1&1 Hosting Special


Friday, July 31, 2009

Is Identity Theft On Facebook Possible?



What benefit might a criminal get from using facebook . . . Is it possible to do smre sort of identity theft .

As social networking sites, Myspace and Facebook become more and more popular, the amount of information displayed about an individual online increases.

Facebook is different though. Since it is not possible - at least yet - to 'Pimp My Profile' and add music, videos and other images, the entertainment industry seems to not be getting involved.

However, as you may know, MySpace and Facebook differ significantly. MySpace seems to be used on a more professional basis by those in the entertainment industry. People, bands or DJs that have their own show, song or gig to promote seem to be everywhere in MySpace. For some, it seems to be a very low cost but high return way to build a buzz around them.

Instead, the experience of your author shows that Facebook is instead being used by an ever expanding group of young, upwardly mobile professionals. These are the types with office based careers who would probably not want to be seen to be too wild to the outside world.
Since the site appears to have a different type of user, the information displayed is also different. For example, many people happily display their date of birth and details about their educational and employment backgrounds. This is because the site seems to be some sort of quasi dating site with the potential for job hunting thrown in.

potential identity theft . . . .

These details can only be viewed by your connections, but that still could open the way for the potential of identity theft.

Being a member of a geographical 'network' also puts users at additional risk. Other members of the same network are able to view some personal profile details of others that they are not otherwise linked to. This may not sound too risky, but in big cities, this opens a profile up to a

LOT of people.

The London network -

for example - is now the largest in the world with well over 1 million people. Why give all these random and unknown people access to your information?

As is discussed elsewhere on this site, for an identity thief to begin their work, they need very few pieces of information. Once they have found out a person's full name, date of birth, address, telephone number and social security number, there are many low level crimes that can be committed. Store cards can potentially be applied for or other basic identification documents can be applied for.

By displaying a number of these details online, an individual opens themselves to potential problems. When combined with a little background information which can be found on the site (place of study, hometown, type of job and employer) the task of impersonating a victim becomes much easier.

It is possible to switch off a number of features by using the site's privacy settings and this is a good thing to do. Of course, much better would be to put less information in a profile...

The introduction of Beacon by facebook in 2008

altered the way in which personal information was gathered by the company. However, a semi-revolt by users forced the company to change approach and improve the potential privacy functions considerably.

As such, it is now possible to limit the amount that each 'friend' can see and whether your profile appears in search engine listings. Every user should be using these functions.

The moral to this story, is that we should all be careful what personal information is displayed about us online. Otherwise, we may inadvertantly enable Facebook identity theft to be possible.

Social Networking Websites A new battleground for cyber-crime


The security firm recommends companies and households to develop a proper understanding of how social networking websites work and to set up privacy protection when they use Facebook, MySpace, LinkedIn or Twitter

Social networking websites such as Facebook, Twitter and MySpace will soon become the most insidious places on the Internet, where users are most likely to face cyber attacks and digital annoyances, according to Web security firm Sophos.

"Web 2.0 websites will become the main battleground for malware authors, identity thieves and spammers," warns the reportPRIVATE "TYPE=PICT;ALT=Pdf"HYPERLINK "http://www.sophos.com/sophos/docs/eng/papers/sophos-security-threat-report-jul-2009-na-wpus.pdf" FPRIVATE "TYPE=PICT;ALT=external", published by Sophos in July.

Risks emanating from these websites top the list of electronic dangers outlined by Sophos. Traditional phishing, email threats and attacks on new devices, such as BlackBerries and iPhones, come next in the ranking of annoyances for digital consumers.

Problems associated with the use of social networking are becoming widespread and, as a consequence, better known. Research conducted by Sophos reveals that 63% of employers worry that their employees share too much personal information via social networking sites.

Although a significant number of system administrators do not control access to such websites in the workplace (between 40% and 50%), another important percentage does apply restrictions, and it is expected to increase.

According to Sophos' findings, the main reason for blocking employees' access to social networks is the resulting productivity loss, but "organisations have become increasingly concerned about malicious attacks originating from social networking sites, as well as the risks of users revealing sensitive personal or corporate data online," the report notes.

Data leakage via networking websites has been reported in many high-profile cases widely covered by the press. One of the most famous is the case of the incoming head of the British secret service, MI6, who was exposed by his wife on Facebook, and was thus forced to quit before assuming his post.

Sunday, July 26, 2009

Phone Users Beware! Of Voip & Broadband Phones


Thousands of families have switched to Voice and IP Broadband phone service. Many are unaware of the hidden dangers.

The dangers are from cyber criminals who have corrupt Ideas. Your Voip or Broadbank phone service adds more value to a computer when criminals find it. Our computers are open opportunities for bad guys.

Cybercriminal's are looking for computers they can use, without noticed to plan and conduct their criminal activity. Their main intent is to steal data and money from their target anyway possible.

Voip and Broadband phone service is becoming a bigger target more and more. Slowly but surely these cyber criminals are learning how to make money off of breaking into computers with Voip services.

Once they Have Control of your computer. . . .

Just what can a cyber criminal do with Voip service . . . .

They could connect to expensive pay-per-access numbers leaving the computer owner with expensive charges;

They could listen to your phone conversations learning private information about you and thoe on the call;

they could break into a phone line and route calls throught the lines. This could save the criminal a lot of money while racking up fees for the computer owner.

On a more radical note, the cyber criminal could use the computer's Voip phone service to call his companions and plan criminal activity. There are plenty more ways for the bad guys to use a computer's Voip phone services. Enought to scare most normal people half to death.

Here are a few things you can do to protect yourself and your family if you have a Voip or broadBand phone services or are planning on making a switch:

If you use Microsoft Windows make sure you keep up with the latest most up to date patches;

Use an industrial grade bi-diretional firewall. Unfortunately, most over the counter and products offered by Internet services don't offer this quality technology.

Make sure your anti-virus and anti - spyware are up-to-date. Use industrial grade products if at all possible.

Stay away from sites that may have spyware. Uncertain sites that feature gambling and pornography are good examples.

The old saying, "knowledge is Power" could be changed in this case to, "Knowledge is Security" when it comes to Voip and Broadband phone service.

Beware of the dangers of Voip and Broadband phone service and make sure you don't become a victim of a cybercriminal.

Saturday, July 25, 2009

Dangers On The Web Continue To Grow



Spam and Phishing

Sophos Labs revealed in their report that only 7.7 percent of all email was considered not to be spam. That means over 92 percent of all email was spam in the first quarter of 2008. They add that they find a new spam-related web page on average every three seconds including pages registered on "free web" sites, such as Blogspot, Geocities, and more. Sophos goes on to predict this number will increase so long as its authors are making money from such ruses.

Meanwhile, the report states that phishing remains a big computer problem for banks and other financial institutions. Large online companies, like Ebay and PayPal, were targeted 59 percent of the time in 2007. In 2008 this has dropped to just over 15 percent. They cite heightened user awareness as a possible reason for phishers looking elsewhere to lure unsuspecting victims to bogus sites.

The future

Sophos points out that just as technological advancements help legitimate marketers and sales teams to focus on their efforts on specific markets quickly, efficiently and cost effectively, they have made life easier for hackers. For both the good and the bad guys, improved technology has led to improved return on investment.

The reports says, "this is not the time for individuals and companies to bury their heads in the sand and hope no one notices any gaping security holes. Today, attacks are sophisticated, well funded and large."

The effect


The First Quarter 2008 Sophos report should open your eyes to the fact that traditional over-the-counter products aren't keeping up with the cyber criminals of today. If they were, would we continue have these computer problems?

The malware placed on computers through infected websites and other sources is causing all kinds of computer problems. As a result computers run slower or crash, things like the computer mouse doesn't work right or it moves on its own. There are more frequent pop ups, spam and phishing email and more.

Many people don't recognize these common computer problems as being caused by hacker tools. They don't understand that their computer could be a tool used by cyber criminals to perform their bad deeds. The sad truth is millions of computers in the United States are unknowingly compromised and used by the bad guys without the computer owner knowing it. These individuals are unwittingly contributing to cyber crime.

What is even worse is the indifference most computer owners have today. As long as they can't see the cyber criminal the feeling is everything is OK. As long as the computer can limp along there's no need to worry about it. Many count on a so-called tech friend to fix a computer problem. It is a temporary fix at best and usually doesn't solve the crux of the problem which is a hacker has taken control of the computer and will continue to us it to perform cyber crime until a complete fix has taken place.

What should you do?

The computer problems we face today go well beyond just being careful. Individuals and small business must be proactive in their defense looking for the best kinds of computer protection. Safe guards must be in place for families and in the case of business, employees too.

All computer users (home and business) should seriously consider subscribing to a helpful new kind of computer support service known as "Personal Computer Services." The main benefit of this type of monthly service is that instead of you trying to keep your protection current and manage everything yourself, you get access to a team of trained professionals who personally handle everything for you. Your personal computer service should include industrial grade security software for your computer as well as security checkups, system cleanups, and online repair at no additional cost. This type of service is not available through freeware and traditional over-the-counter computer protection products.

The security software and services that come with a personal computer service will help block hackers from your computer and make your experience on the computer fun, productive and hassle-free. With this new personal computer service, you'll also eliminate most of the common hassles and headaches with your computer , allowing you to focus more on your home and business activities.

About Sophos: Trusted by 100 million users and endorsed by industry analysts as a real alternative to Symantec and McAfee, they provide the best defense against today's blended threats.

Internet Dangers Continue To Happen



New web pages are being infected at a rate of one every five seconds making staying safe on the Internet more of a hassle than ever before.

The first quarter of 2008 Security Report A Threat . . .

From Sophos Labs is enough to make you never want to go on the Internet again. The Internet dangers are ever growing and the report reveals cyber criminals aren't slowing down making keeping your computer safe on the Internet harder than ever.

Look at the events and trends that emerged during the first quarter of 2008 report with the goal to help users and businesses keep up with today's Internet threats in order to better defend against an attack.

The Internet

Alarming was the revelation that the web now hosts an unprecedented number of . . .

Internet threats, with Sophos discovering a new infected web page every five seconds. This is an average of more than 15,000 every day. This compares to their 2007 report when Sophos Labs reported they discovered a new infected web page every 14 seconds. They report that 79 percent of these pages are legitimate sites.

Even Scarier is the infected sites are not just "Mom and Pop" sites. Many of these sites are well established including well-known spyware companies Trend Micro and Symantec. So, just going to what you might consider to be safe websites isn't as safe as you might think.

Email 95% are spam

The good news:

The Sophos report stated that only one in 2500 emails was found to be carrying malware. That's 40 percent less than in 2007.

The bad news: Cyber criminals, instead of incorporating malware into the email in the form of an attachment, are now using unsolicited email to provide links to compromised web sites.

Sophos points out that there is still a common belief that unsolicited email, or spam, is not a threat. With a large portion of unsolicited or spam email linking to infected websites, they say, individuals and small business would be wise to address this growing computer problem before becoming a victim.

Monday, July 20, 2009

An Identity Theft Nightmare



Here is a story about a case of stolen identity.


His problems started when he discovered that he had bought a new car, though he had no recollection of doing so. He check his credit and discovered he had taken out several $70,000 loans. Apparently and identity thief with a similar name had been using his information to malicious ends.


They caught the man, but he never went to jail. Thinking it was over, the victim went on with life.


However, later on the identity theft perpetrator used the victim's identity to "pay gas and electric bills, buy big a screen TV and also join a gym."


he article discusses a service for monitoring your credit report to stop these events as they happen.

A Little Identity Theft Irony

I found an interesting story titled Officer Finds Own Cable Bill After Making ID Theft Arrest.

Apparently after months of searching, Fort Worth, Texas, identity theft task force officers tracked down and arrested Timeika Walker on four outstanding warrants. The woman had been profiled on America's Most Wanted.

The great part of this story is that an officer searching the home after her arrest found one of his cable bills. She had probably stolen it in an attempt to find personal information to use for identity theft. The article doesn't make it clear whether the officer had actually been a victim of Walker's identity theft activities, or if she just had his cable bill. Regardless, it seems like a little poetic justice.

Rosemarie Grabowski
PC Security & Identity
Theft Protection
308 687 6085
www.topsecretfreereport.com/makeadifference-x
www.topsecretfreereport.com/makeadifference-z
http://mypcsafefreefromspyware.blogspot.com/
www.whymycomputer.blinkweb.com
http://amisafeidentityftheft.blogspot.com/

Insurance Agent Indicted for Identity Theft


A Bronx man has been indicted on charges related to identity theft and fraud. The man allegedly "sold insurance policies and stole more than $300,000 in insurance commissions by using another man's name."


For over 10 years the defendant Gabriel Feliz, 47, posed as another man and sold insurance policies in his name. From the article: "Feliz took continuing education courses while pretending to be the other person, periodically renewed the broker's license that he held in that second person's name, appeared at Insurance Department disciplinary proceedings as that individual, and appropriated at least $300,000 in commissions that the insurance companies sent to Feliz' business address in the name of the other individual."


The man allegedly deposited the checks in the other man's name in his own personal accounts to avoid taxes. If he is convicted he could face up to 15 years in prison.
Rosemarie Grabowski
PC Security & Identity
Theft Protection
308 687 6085

Identity Theft Takes Man's Power


Here is an interesting story about a man and a possible case of identity theft.


A Fort Worth man heard someone with a ladder climbing around his house. Moments later, his electricity was off.


The power company was called, and they indeed had a work order to turn off his power. Someone had told them to, but who? The power company is investigating whether it was an internal error or a prank. It is possible that someone had enough personal information to convince the power company to shut off power to this man's house.
Rosemarie Grabowski
PC Security & Identity
Theft Protection
308 687 6085


Whatever the case, this story certainly opens up our eyes to the possible uses of identity theft. While this may not have been a huge ordeal for the man, a prank like this could harm another person

8 Expert Tips for Preventing Identity Theft


I found a great article with 8 tips for preventing identity theft. I'll reiterate them here in case the article is taken down:

1. Don’t carry your Social Security card with you, or print this number on your checks.

2. Every year, get a copy of your credit report from each of the three major credit-reporting agencies. Each agency has a Web site, or you can order all three at http://www.annualcreditreport.com/.

3. Using the toll-free telephone number 888-567-8688, you can ask not to be mailed unasked-for credit offers. This is a good idea because ID thieves often use these mailings to steal data.

4. If your state offers a do-not-call list to protect you from telemarketers, sign up.

5. Don’t give out credit-card or bank-account numbers over the phone unless you are positive you’re speaking with a trusted merchant.

6. Tell your bank, insurance company, and stock broker not to share your personal data with other firms.

7. Close rarely-used credit-card accounts. Study your statements carefully to spot unauthorized activity.

8. Invest in a personal shredder to destroy sensitive records before discarding them. Remember, 70% of all ID theft occurs not through high-tech means, but through old-fashioned tactics such as dumpster diving.
Rosemarie Grabowski
PC Security & Identity
Theft Protection
308 687 6085

It's a Vicious Cycle



We've certainly heard it before: identity theft is now the fastest growing crime. The media frenzy and paranoia over identity theft is itself providing yet another tool to the thieves themselves.


Enterprising identity theives are now sending phishing emails out that pretend to be from Chase Bank saying that your account has been compromised and could you please log in and fix the situation. Naturally, clicking on the link in the email takes you to a fake site where, if you fill out the form, your identity is stolen.


The emails look something like this:


Dear Chase & Co. Member


For the User Agreement, Section 9, we may immediately issue a warning, temporarily suspend, indefinitely suspend or terminate your membership and refuse to provide our services to you if we believe that your actions may cause financial loss or legal liability for you, our users or us.


Our terms and conditions you agreed to state that your service must always be under your control or those you designate all times. We have noticed some unusual activity related to your service that indicates that other parties may have access and or control of your informations in your service.


We recently noticed one or more attempts to log in to your Chase Account, service from a foreign IP adress. If you recently accessed your service while traveling, the unusual log in attempts may have been initiated by you. However, if you did not initiate the logins, please visit Chase homepage as soon as possible to restore your account status.


The login attempt was made from:
ISP host : c-64-154-34-134.hsfgd1.il.comcast.net


We apologize for any inconvenience this may cause, and appreciate your assistance in helping us maintain the integrity of the entire system. Thank you for your prompt attention to this matter.


Please do not reply to this e-mail. Mail sent to this address cannot be answered. To restore your account status click the link below:


If you have received one of these emails and responded to it, notify Chase immediately at abuse@chase.com.
Rosemarie Grabowski
PC Security & Identity
Theft Protection
308 687 6085

How Vulnerable Are You to Identity Theft?




Hennepin County (Minnesota) Attorney Amy Klobuchar has posted a rating system for how vulnerable you are to identity theft. Specifically the article discusses how vulnerable you'd be if your purse or wallet was stolen.





For education, and in case the article gets removed, the test asks:





What's in Your Wallet or Purse?





1. Your Social Security card? Score 3 points





2. Anything with your Social Security number on it (e.g., health insurance card)? Score 2 points for each





3. Your passport? Your birth certificate? Score 3 points for each





4. Any account PIN numbers? Score 2 points for each





5. Your home security codes? Score 2 points





6. Your checkbook? Is your phone number printed on it? Your driver's license number? Your Social Security number? Score 1 point for each





7. How many credit or debit cards? Score 1 point for each





8. Any credit or debit cards without your signature in permanent ink? Score 2 points for each





9. Any other financial account information (e.g., investments)? Score 2 points for each





Add Up Your Total Score





If your score is 0 - 3, your risk is acceptable.





If your score is 4 - 6, your risk is high.





If your score is 7 or above, you are at very high risk.





The article also mentions several specific tips on avoiding identity theft and is certainly worth reading. By the way, I scored a 4.





What did you score?

Rosemarie Grabowski

PC Security & Identity
Theft Protection
308 687 6085

www.topsecretfreereport.com/makeadifference-x

www.topsecretfreereport.com/makeadifference-z

http://mypcsafefreefromspyware.blogspot.com/

http://www.whymycomputer.blinkweb.com/

http://amisafeidentityftheft.blogspot.com/