Introduce yourself (best to provide brief bio to host so he or she can give your background) I m with American Century Investments and it is a

Size: px
Start display at page:

Download "Introduce yourself (best to provide brief bio to host so he or she can give your background) I m with American Century Investments and it is a"

Transcription

1 Introduce yourself (best to provide brief bio to host so he or she can give your background) I m with American Century Investments and it is a pleasure to talk about Identity Theft and Online Privacy this evening. It is a growing issue and to give you a few statistics regarding identity theft, 17.6 million (7% of the US population) were victims of identity theft in 2014 reported by U.S. Department of Justice (September, 2015) and nearly 500,000 complaints were received by the FTC in

2 One analogy that can be used to discuss identity theft may be the most dangerous thing we do almost every day drive in the car. There are many risks when you are on the road. We take all precautions we can to make it as safe as possible buckle seat belts, follow all traffic regulations. no texting, etc. We can do the same thing with identity theft and online privacy. Everyone has a different risk tolerance when it comes to protecting their identity and online security, much like investing. One of the first questions your financial advisor (use advisor s name if possible) will ask you is how much risk is acceptable with your investments. Protecting your identity and online security is very similar some will want to take every step possible while others are comfortable doing a few basic strategies. We will start our discussion by providing a definition, what is it and how are we at risk. Next, address social media and online security and finish with some ideas on how to improve on the level of protection. 2

3 Identity theft is when someone pretends to be you and uses your identifying information (name, social security number, date of birth) to commit fraud or other unlawful activities. This can take three forms: 1. Existing Assets - thieves can target your existing assets such as using your credit card or taking money out of your bank accounts. This is the most common but also the least severe form of identity theft. 2. New Debt - thieves can open up new debt accounts in your name such as applying for new credit cards, mortgages, 3. Cloning - the most severe form of identity theft is called cloning, when someone actually assumes your identity in another location. This can happen if someone wants to hide their true identity such as fugitives or illegal immigrants. What is the most difficult to fix? Cloning. Followed by New Debt and then Existing Assets. With Existing Assets and New Debt institutions are stuck with the majority of the bill. The good news is that the vast majority of ID Theft crimes involve existing assets usually because of a lost wallet or purse. 3

4 First two are existing debt and fairly easy to fix. Remaining 4 fall under cloning and are more difficult, costly and time consuming to fix. IRS takes fraudulent tax returns very seriously. They have an Identity Theft Specialized Unit to combat this activity. This does give you extra incentive to not procrastinate and file as early as possible. 4

5 IRS takes fraudulent tax returns very seriously. They have an Identity Theft Specialized Unit to combat this activity. Stolen Identity Refund Fraud (SIRF) Enforcement is one of the Tax Division s highest priorities. They are responsible for prosecuting people who use stolen identities to steal money by filing fake tax returns that claim tax refunds. From 2011 through October 2014, the IRS has stopped 19 million suspicious tax returns and protected more than $63 billion in fraudulent refunds. Be on guard if you receive a notice from the IRS that more than one tax return was filed for you; you owe additional tax; have a refund offset or have had collection actions taken against you for a year you did not file a tax return; or IRS records indicate you received more wages than you actually earned. 5

6 First step to prevention is to be aware. Identity thieves access your personal information by many different means, including; stealing your wallet or purse; posing as someone who needs information about you through a phone call or ; looking through your trash for personal information; stealing your mail and accessing information you provide to an unsecured internet site. 6

7 Most countries have adopted EMV (Europay, Mastercard and Visa), a technology which uses an embedded chip instead of a magnetic strip. EMV chips are small computers encrypted with personal information. That information remains blocked to any card readers until a consumer enters a PIN to activate it. The chip technology is more difficult to crack. Beginning in the fall 2015, the credit-card companies will hold merchants who don t accept EMV cards liable for fraudulent transactions from magnetic stripe cards. The timeframes for compliance are - most merchants (petroleum pay at-pump transactions are excluded at this time) need to support EMV by October 2015 and petroleum pay-at-pump merchants need to support EMV by October

8 Lets move to the second part of our presentation Social Media and Your Privacy/Security. Social media includes electronic communications such as websites, blogs and apps where users create communities to share information, ideas, personal messages, pictures, etc. An app is an abbreviation for application. A piece of software that can run on your computer, laptop or phone. In September of 2009 there were 85,000 apps at the iphone App Store, now more than 1 million. 8

9 In 2013 Snapchat turned down a offer to be acquired by Facebook. Facebook then purchased WhatsApp, a company that provides unlimited text and voic messages. These apps are very popular in the U.S. and other countries. India and Brazil are two countries highly coveted by tech companies for their large populations and emerging mobile customer base. It is worth noting that the younger generation (tweens and teens) may be increasingly turning away from Facebook for their social media needs. Their parents, grandparents, coaches, etc are their Friends and they may be looking for more privacy. Apps like Snapchat, Backchat and Ask.fm have become very popular. 9

10 Social media is changing the way our world operates. Social media sites collect as much data as possible to help advertisers deliver ads that you may find useful. How many of you have searched for something or shopped online and later found advertisements for those items now pop up in the margins. What do they know about you? What web sites you visit or like sports teams, health conditions or treatments, race, the list is often endless What information you search for Purchase history Geographic location Family members and pet names address Birthdate The vast majority of information is shared voluntarily. One of my favorite quotes from the movie The Social Network is when someone asks Mark Zuckerberg (founder) how he was able to collect over 100,000 addresses at the time. His response, We asked. 10

11 Social media sites want you to share as much information as possible. We will talk in our prevention section about safety guidelines online. Most are reassured that only their friends have access to our status and updates, but..you can never be certain. Accounts are hacked every day. Here are some examples of oversharing. Full birthdate is one of the 3 or 4 pieces of personal information that is needed to steal your identity. Consider leaving out the year. Your relationship status stalkers would love to know that you just became newly single. It also lets them know you might be home alone. Best bet is to just leave this blank. Posting your current location lets everyone know you are not at home. Pictures of children tagged with their names could be used by a predator to lure your child. Anything you do on social media can and may be used against you in a court of law. Usually applies to divorces and custody battles. Angry rants or inappropriate pictures can help make a case against you. Lawyers will use social media to establish a person s character and where and when something took place social media does a lot of legwork that a private investigator would normally do. Always pros and cons. People have lost jobs over material posted on social media. On the other hand many have found jobs using social media. 11

12 This takes us to the last goal of our presentation Prevention and Protection. We ll start with online protection and then move to more traditional measures you can take to protect yourself. Remember, achieving 100% protection is not possible, the goal is to make yourself a hard target for identity thieves. Social Media Privacy Settings Share only with Friends this is under Who Can See My Stuff in Facebook. Sharing info with Friends of Friends could expose your information with tens of thousands. Unpublic your Wall - set the audience for all previous posts to just Friends. Turn off Tag Suggest if you would rather not have Facebook automatically recognize your face in photos. Lists on Facebook you can create lists with a select group of people (close friends, family members, etc..) Social media sites absolutely want you to share as much information as possible. As a result, default privacy settings may not be in your best interests and can be very difficult to manage and comprehend. In most cases it is a best practice to maximize your privacy settings on any social media site. Also assume anything you post on a social media site can be seen by all your family, friends, employer, health provider, and government. 12

13 Common passwords include, names of spouse, child, or pet possibly followed by 0 or 1, the last four digits of your SSN, number sequences like 123 or 1234 or and , letter and number sequences like abc123, the word password itself, city, college, or sports team names and birthdate for you, your spouse, or child. Thieves will use everything they know about you to try to guess your username and passwords. Guess where a lot of them get this personal information? You give it to them via social media. 13

14 There are now apps that can help you manage your passwords. Here are some suggestions to create a strong password. Build a password with at least 8-12 characters that contains characters from each of these categories: Uppercase letters A,B,C Lowercase letter a,b,c Numbers 1,2,3,4 Symbols -!@#$% Create at least 3 passwords vs. using one for all accounts. Store your passwords in a secure space. Make passwords memorable without using personal data. Create an acronym or saying from an easy to remember phrase YumBeet$14 21Its@WLife NBigBo@t82 14

15 I m fairly certain everyone in this room has received a phishing . In fact, I have received a few recently. Here are some guidelines when responding to requests for information. Treat ALL unsolicited requests for sensitive information with extreme caution. Here are some common characteristics used in phishing scams: Well known company Threat account will be closed Link to a site or a phone number - NEVER click or dial Bad spelling and grammar When in Doubt go to the company s website and call their customer service number to see if there is actually an issue with your account. Do not trust any information in the . You should forward phishing s to phishing-report@us-cert.gov Remember, the IRS does not initiate contact with taxpayers by or social media tools to request personal or financial information. If you receive a scam claiming to be from the IRS, forward it to the IRS at phishing@irs.gov 15

16 Here is an example of an phishing . An individual using EBAY extensively to buy golf clubs and accessories. Receives an asking to confirm account number asap to avoid having their account shut down. Considered the request for the briefest moment, reviewed the checklist and then realized it was a scam before sending account info. Well known company CHECK Threat CHECK. Want verification in 48 hours or account will be suspended. Second to last paragraph Link to a site - CHECK Bad spelling or grammar CHECK. There are quite a few. Misspelled received in opening paragraph 16

17 Protect your computer by installing an antivirus program: Odds are good that when you buy a new computer it will come with security software. Free programs are all that most users need Apple computers experience fewer attacks than PCs. Their firewall and security features should offer sufficient protection Don t use public computers for sensitive transactions such as billing or banking. Secure your wireless network strong password. Look for or a picture of a lock when you are on a website. 17

18 Lock your phone - Yes, it's a pain, but we should all be using the locking features on our phones so that if they're stolen, our info isn't readily available to the thief. So set one of those 4-digit passwords, and make it a strong one. Install track and wipe software - If your phone is stolen, it's ultra handy (and fun, in a revenge sort of way) to be able to track where the thieves have taken it, so maybe the authorities can even get it back. On the other hand, if the "search" option doesn't work out, you should also have the "destroy" option. In other words: software that can automatically wipe your cell phone of its contents remotely. Just make sure you back up your phone's contents to your computer and this will work just fine. 18

19 We will finish the presentation with the more traditional strategies to protect yourself and your family. It is important to understand what information is at risk including, Social Security number, birthdate, Mother s maiden name, passwords, driver s license number, PIN numbers, credit card numbers and bank account numbers. 19

20 To prevent ID Theft the best place to start is your purse or wallet. Consider removing unnecessary information and limiting it to your driver s license, 1 credit card (possibly 2 if you use a business card), debit card, gym card, work identification card, health insurance card. Many places like Kohls do not require the actual card they can look up your account with your driver s license. 20

21 Protect your mail to prevent access to your information. Consider purchasing a cross cut or confetti shredder to shred information before throwing it out. Also opt out from offers whenever possible. Sources of vulnerable information you receive include, telephone and utility bills, monthly credit card bills and bank statements, pre-approved credit card offers, pay check stubs and direct deposit receipts, 401k and other investment statements, annual Social Security account statement and tax information. It is a good idea to stop your mail anytime you will be on vacation or away from home. Also, remember that unfortunately, a significant number of identity theft cases are committed by someone you know and perhaps trust. Anyone you let into your home could potentially take that information for illegal purposes. This includes, family, friends, coworkers, neighbors, handymen, plumbers, babysitters, pet sitters, house sitters, etc. 21

22 It s best to file and store important documents in secure places such as a locking fire safe file cabinet, a home safe, a safety deposit box at your bank. Where do you keep your car titles, birth certificates, Social Security cards, tax returns (5 years), insurance policies, deeds to property and loan agreements. 22

23 Go to You ll be asked to enter in some identifying information to confirm your identity and then you ll be given access to your credit report. Rather than getting all three reports all at once, it s better to space them apart so you get a new report every 4 months. If you notice an error or discrepancy on your credit report, look into immediately. Note you do not get your actual credit score. Check your accounts often online if possible. NEVER give personal information in response to unsolicited s or phone calls. Don t leave your mail in box overnight and stop mail when you will be away. Create strong passwords. Set privacy controls on sites like Facebook and be very careful what information you make available online. File your tax return as soon as possible if you can t file early you can get can get a PIN number from IRS.gov. If you are not filing electronically hand your tax return directly to a postal employee. Shred all sensitive information. 23

24 If you do become a victim, the key to limiting damage is to act swiftly. This list should help. 1. Close compromised accounts 2. Contact all your financial institutions immediately 3. Change your passwords 4. Contact one of the big three credit reporting bureaus and ask them to flag your information with a fraud alert. One call will place alert at all three. Experian Equifax TransUnion File a police report 6. Be sure to document everything in writing 7. Keep names and dates of everyone you speak to 24

25 Thank you. 25

Identity Theft and Online Security

Identity Theft and Online Security Identity Theft and Online Security Agenda Identity Theft - What is it and how are we at risk? Social Media - How much online security do we have? Protection - How can we enhance our security online and

More information

Identity Theft and Online Security

Identity Theft and Online Security Identity Theft and Online Security ACI-588788 American Century Investment Services, Inc. Goals for Presentation Identity Theft - What is it and how are we at risk? Social Media - How much online security

More information

Online Fraud and Identity Theft Guide. A Guide to Protecting Your Identity and Accounts

Online Fraud and Identity Theft Guide. A Guide to Protecting Your Identity and Accounts A Guide to Protecting Your Identity and Accounts As part of SunTrust s commitment to protecting your accounts and identity, we ve created the Online Fraud & Identity Theft Guide, which provides information

More information

Newcomer Finances Toolkit. Fraud. Worksheets

Newcomer Finances Toolkit. Fraud. Worksheets Newcomer Finances Toolkit Fraud Worksheets Ottawa Community Loan Fund Fonds d emprunt Communautaire d Ottawa 22 O Meara St., Causeway Work Centre, Ottawa, ON K1Y 4N6 Tel: 613-594-3535 Fax: 613-594-8118

More information

Identity Theft, Fraud & You. PrePare. Protect. Prevent.

Identity Theft, Fraud & You. PrePare. Protect. Prevent. PrePare. Protect. Prevent. Identity Theft, Fraud & You Fraud and identity theft incidents claimed fewer victims in 2010 than in previous years. But don t get too comfortable. Average out-of-pocket consumer

More information

COMMON WAYS IDENTITY THEFT CAN HAPPEN:

COMMON WAYS IDENTITY THEFT CAN HAPPEN: COMMON WAYS IDENTITY THEFT CAN HAPPEN: OLD FASHIONED STEALING / DUMPSTER DIVING Thieves typically steal wallets and purses. They also steal mail such as credit card and bank statements, pre-approved credit

More information

Page 1 of 6 Bank card and cheque fraud

Page 1 of 6 Bank card and cheque fraud Page 1 of 6 happens when criminals steal your cards or chequebook and gain access to funds in your account. More about bank card and cheque fraud Criminals steal your bank cards or cheque book; or they

More information

How to Keep Your Personal Information Secure

How to Keep Your Personal Information Secure How to Keep Your Personal Information Secure Protecting your personal information can help you reduce your risk of identity theft. There are four main ways to do it: know who you share information with;

More information

Protect Yourself From. Identify Theft

Protect Yourself From. Identify Theft Protect Yourself From Identify Theft What is Identity Theft? Identity theft occurs when someone uses another person identifying information without their permission in order to access resources, obtain

More information

Beware! Identity Theft

Beware! Identity Theft LESSON 9.2: FRAUD AND IDENTITY THEFT Beware! Identity Theft Standard 9 The student will identity and explain consumer fraud and identity theft. Lesson Objectives Describe the crime of identity theft. Explain

More information

Employee Security Awareness Training

Employee Security Awareness Training Employee Security Awareness Training September 2016 Purpose Employees have access to sensitive data through the work they perform for York. Examples of sensitive data include social security numbers, medical

More information

FAQ: Privacy, Security, and Data Protection at Libraries

FAQ: Privacy, Security, and Data Protection at Libraries FAQ: Privacy, Security, and Data Protection at Libraries This FAQ was developed out of workshops and meetings connected to the Digital Privacy and Data Literacy Project (DPDL) and Brooklyn Public Library

More information

Security Awareness. Chapter 2 Personal Security

Security Awareness. Chapter 2 Personal Security Security Awareness Chapter 2 Personal Security Objectives After completing this chapter, you should be able to do the following: Define what makes a weak password Describe the attacks against passwords

More information

Target Breach Overview

Target Breach Overview Target Breach Overview Q: Media reports are stating that Target experienced a data breach. Can you provide more specifics? A: Yes, Target has confirmed that it experienced unauthorized access to its systems

More information

Signs of Financial Fraud of the Elderly. Brenda Charles-Edwards National Notary Association Ambassador for Washington State

Signs of Financial Fraud of the Elderly. Brenda Charles-Edwards National Notary Association Ambassador for Washington State Signs of Financial Fraud of the Elderly Brenda Charles-Edwards National Notary Association Ambassador for Washington State Topics of Discussion I. What is the Abuse and Who is Affected? II. What are the

More information

Create strong passwords

Create strong passwords Create strong passwords Passwords are the first line of defense against break-ins to your online accounts and computer, tablet, or phone. Poorly chosen passwords can render your information vulnerable

More information

How to Build a Culture of Security

How to Build a Culture of Security How to Build a Culture of Security March 2016 Table of Contents You are the target... 3 Social Engineering & Phishing and Spear-Phishing... 4 Browsing the Internet & Social Networking... 5 Bringing Your

More information

Your security on click Jobs

Your security on click Jobs Your security on click Jobs At Click Jobs is a trading name of Raspberry Recruitment Limited, we're committed to helping you find the right job in a safe and secure environment. On these pages, you can

More information

Retail/Consumer Client Internet Banking Awareness and Education Program

Retail/Consumer Client Internet Banking Awareness and Education Program Retail/Consumer Client Internet Banking Table of Contents Securing Your Environment... 3 Unsolicited Client Contact... 3 Protecting Your Identity... 3 1) E-mail Risk... 3 2) Internet Risks... 4 3) Telephone

More information

Personal Cybersecurity

Personal Cybersecurity Personal Cybersecurity The Basic Principles Jeremiah School, CEO How big is the issue? 9 8 7 6 5 4 3 2 1 Estimated global damages in 2018 0 2016 2018 2020 2022 2024 2026 2028 2030 Internet Users Billions

More information

Creating and Protecting Your Online Identity for Job Search. A guide for newcomers to British Columbia

Creating and Protecting Your Online Identity for Job Search. A guide for newcomers to British Columbia Creating and Protecting Your Online Identity for Job Search Contents 1. Creating a Positive Online Presence... 2 2. Your Digital Tattoo... 3 3. Your Professional Identity... 5 4. Social Media Advice...

More information

Why you MUST protect your customer data

Why you MUST protect your customer data Why you MUST protect your customer data If you think you re exempt from compliance with customer data security and privacy laws because you re a small business, think again. Businesses of all sizes are

More information

5LINX ID GUARD Product Overview. Credit/Presenter Goes Here

5LINX ID GUARD Product Overview. Credit/Presenter Goes Here 5LINX ID GUARD Product Overview Credit/Presenter Goes Here Statistics According to the FTC approximately 11 million people were victims of identity theft in 2009. It s estimated that $221 billion a year

More information

It pays to stop and think

It pays to stop and think It pays to stop and think Protect yourself from financial fraud Together we thrive 2 In the first six months of 2018, over 34,000 people were scammed out of 145.4m At HSBC, we work hard to keep our customers

More information

Identity Theft and Account Takeover Prevention

Identity Theft and Account Takeover Prevention Identity Theft and Account Takeover Prevention Sgt. Rick Radinsky,CFE 520-837-7814 Det. Jeff Van Norman 520-837-7827 Introduction Tucson Police Financial Crimes Unit Responsible for investigation of fraud

More information

Credit Card Frauds Sept.08, 2016

Credit Card Frauds Sept.08, 2016 Credit Card Frauds Sept.08, 2016 Definitions Credit Card A card allowing the holder to purchasing goods or services on credit Debit Card A card allowing transfer of money from a bank a/c electronically

More information

Federal Deposit Insurance Corporation. National Credit Union Administration. Office of the Comptroller of the Currency. Office of Thrift Supervision

Federal Deposit Insurance Corporation. National Credit Union Administration. Office of the Comptroller of the Currency. Office of Thrift Supervision YOU HAVE THE POWER TO STOP IDENTITY THEFT A message from the federal bank, credit union and thrift regulatory agencies Board of Governors of the Federal Reserve System Federal Deposit Insurance Corporation

More information

Identity theft is the fastest growing

Identity theft is the fastest growing Identity Theft THE SCAM It happens every day: clever scam artists manage to steal your identity, then use it to get credit cards and loans, and purchase cars and jewelry. Others will gladly use your identity

More information

Safety and Security. April 2015

Safety and Security. April 2015 Safety and Security April 2015 Protecting your smartphone and your data 2 Set a passcode on your smartphone For some smartphone models: 1. Go to Settings. 2. Tap ID & Passcode. 3. Set a 4-digit passcode.

More information

Guide to credit card security

Guide to credit card security Contents Click on a title below to jump straight to that section. What is credit card fraud? Types of credit card fraud Current scams Keeping your card and card details safe Banking and shopping securely

More information

ANNUAL SECURITY AWARENESS TRAINING 2012

ANNUAL SECURITY AWARENESS TRAINING 2012 UMW Information Technology Security Program Annual Security Awareness Training for UMW Faculty and Staff ANNUAL SECURITY AWARENESS TRAINING 2012 NETWORK AND COMPUTER USE POLICY Users of information technology

More information

Red Flags/Identity Theft Prevention Policy: Purpose

Red Flags/Identity Theft Prevention Policy: Purpose Red Flags/Identity Theft Prevention Policy: 200.3 Purpose Employees and students depend on Morehouse College ( Morehouse ) to properly protect their personal non-public information, which is gathered and

More information

Common Scams and Fraud. Charlottesville/Albemarle County TRIAD Group

Common Scams and Fraud. Charlottesville/Albemarle County TRIAD Group Common Scams and Fraud Charlottesville/Albemarle County TRIAD Group What We ll Cover 3 parts of a scam or fraud Common scams What can you do? Common Scams Three Parts of Any Scam or Fraud 1. Victim has

More information

Client Resources. participant guide

Client Resources. participant guide Guidebook Client Resources Client resources participant guide Welcome The TD Ameritrade Institutional client resources participant guide can help you: Establish an account with an advisor Gain online access

More information

ONLINE SAFETY. Messaging, , Vlogging and Sexting

ONLINE SAFETY. Messaging,  , Vlogging and Sexting ONLINE SAFETY Messaging, email, Vlogging and Sexting www.eitts.co.uk Contents WhatsApp & Messaging Email Vlogging Sexting THE RISKS People online are not necessarily who they say they are or seem to be.

More information

SPRING 2018 HERSHEYSMILL FRAUD PREVENTION NEWSLETTER

SPRING 2018 HERSHEYSMILL FRAUD PREVENTION NEWSLETTER SPRING 2018 HERSHEYSMILL FRAUD PREVENTION NEWSLETTER Spring is here, the grass is riz. I wonder where the flowers is? Full apologies to Ms. Ginny Newlan for this awful poem. Apologies for duplicate mailings

More information

PCI Compliance. What is it? Who uses it? Why is it important?

PCI Compliance. What is it? Who uses it? Why is it important? PCI Compliance What is it? Who uses it? Why is it important? Definitions: PCI- Payment Card Industry DSS-Data Security Standard Merchants Anyone who takes a credit card payment 3 rd party processors companies

More information

Quick recap on ing Security Recap on where to find things on Belvidere website & a look at the Belvidere Facebook page

Quick recap on  ing  Security Recap on where to find things on Belvidere website & a look at the Belvidere Facebook page Workshop #7 Email Security Previous workshops 1. Introduction 2. Smart phones & Tablets 3. All about WatsApp 4. More on WatsApp 5. Surfing the Internet 6. Emailing Quick recap on Emailing Email Security

More information

Who We Are! Natalie Timpone

Who We Are! Natalie Timpone Who We Are! Natalie Timpone Manager of Security Business Management Office Enterprise Security Awareness Manager Carmelo Walsh Security, Risk, and Compliance Security Awareness Subject Matter Expert Who

More information

South Central Power Stop Scams

South Central Power Stop Scams Don t get tricked. People around the country have been receiving emails and phone calls from scammers. South Central Power wants to help you keep your money and prevent scams. Review the helpful tips below.

More information

Online Security and Safety Protect Your Computer - and Yourself!

Online Security and Safety Protect Your Computer - and Yourself! Online Security and Safety Protect Your Computer - and Yourself! www.scscu.com Fraud comes in many shapes and sizes, but the outcome is simple: the loss of both money and time. That s why protecting your

More information

EADS up. stop think connect

EADS up. stop think connect EADS up stop think connect You text, you play games, you share photos and video. You update your status, you post comments, you probably spend some time in a virtual world. Being online connected through

More information

Navigate our app like a pro. How-to s, guides and more. Certified by J.D. Power* for providing An Outstanding Mobile Banking Experience.

Navigate our app like a pro. How-to s, guides and more. Certified by J.D. Power* for providing An Outstanding Mobile Banking Experience. Navigate our app like a pro How-to s, guides and more Certified by J.D. Power* for providing An Outstanding Mobile Banking Experience. Smart phone. Safe banking. Secure access We make keeping your money

More information

CUSTOMER TIPS: HOW TO GUARD AGAINST FRAUD WHEN USING ONLINE BANKING OR ATM s

CUSTOMER TIPS: HOW TO GUARD AGAINST FRAUD WHEN USING ONLINE BANKING OR ATM s CUSTOMER TIPS: HOW TO GUARD AGAINST FRAUD WHEN USING ONLINE BANKING OR ATM s ATM Fraud - Watch out for the following scams. Scam 1 - you find you are having difficulty with your card. Someone will come

More information

Chapter 6 Network and Internet Security and Privacy

Chapter 6 Network and Internet Security and Privacy Chapter 6 Network and Internet Security and Privacy Learning Objectives LO6.1: Explain network and Internet security concerns LO6.2: Identify online threats LO6.3: Describe cyberstalking and other personal

More information

WEB OF DECEIT. Why are seniors targeted?

WEB OF DECEIT. Why are seniors targeted? A challenge for senior citizens who embrace the computer age is knowing how to avoid online fraud. Although people of all ages are at risk, statistics show that when it comes to online safety, seniors

More information

FACTS WHAT DOES FARMERS STATE BANK DO WITH YOUR PERSONAL INFORMATION? WHY? WHAT? HOW? L QUESTIONS?

FACTS WHAT DOES FARMERS STATE BANK DO WITH YOUR PERSONAL INFORMATION? WHY? WHAT? HOW? L QUESTIONS? FACTS WHAT DOES FARMERS STATE BANK DO WITH YOUR PERSONAL INFORMATION? WHY? WHAT? HOW? Financial companies choose how they share your personal information. Federal law gives consumers the right to limit

More information

Online Scams. Ready to get started? Click on the green button to continue.

Online Scams. Ready to get started? Click on the green button to continue. Online Scams Hi, I m Kate. We re here to learn how to protect ourselves from online scams. We ll follow along with Kevin to learn what types of scams are out there, how to recognize the warning signs,

More information

Best Practices Guide to Electronic Banking

Best Practices Guide to Electronic Banking Best Practices Guide to Electronic Banking City Bank & Trust Company offers a variety of services to our customers. As these services have evolved over time, a much higher percentage of customers have

More information

Financial scams. What to look for and how to avoid them.

Financial scams. What to look for and how to avoid them. Financial scams What to look for and how to avoid them. Keep your money secure We take the security and wellbeing of our customers very seriously. So we ve created this guide to highlight the most common

More information

Frequently Asked Questions (FAQ)

Frequently Asked Questions (FAQ) Your personal information and account security is important to us. This product employs a Secure Sign On process that includes layers of protection at time of product log in to mitigate risk, and thwart

More information

Red ALERT Apparent Breach of an Unidentified Pharmacy Related Database

Red ALERT Apparent Breach of an Unidentified Pharmacy Related Database Red ALERT Apparent Breach of an Unidentified Pharmacy Related Database Making the UK more resilient against Cybercrime Date: August 2017 Reference: 0449-CYB This Red Alert is issued by the United Kingdom

More information

Identity Theft Policies and Procedures

Identity Theft Policies and Procedures Identity Theft Policies and Procedures Davis & Wehrle, LLC 1104 S. Mays, Suite 105 Round Rock, TX 78664-6700 United States (512) 346-1131 Davis & Wehrle Identity Theft Policies & Procedures September 2017

More information

Managing IT Risk: What Now and What to Look For. Presented By Tina Bode IT Assurance Services

Managing IT Risk: What Now and What to Look For. Presented By Tina Bode IT Assurance Services Managing IT Risk: What Now and What to Look For Presented By Tina Bode IT Assurance Services Agenda 1 2 WHAT TOP TEN IT SECURITY RISKS YOU CAN DO 3 QUESTIONS 2 IT S ALL CONNECTED Introduction All of our

More information

Frauds & Scams. Why is the Internet so attractive to scam artists? 2006 Internet Fraud Trends. Fake Checks. Nigerian Scam

Frauds & Scams. Why is the Internet so attractive to scam artists? 2006 Internet Fraud Trends. Fake Checks. Nigerian Scam Frauds & Scams Why is the Internet so attractive to scam artists? Anonymity Low cost Rapid growth Easy to adapt Be Cyber Savvy with C-SAFE 118 2006 Internet Fraud Trends Average Loss Online Auctions 34%

More information

Train employees to avoid inadvertent cyber security breaches

Train employees to avoid inadvertent cyber security breaches Train employees to avoid inadvertent cyber security breaches TRAIN EMPLOYEES TO AVOID INADVERTENT CYBER SECURITY BREACHES PAGE 2 How much do you know about cyber security? Small business owners often lack

More information

CAREERBUILDER.COM - PRIVACY POLICY

CAREERBUILDER.COM - PRIVACY POLICY Effective Date: September 15, 2010 CareerBuilder, LLC and its subsidiaries and divisions (collectively, CareerBuilder, We or Our ) has drafted its Privacy Policy to ensure that you can use CareerBuilder

More information

Notice to our customers regarding Toll Fraud

Notice to our customers regarding Toll Fraud Notice to our customers regarding Toll Fraud - Beware of Toll Fraud. - Toll Fraud is a crime against you. Bizfon isn't responsible for your Toll Fraud. - You need to take steps to protect yourself from

More information

commtech Online Holiday Shopping Tips A Guide Presented by: CommTech Industries

commtech Online Holiday Shopping Tips A Guide Presented by: CommTech Industries Online Holiday Shopping Tips A Guide Presented by: CommTech Industries Holiday season is already upon us and that means high traffic for online shopping and higher risk for internet scams. The scammers

More information

IDENTITY THEFT PREVENTION Policy Statement

IDENTITY THEFT PREVENTION Policy Statement Responsible University Officials: Vice President for Financial Operations and Treasurer Responsible Office: Office of Financial Operations Origination Date: October 13, 2009 IDENTITY THEFT PREVENTION Policy

More information

When you provide personal information to us it will only be used in the ways described in this privacy policy.

When you provide personal information to us it will only be used in the ways described in this privacy policy. Website Privacy Policy Overview Welcome to this Global Payroll Management Institute website, owned and produced by the Global Payroll Management Institute, Inc. (GPMI). Our website is available to all

More information

University of North Texas System Administration Identity Theft Prevention Program

University of North Texas System Administration Identity Theft Prevention Program University of North Texas System Administration Identity Theft Prevention Program I. Purpose of the Identity Theft Prevention Program The Federal Trade Commission ( FTC ) requires certain entities, including

More information

Red Flag Regulations

Red Flag Regulations Red Flag Regulations Identity Theft Put In Context Overview of Topics Red Flag Regulations Overview How UM Protects Information What is the Student Workers role in identity theft prevention? What s this

More information

FAQ of BIPT for the attention of the consumers relating to the compulsory identification of prepaid card users. Contents

FAQ of BIPT for the attention of the consumers relating to the compulsory identification of prepaid card users. Contents FAQ of BIPT for the attention of the consumers relating to the compulsory identification of prepaid card users Contents 1. What does the new regulation relate to?... 3 1.1. What will change?... 3 1.2.

More information

Taking control of your finances... 5 Use these tips to manage your finances

Taking control of your finances... 5 Use these tips to manage your finances In focus Index In focus... 2 Safeguard your NRI account Taking control of your finances... 5 Use these tips to manage your finances NRI Expert speak... 6 Mr. S. Shanbhag - Financial Expert, answers queries

More information

Identity Theft Victim s Complaint and Affidavit

Identity Theft Victim s Complaint and Affidavit Average time to complete: 10 minutes Identity Theft Victim s Complaint and Affidavit A voluntary form for filing a report with law enforcement, and disputes with credit reporting agencies and creditors

More information

INFORMATION ABOUT SCAMS FOR RESIDENTS

INFORMATION ABOUT SCAMS FOR RESIDENTS INFORMATION ABOUT SCAMS FOR RESIDENTS A Word From The Chief... Each week, too many of our residents become victims of financial fraud whether through a scam, a data breach or identity theft. Scams, (also

More information

Apple Pay FREQUENTLY ASKED QUESTIONS

Apple Pay FREQUENTLY ASKED QUESTIONS Apple Pay FREQUENTLY ASKED QUESTIONS At Park Bank, we want to make it easy and secure for you to use your credit card to make payments in stores and online. That s why we re pleased to offer Apple Pay

More information

Cybersecurity For The Small Business & Home User ( Geared toward Windows, but relevant to Apple )

Cybersecurity For The Small Business & Home User ( Geared toward Windows, but relevant to Apple ) Cybersecurity For The Small Business & Home User ( Geared toward Windows, but relevant to Apple ) Topics: Antivirus / DSSO/ Email Computer Backups Security On The Go Mobile Safety Your first line of defense

More information

Data Security Essentials

Data Security Essentials Data Security Essentials Strategies to Protect Non-public Personal Information Oct. 28, 2015 alta.org/titletopics Speakers Chris Gulotta Real Estate Data Shield Chris Hacker ShortTrack Todd Hougaard BeesPath

More information

Six Steps to Protect Your Clients and Protect Yourself from Identity Theft

Six Steps to Protect Your Clients and Protect Yourself from Identity Theft Six Steps to Protect Your Clients and Protect Yourself from Identity Theft Ley Mills IRS Stakeholder Liaison January 26, 2018 Cost of Data Theft Example: Connecticut tax preparer with 800 clients; mostly

More information

Protecting Digital Assets

Protecting Digital Assets WHITE PAPER Protecting Digital Assets Each year, new technology moves seamlessly into our lives. With it comes added convenience, new modes of entertainment, and more ways to communicate and share. Little

More information

HELPFUL TIPS: MOBILE DEVICE SECURITY

HELPFUL TIPS: MOBILE DEVICE SECURITY HELPFUL TIPS: MOBILE DEVICE SECURITY Privacy tips for Public Bodies/Trustees using mobile devices This document is intended to provide general advice to organizations on how to protect personal information

More information

Six Steps to Protect Your Clients and Protect Yourself from Identity Theft. Ley Mills IRS Stakeholder Liaison December 20, 2017

Six Steps to Protect Your Clients and Protect Yourself from Identity Theft. Ley Mills IRS Stakeholder Liaison December 20, 2017 Six Steps to Protect Your Clients and Protect Yourself from Identity Theft Ley Mills IRS Stakeholder Liaison December 20, 2017 Cost of Data Theft Example: Connecticut tax preparer with 800 clients; mostly

More information

WHAT IS CORPORATE ACCOUNT TAKEOVER? HOW DOES IT HAPPEN?

WHAT IS CORPORATE ACCOUNT TAKEOVER? HOW DOES IT HAPPEN? WHAT IS CORPORATE ACCOUNT TAKEOVER? Corporate Account Takeover (also referred to as CATO) is a type of fraud where criminals gain access to a business financial accounts to make unauthorized transactions.

More information

Guide to Getting Started. Personal Online Banking & Bill Pay

Guide to Getting Started. Personal Online Banking & Bill Pay Guide to Getting Started Personal Online Banking & Bill Pay What s Inside Welcome to National Bank of Arizona s Online Banking. Whether you re at home, at work, or on the road, our online services are

More information

McAfee S DO s AnD DOn ts Of Online Shopping

McAfee S DO s AnD DOn ts Of Online Shopping McAfee s Do s and don ts OF Online Shopping Table of Contents Foreword by Parry Aftab, 3 Online Safety Expert Online Shopping: The Real Deal 4 The DO s and DON Ts 5 Summary 17 Resources 18 Happy Online

More information

IntForex demonstration bank account list IntForex demonstration rates IntForex demonstration rates... 22

IntForex demonstration bank account list IntForex demonstration rates IntForex demonstration rates... 22 Table of Contents int-forex.com Home screen... 3 IntForex registration... 4 IntForex activation... 6 IntForex login... 8 IntForex home... 8 IntForex exchange rates... 9 IntForex client functions... 10

More information

INTERNET SAFETY IS IMPORTANT

INTERNET SAFETY IS IMPORTANT INTERNET SAFETY IS IMPORTANT Internet safety is not just the ability to avoid dangerous websites, scams, or hacking. It s the idea that knowledge of how the internet works is just as important as being

More information

Duo Travel Guide. duo.com

Duo Travel Guide. duo.com Duo Travel Guide duo.com Overview As a member of an organization protected by Duo, you already have secure access to applications and assets. This guide is designed to help you maintain that trusted access

More information

The most extensive identity protection plan available

The most extensive identity protection plan available The most extensive identity protection plan available AGENDA Identity theft About InfoArmor PrivacyArmor coverage Portal walkthrough Q&A Sharing data is now a fact of daily life. Our work requires personal

More information

Ages Donʼt Fall for Fake: Activity 1 Don t bite that phishing hook! Goals for children. Letʼs talk

Ages Donʼt Fall for Fake: Activity 1 Don t bite that phishing hook! Goals for children. Letʼs talk Ages 11-14 Donʼt Fall for : Activity 1 Don t bite that phishing hook! Children play a game where they study various emails and texts and try to decide which messages are legit and which are phishing scams.

More information

CLICK TO EDIT MASTER TITLE STYLE Fraud Overview and Mitigation Strategies

CLICK TO EDIT MASTER TITLE STYLE Fraud Overview and Mitigation Strategies Fraud Overview and Mitigation Strategies SUNTRUST TEAM: DOUG HICKMAN SENIOR VICE PRESIDENT FOUNDATIONS AND ENDOWMENTS SPECIALTY PRACTICE JAMES BERNAL ASSISTANT VICE PRESIDENT FOUNDATIONS AND ENDOWMENTS

More information

Payment Systems Department

Payment Systems Department Note: Please follow these guidelines for your safety as you enjoy the convenience of technology. However these guidelines are general; therefore, specific precautions may be taken as warranted by the situation

More information

PRIVACY POLICY/YOUR PRIVACY RIGHTS

PRIVACY POLICY/YOUR PRIVACY RIGHTS P.O. Box 14720 Herbert C. Hoover Building Washington, D.C. 20044-4720 Room B-0038 A (202) 808.3600 www.docfcu.org Washington, D.C. 20230 PRIVACY POLICY/YOUR PRIVACY RIGHTS Department of Commerce Federal

More information

Wire Fraud Scams: How to Protect

Wire Fraud Scams: How to Protect 1 Wire Fraud Scams: How to Protect Your Buyer Clients Connection Jessica Edgerton, NAR Associate Counsel GOV GODWIN EMEFELE URGENT NOTICE, Is my pleasure to inform you that your

More information

Mobile Security / Mobile Payments

Mobile Security / Mobile Payments Mobile Security / Mobile Payments Leslie K. Lambert CISSP, CISM, CISA, CRISC, CIPP/US, CIPP/G VP, Chief Information Security Officer Juniper Networks Professional Techniques - Session T23 MOBILE SECURITY

More information

Computer networks 2013

Computer networks 2013 Chapter 4 EXERCISE 1 1 Describe what is meant by each of the following: a Router b Bridge c Proxy server Answers: see the Glossary. 2 Many small businesses have computer networks. a List three advantages

More information

Lesson Three: False Claims Act and Health Insurance Portability and Accountability Act (HIPAA)

Lesson Three: False Claims Act and Health Insurance Portability and Accountability Act (HIPAA) Lesson Three: False Claims Act and Health Insurance Portability and Accountability Act (HIPAA) Introduction: Welcome to Honesty and Confidentiality Lesson Three: The False Claims Act is an important part

More information

It is my great pleasure to inform that you have won the latest model of Ferrari Car and 4 Bed Room Villa in Palm Jumeirah for attending this Seminar

It is my great pleasure to inform that you have won the latest model of Ferrari Car and 4 Bed Room Villa in Palm Jumeirah for attending this Seminar You Won!!! It is my great pleasure to inform that you have won the latest model of Ferrari Car and 4 Bed Room Villa in Palm Jumeirah for attending this Seminar To Process and deliver your Car and Villa

More information

Online Threats. This include human using them!

Online Threats.   This include human using them! Online Threats There are many dangers from using the web (and computer in general). One should watch out for malware, automated programs designed to cause harm to you, your data, and your system. You are

More information

security FRAUD PREVENTION Business Checklist Safeguard your money, your credit and your good name.

security FRAUD PREVENTION Business Checklist Safeguard your money, your credit and your good name. security FRAUD PREVENTION Business Checklist Safeguard your money, your credit and your good name. Security for Your Business Mitigating risk is a daily reality for business owners, but you don t have

More information

HIPAA Privacy and Security. Rochelle Steimel, HIPAA Privacy Official Judy Smith, Staff Development January 2012

HIPAA Privacy and Security. Rochelle Steimel, HIPAA Privacy Official Judy Smith, Staff Development January 2012 HIPAA Privacy and Security Rochelle Steimel, HIPAA Privacy Official Judy Smith, Staff Development January 2012 Goals and Objectives Course Goal: Can serve as annual HIPAA training for physician practice

More information

Regulation P & GLBA Training

Regulation P & GLBA Training Regulation P & GLBA Training Overview Regulation P governs the treatment of nonpublic personal information about consumers by the financial institution. (Gramm-Leach-Bliley Act of 1999) The GLBA is composed

More information

Donor Credit Card Security Policy

Donor Credit Card Security Policy Donor Credit Card Security Policy INTRODUCTION This document explains the Community Foundation of Northeast Alabama s credit card security requirements for donors as required by the Payment Card Industry

More information

WYNN SOCIAL CASINO PRIVACY POLICY

WYNN SOCIAL CASINO PRIVACY POLICY WYNN SOCIAL CASINO PRIVACY POLICY This privacy policy for the Wynn Slots App ( App ), made available by Wynn Social Gaming, LLC ( Wynn Social, Us, We, or Our ), describes our privacy practices (the "Privacy

More information

Security Awareness & Best Practices Best Practices for Maintaining Data Security in Your Business Environment

Security Awareness & Best Practices Best Practices for Maintaining Data Security in Your Business Environment Security Awareness & Best Practices Best Practices for Maintaining Data Security in Your Business Environment Ray Colado, Information Security Analyst Raise awareness around information security to help

More information

FAQ. Usually appear to be sent from official address

FAQ. Usually appear to be sent from official  address FAQ 1. What is Phishing Email? A form of fraud by which an attacker masquerades as a reputable entity in order to obtain your personal information. Usually appear to be sent from official email address

More information

Table of Contents. PCI Information Security Policy

Table of Contents. PCI Information Security Policy PCI Information Security Policy Policy Number: ECOMM-P-002 Effective Date: December, 14, 2016 Version Number: 1.0 Date Last Reviewed: December, 14, 2016 Classification: Business, Finance, and Technology

More information

Scams and Schemes LESSON PLAN UNIT 1. Essential Question What is identity theft, and how can you protect yourself from it?

Scams and Schemes LESSON PLAN UNIT 1. Essential Question What is identity theft, and how can you protect yourself from it? LESSON PLAN Scams and Schemes Essential Question What is identity theft, and how can you protect yourself from it? Lesson Overview Students learn strategies for guarding against identity theft and scams

More information