Cyber-criminals And Identity Theft: You Might Be The Victim

in #steemstem6 years ago (edited)

The term identity theft has been used for practices that have been existing for centuries. This crime has evolved its way in means that it attracts any new technology that passes its doorstep. As the crime grows, methods used to tackle it also increases.

Identity theft can give you chances of not living a normal life just as others would. It can make one not to get a job, not to get a loan due to poor credit report or actions that might have caused historic criminal activity and it can cause you not to have a credit card. Identity theft has existed for hundreds of years and as technology arises to its fullest, identity theft becomes more common to the society.

Identity Theft And Fake ID

The early American history was not exempted when it comes to identity theft. On that stages, identity theft was more focused on the voter registration and ballot stuffing. After then was things changed in the 1930 21st amendment. This enforced law prohibited and the legalization of alcohol.

On the initials, legalization on the age of drinking was given by the individual states not until 1984 that the US Congress had to pass a law about the age of drinking. Unlike in the past, the minimum age 21 was already set. Most college students would always travel across different states where the given age enforced was 18 or 19. Most children would use fake identity in order to get past that age for a drink.

Identity Theft In Immigration

In 1965, individuals began to use someone's identity to immigrate into certain countries. When it was discovered, a law was passed regarding it. Before the law was passed, there were certain policies that were guiding immigrant workers to come into the country when the harvest is due in order to apply for various jobs.

Theft By Credit

An individual earns a good credit on how he/she is reputable to the society at large. An individual with good record consistently pays the bills earlier to avoid certain interest that might arise if the bills were not cleared on time. By this, the individual earns a good reputation with a clean sheet.

If someone steals his/her credit, the person definitely steals the reputation of the individual. One of the most occurring identity theft revolves around credit card and credit reports. Most of the information arises especially from companies that deals with a credit card and quite most of them have in one way tackled fraud through the use of credit card.

Most consumers who use a credit card for the transaction should be careful on how they disclose their secret pin to friends and also, knowing that their hard earned money is in the bank, necessary security measures should be taken.

Identity Theft by Murder Or Death

For quite hundred of years, identity theft has been rolling especially for criminals who needed to begin a new life and to get unnoticed by people.

They steal an entire identity which includes social security numbers, name, family history, career, and also life story. This type of criminal activity does act after a murder has taken place. Criminals who are careful would prefer using the identity of those that match or correspond to theirs.
In most movies acted, one will discover that this act has always been shown in diverse ways. Moreso, the term is known as “ghosting”.

Identity Theft Done With Phone

From 1960, identity theft by phone became a huge threat to individuals as some scammers would call an someone, and informing the person that they won a lottery or certain kind of tangible gift, on that note, they would request for the information of the individual and use it to commit fraud especially financially. In recent times, different methods through the use of phones have perpetuated.

The identity of Theft through The Internet

1990, was a big blast for homes, business as internet access was introduced. Like I said earlier, as the word become smarter, so are the criminals who are stealing the identity of individuals. In 10 years, about 62 percent of identity theft has been recorded, this report came from the FTC.

In the case of identity theft, the increase is certain with the use of the internet. The heartbreaking fact about identity theft through the internet is that most victims are located far away and the criminal will not get a chance to be caught.
In 2011, the use malware became rampant as it became a great tool for crime.

Identity Theft by Radio Frequency Identification (RFID)

Technology! Technology! Technology! Chips are now in debits and credit cards. Developed countries also include them in driving licenses offered to individuals. The government also planted it in passports.
These chips are designed to wirelessly send messages. It was not long after the introduction of RFID before hackers found ways to hack into these credit cards to steal data which include the name, card number, expiry date and other visible data. Some have it in mind that most of this information is encrypted. One of the fears of masses is the fear that the chips could be hacked and scanned by the hackers.

Cybercriminals and How They Get To You

Cybercriminals have various kinds of ways to get to their victim in order to steal their identity. One way is by accessing the database of a company, firms, hospital etc. when a hacker penetrates and gets into the system, then personal information of assigned customers are made visible to the hacker.
The gotten information is used by the hacker to access financial records or to steal what they are in search for.

The thoughts of a hacker when finding access to a system is searching for any vulnerability in the system. When they find it, they explore their malicious intents, so to get full access to the system.

Most of this vulnerability are outdated operating system and outdated browsers. Individuals should update their browsers and operating system especially when the vendors of a software sends a patch regarding the software you are using. Furthermore, they try to access unsecured connections.

As security expert is trying to secure their data against hackers, hackers an as well pushing in with all their effort to get into the system as well.
Terms You Should Know That Are Common In the Cyber World

By WISDOM DAVID

Malware: mainly known as malicious software. This term is generally used for viruses and Trojans. Any program that gets into your computer without your consent is considered as a malware.

Trojan Horse: I once fell victim to this kind of virus. I downloaded a software to crack my operating system. Any I.T guy would concur with me that once you are an I.T inclined, every software you will be looking for is the “CRACK VERSION”. Not knowing to me, the software worked, and I was very happy. The unfortunate thing I discovered after some days was that my search graphic interface was not popping up each time I click on the search button. I tried but no way.

After a month or so, my PC stopped connecting to the internet. It would connect but no incoming or outgoing data in the computer. I got stocked as I was in the middle of a project to be submitted the next day. I realized that the software was a Trojan horse and it has destroyed my computer gradually. I had to format my computer before I could use it. So what am I trying to say?

Trojan Horse comes like a helpful software, they come in disguise but when you download it, then they become active and its intents are to steal or destroy your information or computer especially from your hard disk.

Root-Kit: The difficult type of inversion. When the software enters your computer and has found its way through, it is really impossible to remove it as it would go to the root of your drive to settle. As it settles down at the root, it steals your information such as passwords and other viable information that the owner has in the system.

Spyware: this refers tracking information and spying on what the user is doing with the computer. With spyware. Your information can be stolen such as credit card numbers. When it’s been stolen, it sends the information to the creator of the software or the perpetrator, then you become a victim.

What Is Phishing?

Is it the tuna fish that you love so much, I bet you, the answer is “No” but on a serious note, when you throw a hook that has a bait on it into the river, you wait until a fish arrives from somewhere, that’s also how phishing works also.
In the computer, a similar process happens.

The cybercriminal sends junks of email as a bait and then waits for a victim to show up. A professional phisher tends to sends to many email address every day and then lots of victims show up.
Although necessary implementations have been taken to educate people on how not to respond to some emails, still many people fall into this trap.

“Whaling”, this term is a term that is also categorized as phishing but this is being targeted to CEO or managers. Most CEO and executives should be careful on how they CLICK ON EMAIL LINK. Though the email might appear from a known person to you the more careful you examine, the less you become a victim. In some cases, email might seem to come from the bank, hospitals and other companies but it is wise to delete it immediately.

If you don’t know, phishing creates lots of many for cybercriminals and they don’t lack victim because humans always fall victim. Most developed countries are aware of phishing but still fall victim and the areas where cybercriminals love intruding is the developing countries because they found out that they are new to the internet.

Botnets
A botnet is also referred to as robot network and they are a group of computers that are connected together and has been infected by a malicious program. This, the hacker gets to have access to all the computers without the notification of the owner. Since these computers are controlled by just a single user, the computers are now referred to as zombies, bots, and robots.

When a computer becomes a botnet for the hacker, the hacker gains access to every data that is stored in the computer.
A bot is some type of computer program that has been structured and designed to connect remotely to a server and then implement the programmed commands.

McAfee studied on these networks and discovered that it is the most common way to implement cybercrimes like stealing, disrupting services, installing malware, etc

The effect of this could be disastrous to any organization or company that has been attacked because lots of information might have been stolen by the cybercriminal. More harm can be caused by botnets because to companies if the company's security is vulnerable to the attack.

Typosquatting
This cybersquatting is a type that targets people that makes mistake typing a web address online. For example, instead of typing facebook.com, they type faceboook.com. when such things happen, you might be redirected to a hackers website.

The hackers that are responsible for such actions are called typosquatters. And they create spoof websites which resemble the actual website that you want to access.

Sometimes, you might find services that look similar to the site that you want to access. If you check properly, you will notice that they are built to steal persons personal information, credit cards or social security numbers.

Ransomware
Also called ransom software, this kind of programs gets into a computer when you are downloading an attachment that has been infected with a virus. Not only by downloading an attachment but by also visiting unwanted websites.

If you by any means you have been infected by ransomware, you will not be able to access your files because your computer will be controlled by the hacker. Sometimes, there might be pop-ups showing a security alert. However, in windows, the error might occur as an alert.

In general, a clock pops out telling you that a ransomware is running on your system and you have until the clock counts down to pay whatever is being requested. As this type of malware is becoming more rampant daily, the probable way to adapt and stay out of it is to always update your operating system and the antivirus you use.

Additionally, make sure that you don’t click on any links that belong to any email or visit websites that are not secured as they pose a threat to your computer and may contain viruses that can automatically implant themselves on your system.

The Threat Of Scareware
This type of malware comes in form as a warning message but at the end, it becomes a tool used to scare you into sharing your information and paying some cash.

Once an individual accepts the information of the scareware, then the program begins to scan your computer and take screenshots of your personal section of your computer and then uses the gotten information to mimic the characters and tell the user that there is a certain amount of virus on the computer, in order for them to get rid of the viruses, they have to pay some certain amount of money. If the user refuses to pay the money, there will be unusual pop-ups.

Most times, website inhabit the attribute of distributing scareware. These pages trick the user to click on the hacker website without knowledge. The link doesn’t come alone sometimes as some have the tendency to come with chat session where the user and the hacker have to communicate. If remote access is part of the plan, then the hacker will gain full access to your computer.

The newest form of scareware is the pop-up window that appears on the internet browser. This pop-up window warns that the websites security certificate has expired or It might say that the site might harm your computer and you will see a button that says that says that you should download or update your security settings.

Low-Tech and High-Tech Identity Theft
Low-Tech: Phone, Mail, and Email scams are under the low-tech category. The most know spread is email scam that gets to thousands of people. But this email gets to drag you to the point where the usage of your phone would be included. Most of the scammers use the email for the introductory part and when it goes into a deep conversation, then the phone is now included.

Although the names of these scams are different the popular ones go by the name phishing and are commonly used worldwide but staying away from this type of scams which are:

  • Most popular and reputable organization will not dear contact you to discuss financial issues. There might be messages sent to notify you of your transaction or the loan you took but when they are trying to make a business with you, they call directly to you.

  • One should not give out his/her personal information via phone contact. If you are certain about the number that you are calling, it can be safe but on the other hand, you can ask if you can call back with another number. Then with personal inquiries, try to check the firm in which they tend to represent and ask for the identity of the caller.

  • It won’t be good if someone repeats your credit card number over the phone. As security measures are being considered, you might not know if someone is standing beside the person you are in contact with. The individual can take note of the card numbers and play with it.

  • be careful not to send a mail to your mailbox as identity thieves like playing with credit card payment and try to steal them.

High-Tech Identity Theft

Data Breach in Companies:
In high-tech identity theft, this involves the theft of quite a large sum of data that regards to different people. This is a situation where most consumers have less hold or control of their personal information as it is in the hands of the companies which they trust and confide in. However, to ensure that companies see the need and security of their customers, certain laws were implemented by an authorized group of people.

Laws such as how records are stored, how the records are disposed and who access the records. Most people that are responsible for accessing such amount of data are trained to do so because they understand the need to secure information that belongs to individuals.

Most companies that handle the destruction of documents usually provide a certificate to organizational bodies showing the destruction of the document. But the case is this, despite some of the proof, most people became victims of the destroyed data. Because the document was recycled.

One of the challenges of a big organization is security because they realize that though they might have trained their employees on how to handle this data, if proper security measures are not taken, they may fall into the hands of a hacker who whose aim is to cause damage to the organization.

Conclusion

As its name sounds, Identity theft! One should be careful about how they click emails. To my friends on stemeet, they are not exempted. As we are one-way pursuing money or trying to make our reputation to be known, we should be careful on how we click messages telling us that we won steem dollars or steem.

The knowledge on how they operate will give you awareness on how you should and recognize scammers. As you have read, don’t share your personal information with anyone so that you won't be a victim. As this serves as an introduction to identity theft. In the next phase of identity theft, we will discuss more. Meanwhile, thank you for reading.

Thank You For Stopping By

REFERENCE

Reference 1
Reference 2
Reference 3
Reference 4

STEEMSTEM.gif

Sort:  

Wow. This is a lot of information. I sure haven't hear about 60% of the mentioned identity theft techniques. With thus, I reaffirm that knowledge is power...

This is a lot of research though. I will probably need to jot some down later. My head is full already (lol)

#StemngFamily #KeepTheTrend #KeepUsGrowing