Hacking Points to Security Vulnerability of Health Care Industry". The New York Times. 6 February 2015. Retrieved 23 September 2016.
  15. "Data Breach at Anthem May Forecast a Trend". The New York Times . 7 February 2015. Retrieved 23 September 2016.
  16. "Massive breach at health care company Anthem Inc". Usatoday.com. Retrieved 23 September 2016.
  17. Abelson, Reed; Goldstein, Matthew (5 February 2015). "Anthem Hacking Points to Security Vulnerability of Health Care Industry" . Retrieved 25 September 2017.
  18. 1 2 "Data Breaches". Identity Theft Resource Center. Retrieved 25 September 2017.
  19. "ID theft, data breaches jumped 33 percent in 2010". NBC News. 5 January 2011. Retrieved 23 September 2016.
  20. McClatchy News Service (May 14, 2011). "Michaels investigates customer data breach, replaces debit pads". Mail Tribune. Retrieved August 7, 2011.
  21. Fry, Chris (July 14, 2011). "Class Slams Michaels for Data Breach". Courthouse News Service. Retrieved August 7, 2011.
  22. "AG - Security Breaches - Target, Neiman Marcus, and Michaels". Michigan.gov. Retrieved 23 September 2016.
  23. "Couple Of Thieves: Man And Wife Duo Plead Guilty To Largest Identity Theft Case In U.S. History". Huffington Post. August 7, 2012.
  24. Skimming Off the Top; Why America has such a hiugh rate of payment-card fraud, 15 February 2014, The Economist
  25. "H.R. 744 - All Actions". United States Congress. Retrieved 8 September 2014.
  26. "South Florida Reps File Bills To Crackdown On Identity Theft". CBS Local - Miami. 15 April 2013. Retrieved 8 September 2014.
  27. Harris, Andrew M (December 11, 2014). "Target Hack Victims May Have U.S. to Blame For Losing Out". Bloomberg.
  28. "Staples: 6-Month Breach, 1.16 Million Cards — Krebs on Security". Krebsonsecurity.com. 2014-12-19. Retrieved 2016-09-25.
  29. Gordon, Marcy; Lederman, Josh (October 17, 2014). "Obama announces plan to tighten card security". USA Today.
  30. "Sony Pictures Hack: How to Avoid Identity Theft". Tomsguide.com. 3 December 2014. Retrieved 23 September 2016.
  31. Peterson, Andrea (December 19, 2014). "Lawsuits against Sony Pictures could test employer responsibility for data breaches". The Washington Post.
  32. "Sony Faces Employee Data Breach Class Action Lawsuit". Bigclassaction.com. Retrieved 23 September 2016.
  33. "P2PE: Point to Point Encryption for PCI Compliant Payments". Bluefin Payment Systems. Retrieved 2016-02-02.
  34. "Security Breach Notification Laws". Ncsl.org. Retrieved 2016-02-02.