Identity Theft Can Ruin Your Credit and Your Life

Identity Theft Can Ruin Your Credit and Your Life

Identity theft is a serious crime that can have a devastating impact on your finances and your life. When someone steals your personal information, they can use it to open new accounts in your name, run up debts, and damage your credit score.

A low credit score makes it difficult to get approved for loans, credit cards, and other forms of credit. It can also make it more expensive to borrow money, as you will likely have to pay higher interest rates. A low credit score also makes it difficult to rent an apartment, get a job, or even get insurance.

How Identity Theft Can Ruin Your Credit

There are many ways that identity thieves can ruin your credit. Here are a few examples:

    • They can open new accounts in your name and not make payments. When payments are not made it leads to collections, and even bankruptcy.
    • They can max out your existing credit cards. Maxed out credit cards will damage your credit score.
    • They can change the address on your accounts so that you don’t receive important billing information. This can lead to missed payments and further damage to your credit score.
    • They can file for bankruptcy in your name. Bankruptcy will stay on your credit report for up to 10 years, making it very difficult to get approved for credit.
The Impact of a Low Credit Score

A low credit score can have a major impact on your life. Here are a few examples:

    • You may not be able to get approved for a loan to buy a car or a home.
    • You may have to pay higher interest rates on credit cards and loans.
    • You may have difficulty renting an apartment or getting a job.
    • You may have difficulty getting insurance.
    • You may be denied a job promotion or a scholarship.
The Emotional Impact of Identity Theft

Yes identity Theft Can Ruin Your Credit and Your Life, having a significant emotional impact on victims as well. Victims may experience feelings of anger, anxiety, stress, and depression. They may also feel violated, betrayed, and helpless.

According to a study by the Identity Theft Resource Center, 70% of identity theft victims experience emotional distress. The study also found that victims are more likely to experience anxiety, depression, and post-traumatic stress disorder (PTSD) than people who have not been victims of identity theft.

If you are a victim of identity theft, it is important to seek help from a mental health professional. Talking to someone about what you are going through can help you to cope with the emotional impact of the crime.

Statistics:

    • 70% of identity theft victims experience emotional distress.
    • Victims are more likely to experience anxiety, depression, and PTSD than people who have not been victims of identity theft.
    • The average victim of identity theft spends 200 hours and $1,700 to recover from the crime.
    • It can take up to 7 years to fully recover from identity theft.

Take Action Today

Identity theft is a serious crime, but it is one that you can protect yourself from. By taking the necessary steps to protect your personal information and monitoring your credit reports regularly, you can help keep your credit score safe and your finances secure.

Graph:

Don’t let identity theft ruin your credit and your life. Take action today to protect yourself!

If you are a victim of identity theft, here are a few places to start:

  • The Federal Trade Commission (FTC): 1-877-438-4338
  • The Identity Theft Resource Center: 1-888-400-5530
  • The National Association of Consumer Advocates: 1-800-644-7222

Related articles:

Telehealth Creates Cyber Risks

Telehealth Creates Cyber Risks

Telehealth creates new cyber and medical id theft risks.

In follow up to the July 2, 2020 article titled “MEDICAL-ID THEFT RISKS INCREASE”.  That article we said” we need to be more vigilant about cyber scams, phishing scams, hackers, and insider threats.  The threats that are targeting our online presence – including telehealth services.

Based on the reader response and an article by HealthIT Security, Telehealth is the New Normal, But so is Online Fraud, we thought it appropriate to continue the discussion…

The COVID-19 pandemic has increased consumer risks through cyber scams and medical identity theft.
MEDICAL-ID THEFT RISKS INCREASETelehealth growth has exploded.

HealthITSecurity, states “the U.S. telehealth market was estimated at ~$3 billion with 11% of consumers using telehealth in 2019. Fast forward to pandemic-plagued 2020, the telehealth market is poised to grow to $250 billion with 46% of consumers now using telehealth, according to McKinsey & Company.”

“Unfortunately,” and according to HealthITSecurity, “these benefits are being offset by a variety of fraud schemes where healthcare fraud in the US is approaching $300 billion annually and while the Department of Health & Human Services and the Centers for Medicare & Medicaid Services eased their telehealth requirements to serve more patients during the pandemic, there could be an inadvertent wave of billing fraud and risk patient safety.”

The fact is, the COVID-19 pandemic has cyber scammers, phishing scammers, hackers, and even the insider threat targeting healthcare professionals and consumers.

Examples of fraud scams, phishing scams, hacking, and insider threats include:
  • Fraud scams including fake or fraudulent COVID-19 cures through fraudulent phone calls, fake social media content, and door-to-door sales.
  • Phishing and Vishing Scams including fake emails, texts and phone calls to get you to share personal information like account numbers, Social Security numbers, or your login IDs and passwords.
  • Hacking / Malware where hackers use malicious software such as viruses, worms, Trojan viruses, spyware, adware, and ransomware. 
  • Insider Threats including current and former employees.  The careless worker, the disgruntled employee, the malicious insider, and the outside contractor or vendor can all be threats.

While Telehealth is an emerging opportunity with great potential, Telehealth Creates Cyber Risks that could lead to identity theft.

According to this April 13, 2020, Association of Certified Fraud Examiners (ACFE) blog, “as Telehealth services proliferate, telehealth fraud schemes will continue to evolve (please see here).

Consumers need to be aware that theft of or using your personal information can also originate with Telehealth services. (e.g., name, Social Security number, Medicare number, etc.)

Consumers can also reduce their risk of medical identity theft by safeguarding their health insurance cards, regularly reviewing credit reports, medical benefit explanations, medical bills, and prescription bills.

by Mark Pribish

 

Other Articles around COVID-19 and fraud:

4 SMB Cybersecurity Tips from the FBI

4 SMB Cybersecurity Tips from the FBI

John Iannarelli

John Iannarelli, former FBI Special Agent offers 4 SMB Cybersecurity tips.  Is your business safe from the cybersecurity threat? 

According to the Allianz Risk Barometer for 2020, cyber incidents ranked as the number one business risk in its ninth annual survey of risk experts.

Based on the above, I just interviewed former FBI Special Agent John Iannarelli (http://fbijohn.com/) in between his national television appearances on Fox News and Fox Business.

Mr. Iannarelli retired from the FBI after more than 20 years of service, during which time he was the FBI’s National Spokesperson, on the FBI Cyber Division executive staff, an FBI SWAT team member, and the Assistant Special Agent in Charge of the FBI’s Phoenix Division, where he oversaw all Criminal, Cyber, and Counter Intelligence investigations throughout Arizona.

Since leaving the FBI, Mr. Iannarelli is an active contributor for national news outlets, keynote speaker, author, and security consultant.

I asked Mr. Iannarelli for simple advice on how to keep small businesses safer in 2020.  Here are his 4 cybersecurity tips for small businesses and sole proprietors:

Ransomware

Maintaining a strong firewall, keeping your security software up to date, and the patching of vulnerable software is critical”, said Iannarelli. He also said, “The restoration of your computer files from a backup is the fastest way to safely regain access to your data.”  Mr. Iannarelli recommends “to not pay the ransom as there is no guarantee that you will be able to regain access to your files and that once you pay the cybercriminals they are likely to attack again.” 

Free Public Wi-Fi  (Public Wifi is Putting You at Risk)

Hackers steal consumer data from devices connected to unsecured networks by positioning themselves between you and the connection point. This means that instead of talking directly with the hotspot, you end up sending your data to the hacker. Mr. Iannarelli recommends “use of VPN encryption to help prevent cybercriminals from hacking into your WiFi connection and intercepting the data you send and receive.” 

Vendor Due Diligence

According to the Ponemon Institute, third-party breaches remain a dominant security challenge for small and large businesses.  Over 63% of data breaches are linked to a third party. He said, “Small businesses should establish information security and governance best practices including a data breach and incident response policy and plan.”.   A plan will protect your business, help win new business, and elevate your due diligence profile.

State and Federal Notification Laws

Since the United States does not have a Federal Privacy law.   Mr. Iannarelli stated“understanding current state privacy laws where your small business conducts business is critical to responding to a data breach event in a timely and effective manner.” 

If you have been victimized by an online scam or any other cyber fraud, be sure to report it to the FBI’s Internet Crime Complaint Center at www.IC3.gov or call your local FBI office.

By Mark Pribish
Vice President and ID Theft Practice Leader

error

Enjoy this blog? Please spread the word :)