Kai Vaughn

  1. Online Info Blog Strategies against identity theft and financial fraud
    It’s important to remember that identity theft can happen to anyone regardless of age or financial situation. Keeping a vigilant eye for anything out of the ordinary is a great practice to protect you



    Identity theft is all around us, even in Joliet and Will County. It seems that almost every week, we read about an identity theft arrest or a warning on the latest scam. From an unsolicited phone call requesting financial information to an email seeking your Social Security number to claim a prize, it’s likely that many of us have experienced an attempt at identity theft or financial fraud. Make sure to regularly scan statements for any unusual charges, as that can help with early detection. In addition, take advantage of requesting the three free credit reports you are entitled to each year.

    There is no doubt we live in an age of technology. Almost everything can be done from the comfort of our own computers or on a smartphone, but keeping up with all the advances can be difficult, and technology can also represent new points of access for identity thieves. It is not uncommon for identity thieves to get creative in locating personal information. How many of us think twice before throwing away a paper statement or bill? It may not seem like a big deal, but these types of documents contain a wealth of personal information that can be used to perpetuate fraud.
    Last Post by Jonathan David il 4 May 2018
    .
  2. Online Info Blog: How to prevent hackers from stealing your W-2 tax forms
    Cyber experts at this week’s RSA security conference are warning consumers to take steps to prevent hackers from stealing their W-2 forms and other sensitive tax documents.

    online-info-blog-how-to-prevent-hackers-from-stealing-your-w-2-tax-forms

    The warning follows several incidents in which hackers sent company officials what appeared to be legitimate requests for copies of their workers’ W-2s. Renovate America, a solar financing company in Rancho Bernardo, inadvertently gave a hacker sensitive tax information for about 800 current and former employees. Such “phishing” attacks are increasing — and can be avoided, said Kevin O’Brien, chief executive of GreatHorn, a Boston-based security company. O’Brien discussed the problem and what to do about it during an interview with The San Diego Union-Tribune.

    If you read the IRS' advice, it’s largely about what to do when a business user recognizes one of these attacks. Sadly, relying on folks who are just doing their jobs — and who are likely under pressure as tax season rolls around — to somehow identify sophisticated spoofing attacks and then flag them is a fool’s errand. The reality is that even with strong, foundational security in place, nearly 1 percent of all emails that get around existing security tools businesses invest in have indicators of fraud within them. That sounds small until you realize that by the end of this year, over 132 billion emails will be sent every single day. That’s a lot of malicious messages that could trick someone into giving up your family’s most private data.
    Last Post by kaivaughn il 27 Feb. 2017
    .
  3. Online Info Blog: Beat the scammers
    The password is a scourge of the modern world. We seek advice on how to create codes that fraudsters should not be able to crack.

    Online%2BInfo%2BBlog%2BBeat%2Bthe%2Bscammers

    We must remember a mind-boggling array of passwords and PINs to survive the technological challenges of the 21st Century. According to credit-checking agency Experian most of us use at least two dozen of these online codes on a daily basis. They are required not just for regular tasks, such as getting in to a computer, paying a utility bill and online shopping. But they are also necessary for using mobile phones, chatting on social media, club memberships and watching online TV. It is not surprising a majority of us struggle to juggle different passwords in our head. Indeed, a quarter of us forget at least one login detail every day. This means we often adopt easy-to-remember ‘weak’ passwords that use familiar names such as a beloved pet or a family member.

    Security experts believe this is a dangerous strategy and a relatively easy one for criminals to crack. It is suggested ‘strong’ passwords of up to a dozen characters randomly chosen – letters, numbers and even symbols – offer much better security. Three-quarters of us also use the same password for more than one account. But to stop fraudsters getting hold of your details it is recommended each service you use has its own password. There are ways you can create and remember secure passwords – in imaginative ways that will not leave you worried or with a headache.
    Last Post by kaivaughn il 23 Feb. 2017
    .
  4. Online Info Blog Love scams a big worry
    Love cheats on the Internet fooled victims into parting with $24 million last year, although the overall crime rate went down by 2.6 percent.

    Online%2BInfo%2BBlog%2BLove%2Bscams%2Ba%2Bbig%2Bworry

    The police have made some headway in beating online scams that cheat victims of their money, but some Internet cons are proving stubbornly resistant. While commercial crime decreased by 0.6 per cent overall, Internet love scams hit an all-time high last year with 636 cases, up from 385 in 2015. The total amount cheated was also the highest by far at $24 million - double the $12 million victims were fooled into giving in 2015. The largest amount from a single victim was $1.7 million. In most Internet love scams, offenders befriended their victims on social media or online chat apps, charming their way into these strangers' lives before making off with their money.

    Commercial crime, which counts Internet love scams, e-commerce cheating and other impersonation scams, are crimes that deceive victims into handing over goods or money through forgery and impersonation. But with public education and cooperation from international agencies, anti-scam efforts bore fruit in other areas, the police said in a press conference yesterday. E-commerce cheating decreased from 2,239 cases in 2015 to 2,105 last year. Victims lost $1.5 million compared with at least $1.9 million in 2015. A scam which surfaced in April last year in which conmen pose as officials from China to dupe victims into remitting money has also tapered off.
    Last Post by kaivaughn il 17 Feb. 2017
    .
  5. Online Info Blog: Tips on protecting yourself from fraud
    Cybercriminals use clever schemes to defraud millions of people in the world and anyone is prone to become a victim.

    Online%2BInfo%2BBlog%2BTips%2Bon%2Bprotecting%2Byourself%2Bfrom%2Bfraud

    Fraud prevention is one of our primary and constant concerns in today’s world where modern technology reigns. Follow these simple steps to help keep you fraud-free:

    1. Be sensitive and suspicious enough in giving your personal information to a person or organization you are dealing with online. Fraudster tricks their victims into revealing confidential information using an ample amount of information they have on you.

    2. Any online account you have will definitely have a password to prevent unauthorized people from modifying your account. In this case, it is wise to choose or generate a password that is strong enough and cannot be easily guessed by anyone.

    3. ATM’s or cash machines are a popular method of withdrawing money. It is of great help but there are also various ways in which ATMs can be used to work against us. Thus, it is better to become extra careful in using ATM’s or cash machines because there’s a possibility that an installed device are attached that clones or traps your card. Based on studies, around 100,000 people a year fall victim to fraud related to skimmed or cloned debit and credit cards.

    4. Many fraudsters will send an email claiming that they are from the bank and will require you to click a link and follow a certain instruction, when incident similar to this happened, ignore it the email.
    Last Post by kaivaughn il 7 Feb. 2017
    .
  6. Online Info Blog: Don’t Let Anyone Steal your identifiable information
    Personal identifiable information includes name, address, Social Security number, date of birth and other information that can be used for identity theft.

    Online%2BInfo%2BBlog%2BDont%2BLet%2BAnyone%2BSteal%2Byour%2Bidentifiable%2Binformation

    Data Privacy Day, an international effort to highlight the importance of protecting privacy, safeguarding data and enabling trust, will be Jan. 27. According to a survey conducted by the National Cyber Security Alliance and Zogby International, only 26 percent of Americans felt “their home computer was safe from viruses,” while only 21 percent felt safe from hackers.

    Every year we see hundreds of data breaches along with hundreds of millions of records compromised. The responsibility of keeping online data secure is shared both by businesses and consumers. The Better Business Bureau offers some suggestions for consumers concerned that their PII has been stolen:

    -- Do not take a “wait and see” approach as you may have done with breaches involving credit card data. You must act quickly. Breaches involving Social Security numbers have the potential to be far more detrimental to victims, and the damage can be difficult to repair.

    -- Consider taking a preemptive strike by freezing your credit reports. This will not impact existing credit cards and financial accounts, but will create a roadblock for thieves seeking to create fraudulent accounts using your personal information.
    Last Post by kaivaughn il 31 Jan. 2017
    .
  7. Online Info Blog: Fraud On The Rise
    Data is truly lucrative. Which may explain why hackers have made cyber-ransom a go-to attack tool when they are looking to score big.



    Above all else, hackers are all about the money. New research from cybersecurity and application delivery solutions provider Radware revealed that the top motivation behind cyberattacks is ransom, followed by insider threats, political hacktivism and competition. The biggest challenge in combating cyber ransom, Radware’s Global Application & Network Security Report 2016-2017 report noted, is that ransom is not only easy, but also every attack has its own vector, technique or angle. With hundreds of encrypting malware types available to cybercriminals today, the individuals perpetrating these malicious attacks are able to leverage various networks and applications to demonstrate their power and capabilities.

    “One thing is clear: Money is the top motivator in the threat landscape today,” Carl Herberger, VP of security solutions at Radware, explained. “Attackers employ an ever-increasing number of tactics to steal valuable information, from ransom attacks that can lock up a company’s data, to DDoS attacks that act as a smoke screen for information theft, to direct brute force or injection attacks that grant direct access to internal data.

    “Our report shows that most organizations are still not prepared to fend off many of the more sophisticated attacks. There is a vast market for mitigating attacks in progress and for defending against threats, both new and established, that grow in severity by the day. From our Emergency Response Team to our extensive products and services, Radware stands ready to guard organizations’ data, systems, and customers from harm,” Herberger continued. Last year saw a significant surge in the number of extortion threats, with the majority (56 percent) of the 600 organizations surveyed by Radware admitting that they have fallen victim to a cyber ransom attack and 41 percent identifying ransomware as the biggest cyber threat.
    Last Post by kaivaughn il 30 Jan. 2017
    .
  8. Online Info Blog: Cyber Deterrence
    From 2005 to 2015, federal agencies reported a 1,300 percent jump in cybersecurity incidents. Clearly, we need better ways of addressing this broad category of threats. Some of us in the cybersecurity

    Online%2BInfo%2BBlog%2BCyber%2BDeterrence

    Cyberattackers pose many threats to a wide range of targets. Russia, for example, was accused of hacking Democratic Party computers throughout the year, interfering with the U.S. presidential election. Then there was the unknown attacker who, on a single October day, used thousands of internet-connected devices, such as digital video recorders and cameras compromised by Mirai malware, to take down several high-profile websites, including Twitter.

    Deterrence focuses on making potential adversaries think twice about attacking, forcing them to consider the costs of doing so, as well as the consequences that might come from a counterattack. There are two main principles of deterrence. The first, denial, involves convincing would-be attackers that they won’t succeed, at least without enormous effort and cost beyond what they are willing to invest. The second is punishment: Making sure the adversaries know there will be a strong response that might inflict more harm than they are willing to bear.

    Cybersecurity aids deterrence primarily through the principle of denial. It stops attacks before they can achieve their goals. This includes beefing up login security, encrypting data and communications, fighting viruses and other malware, and keeping software updated to patch weaknesses when they’re found.
    Last Post by kaivaughn il 28 Dec. 2016
    .