Custom Search

November 25, 2009

Part 1 of explanation of 15 U.S.C. 1681e

Here's part one of my explanation of 15 U.S.C. 1681e.

"`Section 607.  Compliance procedures [15 U.S.C. 1681e]

(a)  Identity and purposes of credit users.  Every consumer reporting agency shall maintain reasonable procedures desinged to avoid violations of section 605 [Section 1681c] and to limit the furnishing of consumer reports to the purposes listed under section 604 [Section 1681b] of this title.  These  procedures shall require that prospective users of the information identify themselves, certify the purposes for which the information is sought, and certify that the information will be used for no other purpose.  Every consumer reporting agency shall make a reasonable effort to verify the identity of a new prospective user and the uses certified by such prospective user prior to furnishing such user a consumer report.  No consumer reporting agency may furnish a consumer report to any person if it has reasonable grounds for believing that the consumer report will not be used for a purpose listed in section 605 [section 1681b] of this title."

[This section requires the credit bureaus to have reasonable procedures to prevent impermissible accesses to consumers' credit reports.  Unfortunately, the CRAs procedures are not that good.  Other than the initial investigation of a new user before the CRA will start selling reports to it, the CRAs only require a "certification" that the user is getting the credit report for a permissible purpose.  The problem is that the user can "certify" any reason it wants that permissible whether its really the reason why its getting the credit report or not.  Only after the user gets caught will the CRA be on notice that the user is not on the up and up, which then causes the last sentence of 1681e(a) to kick in.]

"(b)  Accuracy of report.  Whenever a consumer reporting agency prepares a consumer report it shall follow reasonable procedures to assure maximum possible accuracy of the information concerning the individual about whom the report relates."

[This is by the far the most important section I have explained yet, at least to my practice.  Virtually every lawsuit I file against a credit bureau includes alleged violations of 1681e(b) (called "e(b)" claims for short).  My FCRA cases typically fall under two categories - those arising from identity theft and those arising from mixed files.  Identity theft cases almost always involve disputes by consumers of the inclusion of the fraudulently opened accounts which are then "investigated" by the credit bureau.  A significant number of the so called "investigations" are botched by the credit bureaus.  These botched investigations violate 1681i of the FCRA.  However, the botched investigations also arguably lead to violations of 1681e(b) when the CRA generates credit reports containing the disputed but not reasonably investigated accounts.

A clearer violation of 1681e(b) happens in mixed file cases.  In mixed file cases, the CRAs generate credit reports using their matching logic which does not use an exact match between the SSN on the account to the SSN of the consumer before putting the account on the consumer's credit report.  This results in accounts of someone with a similar name and SSN showing up on the consumer's credit report.  The argument is that utilizing a matching logic to create a credit report where the SSN is not even required to match is not a reasonable procedure to assure the maximum possible accuracy of the report.]

"(c)  Disclosure of consumer reports by users allowed.  A consumer reporting agency may not prohibit a user of a consumer report furnished by the agency on a consumer from disclosing the contents of the report to the consumer, if adverse action against the consumer has been taken by the user based in whole or in part on the report."

[Once upon a time, a consumer would ask his bank for a copy of his credit report and the bank would tell the consumer that it was not allowed by its contract with the CRA to give the consumer a copy of his credit report.  Now, a consumer asks his bank for a copy of his credit report and, guess what, the bank still tells the consumer that the CRA does not allow it to give the consumer the report.  While I am sure its not in writing anywhere, I would be willing to bet that CRAs still tell its users not to give out copies of the credit reports it obtains.  Regardless, at least the consumer can now tell the bank that what its saying is not true.]

I will continue my explanation of 15 U.S.C. 1681e with part (d) in part 2 of the explanation.

November 24, 2009

New telephone scam in the U.K.

Based upon my decade of practicing law with an emphasis on representing victims of identity theft, I always believed that identity thieves target those with good to excellent credit histories, since it was those types of credit histories that equate to an easier time getting approved for credit, whether applied for by the consumer or the identity thief.   A target rich environment, if you will.

But here's a scam that targets those in debt rather than those with credit lines available to be obtained.  The article is from http://www.mirror.co.uk/

Fraudsters are targeting those struggling with debt.

They are tricking people into giving out personal details and money with scam telephone calls.

Crooks, posing as staff from the Government, Office of Fair Trading, High Street banks or claims-management companies, are calling and persuading people to give them as bank details, with the promise of repayment of debts.

Victims are asked to make an upfront payment after being told they are entitled to a repayment of bank charges or other debts.

Equifax, the ID fraud expert, is urging everyone to keep their personal details safe.

Neil Munroe from Equifax says: “Criminals are targeting those already in debt and they are very convincing and persuasive, calling victims repeatedly.


“Anyone who provides their details over the phone risks having their accounts emptied, leaving them even more in debt.”

Never give out personal details over the phone. Call the head office of the company concerned to find out if a call is genuine.
For the rest of the article, see http://www.mirror.co.uk/news/city-news/2009/11/24/cash-point-fraudsters-target-those-in-debt-115875-21844863/

E-mails trying to get you to check your credit report due to "problems" is probably a scam

I have heard people complain about getting unsolicited e-mails from Equifax telling them there are problems with their credit report and advising them to buy their credit report.  This is either a scam by some perp trying to obtain your personal information or a ploy by Equifax to get you to sign up for a credit monitoring service you likely don't need.  Either way, its something to avoid.

If you want to check your credit report, try http://www.annualcreditreport.com/, which is the website that federal law required the credit bureaus to establish to provide one free credit report per credit bureau to each consumer per year.  Better yet, print out and mail in the pdf request form found at http://www.annualcreditreport.com/ and get your credit reports for free without any arbitration clause taking away your right to a jury trial.  You see, http://www.annualcreditreport.com/ redirects consumers to the websites of Experian, Equifax and Trans Union to complete the process of obtaining the free credit reports.  One or more of the bureaus' websites require the consumer to agree to an arbitration clause to access the credit report.  Sending in the pdf form, though, does not activate any such arbitration clause.

November 23, 2009

"The reports of my death are greatly exaggerated" ... by Experian

Few knew that the rest of Mark Twain's quote attributed the reports of his death to Experian, but Ann Howe found that out the hard way.  Experian decided to start informing any one who asked for Ann Howe of Seattle's credit report that she was no longer among the living.  Problem is, she was and is very much still alive.

Howe tried to refinance her home mortgage but was denied by her bank because Experian told her bank she was dead.  Apparently, her banker thought she was a ghost since she was sitting in front of him when Experian declared her dead, since the bank opted to believe Experian instead of the breathing, talking woman visiting their bank.

What's worse, it took Howe and her daughter months of faxes, notarized papers, phone calls and letters and still Experian would not believe Howe was alive, which meant the bank would not approve the refinance.

Fortunately, Experian finally agreed with Howe's doctors that she was indeed still alive.  Once Experian came to its senses, Howe's credit report was corrected and she was finally able to obtain her loan.

Identity theft ring in South Florida busted

Police have busted up an identity theft ring operating in south Florida.  A bank teller and five others - namely Janice Coachman of North Lauderdale, Latoya Robinson of Fort Lauderdale, Roberta Huha of Dania Beach, Jude Thompson of Lauderhill, Vincent Ware of North Lauderdale, and Curisha Bryant of West Park - were all arrested in a 3 county crack down of an identity theft in south Florida.  Four other suspects are still at large.

The 21 count federal indictment accused most of the defendants of using stolen credit cards, stealing identities, cashing forged checks as well as recruiting others to joing the ring.  Charges include aggravated identity theft and bank fraud.

According to the indictment, Curisha Bryant was a bank teller at a BankAtlantic branch, where she allegedly shared information from her customers' accounts with three of her co-defendants.

Fair Isaac loses antitrust lawsuit

A Minneapolis jury on Friday ruled against Fair Isaac and in favor of credit bureau Experian in an antitrust lawsuit filed by Fair Isaac against Experian.  Fair Isaac claimed that it had exclusive trademark rights to credit scores utilizing any score range that overlapped 300 to 850.  Fair Isaac claimed that Experian's VantageScore credit score violated its alleged trademark rights.  Unfortunately for Fair Isaac, the Minneapolis jury disagreed.

"Today's verdict is a victory for Experian and for American consumers," said Kerry Williams, group president of credit services and decision analytics at Experian. "By preventing FICO from further stifling competition in the marketplace, the jury's decision will increase consumer choice in credit scoring."

The jury also found that Fair Isaac committed fraud on the Patent and Trademark Office in obtaining its trademark registration.

VantageScore is the credit reporting industry's first credit score developed jointly by the three national credit reporting companies to deliver consistent, objective credit scores across their respective databases. VantageScore provides consumers and businesses with a highly predictive, consistent score that is easy to understand and apply. VantageScore utilizes a range from 501 to 990 that naturally aligns with well-known A, B, C, D and F grade intervals, and is used by four of the top five U.S. financial institutions and eight of the top 10 credit card issuers.

November 22, 2009

Toys for Tots scam results in arrest for identity theft

Marsha Lynn Foster of Dekalb County, Georgia has been charged with identity theft and theft by deception.  According to authorities, Foster posed as a representative of Toys for Tots and falsely solicited donations from local merchants in a fraudulent manner.  Police arrested Foster Saturday evening at her home near Decatur, Georgia.

Authorities have offered some helpful tips when approached by donation seekers:
Obtain the representatives credentials such as photo identification.
Obtain charity organization information such as a business card and other literature.
Do not give donation immediately. Take the time to contact the agency to verify they had a representative in your area.
Most charity organizations will provide a donation request on letterhead and they will not ask for CASH ONLY.

Most importantly, use your common sense.

November 18, 2009

Two Dallas women charged with stealing 147 identities

Police have arrested and charged Yolanda Burks and Beverly Crowder, both of Dallas, Texas, after they were found to possess the personal information of 147 Dallas and Tarrant county residents.  Police believe that the duo has used the personal information of others to obtain cell phones and utlility services for over two years.  Authorities believe that the pair may have obtained the personal information by stealing mail or other types of theft.

Authorities are attempting to contact the 147 potential victims.

November 17, 2009

Identity theft leads to murder

Christopher Helmlinger was murdered in September.  Berryville, Arkansas police believe Evin Davis, Jr. murdered Helmlinger in order to steal his identity.

Helmlinger was shot to death and buried in a shallow grave.  His body was found approximately two weeks after his family reported him missing when police received a tip about a mound of dirt with a shovel nearby.  Davis, who went by the alias Charles Hedstrom, was spotted near the mound of dirt.  The same night Helmlinger's body was found, Davis a.k.a. Hedstrom and his family left town. 

Davis a.k.a Hedstrom worked with Helmlinger at Tyson Foods and spent a lot of time together.  The police's investigation of the tip regarding Davis' proximity to the location of Helmlinger's body led police to learn that Hedstrom was really Davis and was wanted in Missouri for stealing a car. 

Davis' wife was apprehended when she showed up for her final pay check.  She refused to tell authorities where her husband was holed up, but he eventually turned himself in.  Davis is being held while a determination regarding his bond is pending.  His wife is being held on a $1 million bond.

November 16, 2009

Identity theft is actually "low tech" crime

Good article from Miller-McCune.com explains how identity theft no longer requires criminal geniuses to commit:
The U.S. Census Bureau estimates a little more than one-third of households will refuse to mail out their census forms next year because of fear that sharing personal data could make them susceptible to identity theft.


This is no idle concern — almost 10 million people were victims of identity theft in 2008, a 22 percent rise from the year before. And despite the popular image of some Serbian teenager with superior computing skills hacking into a major mainframe and stealing thousands of pieces of sensitive personal data, then using them to buy flat panel TVs and Blackberries, the majority of identity theft — a whopping 43 percent — comes from such low-tech means as stolen wallets and documents. Only about 1-in-10 thefts are computer-originated.

Those final two figures, in fact, tend to confirm the findings of "Understanding Identity Theft: Offenders' Accounts of Their Lives and Crimes," a study published earlier this year in Criminal Justice Review. Conducted by Lynne M. Vieraitis of the University of Texas at Dallas, and Heith Copes of the University of Alabama at Birmingham, the study is based on interviews with 59 identity thieves incarcerated in federal prisons. The goal of the study was to determine the demographic characteristics of these criminals and how they commit their crimes.

"One of the things we found most surprising is it seems to be very democratic in terms of who's committing [identity crimes]," says Vieraitis. "There are people who are more like street offenders and those closer to the white-collar-type fraudster."

"What motivates all these offenders is money," adds Copes, "and that's where you see the distinction between street life and those living a middle-class lifestyle. The street-life types, these are the hardcore offenders. They live this life of the party, drugs, going out — this hedonistic lifestyle. And they use the money to support that lifestyle. It's a cash-intensive lifestyle. It encourages them to commit more crime, and the cycle continues. The middle class is trying to portray a middle-class lifestyle; they're trying to pay off houses and cars they can't afford."

In either case, the means of obtaining the information needed to pull off their crimes is decidedly low tech — as low tech as, in some cases, Dumpster diving. But the most common method of getting information is to buy it from someone, generally a person who works for a mortgage company, bank, car dealership or state agencies like law enforcement and the Department of Motor Vehicles.

"The most common method was getting it through legitimate access," says Copes. "Either that person worked at the place that had that information or they paid the person to get it. They use what's known as 'larceny sense' — a lot of them could just recognize people they could buy off."

Other methods included stealing mail from apartment houses or businesses like insurance companies — even stealing trash cans from banks. One thief put ads in newspapers seeking employees for a new company, had jobseekers fill out applications that included Social Security numbers, then used those to create false identities.

In all cases, offenders parlayed stolen IDs into cash by applying for credit cards (the most common method), opening bank accounts and depositing counterfeit checks, withdrawing money from existing accounts, applying for loans and public assistance.

One thief would apply for credit cards at places like Lowes or Home Depot, receive instant credit in a specific amount and then max out the card immediately. This felon would even take orders from people beforehand and discovered that gift cards were especially popular: "Gift cards were like money on the streets," she told the researchers. "People were buying them off me like hotcakes."

Yet if all this suggests identity thieves are necessarily smarter than the average felon — you know, like that brilliantly twisted teen Serb hacker — forget it.

"You don't have to have a high IQ," says Copes. "One of the skills is just good social skills. You may pose as someone and pull all their money out of an account, so you need to be able to interact with people, know which teller to talk to and know when a conversation is not going the right way."

So if identity theft isn't primarily a trade for brainiacs, how come it's the sophisticated computer types who seem to define the crime?

"The media has put out this image that it's Russian organized crime or groups using computers hacking into databases," says Vieraitis. "Those are the ones we hear about. I think it makes for a better story. Maybe we just don't focus enough resources on the mundane identity theft. I also think banks and credit card companies have gotten better at helping people out. And most of it is credit card fraud."

"It is a relatively unsophisticated type of crime," Copes adds.

Ringleader behind theft of Bernanke's wife's identity sentenced

Waldorf, Maryland's Clyde Austin Gray, Jr. was sentenced on Friday to 11 years in prison and to repay more than $1.4 million in restitution. Gray previously pled guilty to masterminding a nationwide identity theft ring, whose victims included the wife of Federal Reserve Chairman Ben Bernanke.

November 10, 2009

Tax return preparer charged wiht identity theft

Sharon Meyers-Washington, a Little Rock, Arkansas resident who worked part time as a tax preparer, has been charged with identity theft as a result of fraudulently using Social Security numbers to prepare false tax returns.  Ironically, Meyers-Washington is also an employee of the Social Security Administration. 

Meyers-Washington was a tax return preparer for Jackson Hewitt for tax years 2005 and 2006 and for JBL Refunds in 2007. 

Meyers-Washington was charged with 24 counts of aiding and assisting the preparation of false tax returns, 34 counts of fraudulently using Social Security numbers and one count of aggravated identity theft.

November 09, 2009

Identity Theft Program Backfires on Consumer

Straight from StatesmanJournal.com.  Unfortunately this is all too common with these identity theft protection companies:

I heard about an identify theft program that protects you for only $110 a year and you can sleep at night with no worries of someone stealing your identity and maxing out your credit cards.


When I agreed to the program, I used my credit card for the yearly fee. But when I received my credit card statement, the company that I had signed onto had billed me twice, for $220.


This is the company that is supposed to protect me. I am supposed to get a credit for that and hopefully I will.

I can only hope this is all that will happen to me on this.
Too bad the person that posted this did not identify the company so others could avoid her fate.

November 08, 2009

Data breach victims four times more likely to be victims of identity theft

According to a recent study called "Data Breach Notifications: Victims Face Four Tmes Higher Risk of Fraud", those individuals whose information is exposed via a data breach are four times more likely to have their identity stolen than the average person.  The results of this study are contrary to the party line spewed by most companies that victims of their data breaches typically are not later victimized by fraudsters or identity thieves.  The study, conducted by Javelin Research, also underscores the need for stronger legislation to protect individuals from data breaches and require notification when data breaches occur.  As I posted earlier, the Senate Judiciary Committee has approved two such bills - S. 139 and S. 1490.

The study utilized multiple years of data including 2009 data breaches. The report also presents a timeline overview of the most recent and egregious data breaches in U.S. history, with recommendations for how individuals and companies can increase safety.

Possible new law on the horizon regarding data breaches?

On November 5, the Senate Judiciary Committee approved two bills regarding data security.  The first is Senator Feinstein's Data Breach Notification Act (S. 139).  The text of this proposed law can be found here - http://thomas.loc.gov/cgi-bin/query/z?c111:S.139:. 

The Data Breach Notification Act would greatly expand the amount of data combinations that, if breached, would require notification.  Currently, most laws only require notification if a name is released in conjunction with a Social Security number, driver's license number or financial account number.  If S. 139 is passed as is, it would require notification if only the first and last name, address/phone number and date of birth are stolen or inadvertantly released.  The bill would also require notification of the Department of Justice and fines up to $1000 per day per victim up to $1,000,000.

The second bill approved by the Senate Judiciary Committee was Senator Leahy's Personal Data Privacy and Security Act (S. 1490), the text of which can be found here - http://thomas.loc.gov/cgi-bin/query/z?c111:S.1490:.

Senator Leahy's bill goes beyond Senator Feinstein's in that it is styled to be proactive to prevent data breaches, rather than reactive to data breaches that have already occurred.  Think "Red Flag Rules" but with the emphasis on protecting against data breaches of any kind, rather than just recognizing and preventing identity theft.  The bill would require companies maintaining information on 10,000 or more United States persons to implement a comprehensive personal data privacy and security program that includes administrative, technical and physical safeguards to prevent data breaches as well as requiring employee training and vulnerability testing of the safeguards. 

I will do my best to follow these two bills and update you on their status.

November 05, 2009

Identity thief gets 11 years

A California Federal Court sentenced Garden Grove, California man to eleven years in prison for masterminding two identity theft schemes that allowed him to steal personal information from hundreds of consumers.  He then stole their identities, using the consumers' identities to fraudulently obtain over $1.5 million from credit card accounts and home equity lines of credit.

In additon to his sentencing, Martin Quoc Pham was also ordered to pay restitution of nearly $538,000.  While Pham used the stolen identities to access legitimate home equity lines of credit with Chase Bank, I representing a plaintiff in a similar case involving Bank of America.  While the identity thief initially begins the consumers' nightmare, it is the banks that keep the problem going.  In my case, Bank of America made error after error, completely ignoring my client's proof of his innocence.

In another scheme, Pham used fraud credit cards to buy merchandise from Wal-Mart and Sam's Club stores. Pham and his cohorts were able to obtain over $300,000 in merchandise fraudulently.  Pham's three co-conspirators already pled guilty to the scheme.

November 04, 2009

Equifax buys Rapid Reporting Verification Company

Equifax has purchased Rapid Reporting Verification Company for a cool $72.5 million.  Amazing how Equifax can have that much to spend on a new company but can't fix its own matching logic.

Rapid Reporting Verification Company is a privately held national provider of IRS tax transcript information and social security number authentication services.  Equifax is allegedly buying Rapid Reporting to increase its ability to prevent and control fraud.  I'll let you know if I can tell a difference.

Crime almost paid ... to the tune of $1.1 million

A New York computer technician almost got away with a scheme that would have netted him $1.1 million.  The key word being "almost".

Adeniyi Adeyemi has been arrested and charged with stealing the identities of more than 150 Bank of New York employees and using their identities to open bank accounts and brokerage accounts to be used as dummy accounts to receive stolen funds.  Adeyemi then allegedly stole funds from the bank accounts of charities and other non-profit organizations, transferring the funds to the dummy accounts.  He later withdrew the funds from the dummy accounts and deposited into other accounts.  Most of the crime was perpretrated over the internet, since charities make their account information readily available in order to encourage donations, which also makes them easy targets for a computer hacking identity thief such as Adeyemi. 

The U.S. Secret Service investigated, finding dozens of credit reports of Bank of New York employees (i.e. Adeyemi's co-workers) on Adeyemi's computer.  Also, investigators also found notebooks containing hundreds of names, SSNs and other personal identifiers, as well as credit cards in the names of Bank of New York employees, in a storage locker rented by Adeyemi.

Sounds like the government's case is pretty solid.

November 03, 2009

FTC does it again - Red Flag Rules enforcement pushed back to 2010

For a fourth time, the FTC has postponed the effective date of the Red Flag Rules.  The most recent effective date was November 1, but its now pushed all the way back to June 1, 2010.  Also, various groups are still trying to wiggle their way out of having to comply with the Red Flag Rules.

The American Bar Association won such a result for law firms.  A D.C. federal judge ruled that law firms do not fall under the definition of a "creditor".  I posted on this over the weekend.  See my post here - http://fcralawyer.blogspot.com/2009/10/red-flag-rules-does-not-include.html

Veterinarians and CPAs are also trying to win exemptions from the new requirements.  But they don't have to sweat it too much until next June . . . if ever.

New York Times compares scores from different sites

The New York Times took the time to analyze and compare the different credit scores from each of the three credit bureaus and other websites where you can obtain your "credit score".  I use quotes because only some of the sites actually provide a score that is likely to be used by a lender.

For instance, the three credit bureaus each offer to sell consumers their credit scores.  But only Equifax uses a score that is actually based on a scoring model used by potential lenders.  Experian and Trans Union's scores are thus less useful to consumers than the score sold by Equifax. 

Also the congressionally required site http://www.annualcreditreport.com/ uses a FICO score, which is used by lenders.  You can also get this score via FICO's website.  But the credit score offered by http://www.creditkarma.com/ does not use a scoring model used by lenders.  The website http://www.quizzle.com/ is not mentioned in the article but also does not use a score based upon a scoring model used by lenders.

The full article is here - http://www.nytimes.com/interactive/2009/11/29/business/scores2.html

Father and Son Guilty of Identity Theft

Like father, like son?  A Kansas judge sentenced a Kansas man and his son to prison for providing fake ids to workers at a Desoto, Kansas manufacturer.  The father, Benito M. Dominguez, was sentenced to four and a half years in prison while his son, Jose E. Dominguez, was sentenced to almost two years.

The father and son crime duo possessed the names and Social Security numbers of over 400 people, which they used for bogus SSN cards and resident alien documents.  Both pled guilty to single counts of aggravated identity theft and making false identification documents. 

Equifax drops a spot in Global 100

Equifax, Inc., is still in the Global 100, a list of the world's top technology firms, but has dropped a spot this year to 17.  Equifax, Inc. is the publicly traded parent company of Equifax Credit Information Services, the credit bureau I sue all the time for consumers whose information it reports incorrectly.


Not sure why a company whose computer "matching logic" routinely fails to match a person to his or her credit information is considered a top technology firm.  Whose number 16 on the list - MicroStone, the maker of Fred Flintstone's computer?

November 02, 2009

Life Insurance Agent Arrested for Identity Theft

Kerry Urban Hunter, an Inglewood, California life insurance agent, was arrested and charged with one count of identity theft and one count of grand theft, both of which are felonies.  Hunter allegedly received over $5,000 in advanced commissions from a duped life insurer after submitting 18 bogus insurance applications for nine different people.

Hunter's scheme was discovered when his company peformed its own investigation after after an inordinate amount of applications were cancelled due to the premium checks bouncing.

Hunter allegedly used his own checking account information on the applications but incorrect dates of birth and SSNs of the supposed applicants.  Police were able to locate one of the alleged applicants who did not know Hunter and did not intend to buy any life insurance from him.

Equifax buys another company

Equifax, Inc., the parent company of Equifax Credit Information Solutions (which is the credit bureau that I'm always suing for consumers), has acquired IXI Corporation, a company engaged in collecting, analyzing and delivering consumer wealth and asset data.  Equifax purchased IXI Corporation for $124 million (apparently I need to be holding out for more money for my clients). 

Just what we need, Equifax keeping up with more data.  Like they don't already have enough that they can't keep accurate!

Five steps to prevent identity theft

Five steps to prevent identity theft - straight from http://www.newsday.com/business/retirement/five-tips-to-deter-identity-thieves-1.1557909.

1. Hang on to your credit card



Culprits who steal identities can get into your records in a blink. Devices as small as a cigarette lighter can be used to "skim" information from any card with a magnetic strip -- even while a sales associate is processing a legitimate transaction.


A re-encoded or cloned credit card is created with another person's name on the front, and the victim's personal info on the magnetic strip. Full service gas stations "have been notorious" for this type of ID theft, Suffolk Police Det. Thomas Gabriele says. Instead, pay by cash, or swipe your card at the self-service island and pump the gas yourself wherever possible.

2.  Get ID theft protection


If a new account is opened by a thief using your personal information, the delinquent payments will be reported to a credit bureau, damaging your credit.

Obtain a free report from the three major credit bureaus, Equifax.com, Experian.com and Transunion.com. (It's important to check all three because they may not all have the same information.) Once you are certain all of the credit information is correct, you can put security measures such as passwords in place.  [ok, I don't agree with this.  Instead, you should get your free credit report via http://www.annualcreditreport.com/ via the written form you can fill out to request your credit reports.  This form (unlike the websites listed above) does not have any arbitration clauses that potentially take away your rights.]


3.  Watch the mail


Thieves may be after more than checks in your mailbox. They also can copy personal information from official correspondence. Install a locked security mailbox, opened with a key. If you are receiving checks, have them deposited directly into your bank account instead of sent to your home.


4.  Better to shred


Any piece of mail with an account number or a code could be used to invade your privacy. That includes a bank statement, medical bills -- even shopping catalogs with codes on the back. If it bears an account number or code, shred before trashing. An inexpensive crosscut paper shredder costs less than $50.


5.  Password diversity


Use different passwords for all your accounts and don't use ones that will tell thieves your personal information, such as your birth date.

If your password is breached, a thief can run rampant with it. For accounts that require passwords, create something new and unique. Write them down and file them in a safe place so they can be referenced when you need them.