Identity fraud

Equifax Announces Definitive Agreement to Acquire Midigator

Retrieved on: 
Tuesday, July 26, 2022

ATLANTA, July 26, 2022 /PRNewswire/ -- Equifax® (NYSE: EFX) is expanding its global footprint in digital identity and fraud prevention with a definitive agreement to acquire Midigator LLC, a provider of post-transaction fraud mitigation solutions. With the rise of global ecommerce sales, expected to hit $5.5 trillion in 2022, transaction disputes and chargebacks are also surging. Midigator's highly automated, data-driven chargeback prevention and chargeback dispute management solutions complement the Equifax Kount Identity Trust Global Network, which uses award-winning Artificial Intelligence (AI) to link trust and fraud data signals from 32 billion digital interactions, 17 billion unique devices, and five billion annual transactions across 200 countries and territories.

Key Points: 
  • ATLANTA, July 26, 2022 /PRNewswire/ -- Equifax (NYSE: EFX) is expanding its global footprint in digital identity and fraud prevention with a definitive agreement to acquire Midigator LLC , a provider of post-transaction fraud mitigation solutions.
  • "With our Equifax Cloud driven data & analytics capabilities and the powerful combination of Midigator and our Kount Identity & Fraud solutions, Equifax is poised to capitalize on new revenue streams and relationships, broadening our digital identity footprint in a fast growing space.
  • Once the transaction closes, Midigator will become part of the Equifax USIS business unit.
  • Midigator provides an effective and efficient alternative approach to the manual processes typically used to manage chargeback disputes: intelligent chargeback technology.

Experian Outlines Its ESG Commitments Publishing New Global Reports Focused on Financial Inclusion, Diversity and Performance With Purpose

Retrieved on: 
Friday, June 10, 2022

Experian, the global information services company, has today published two global reports reflecting its commitment to creating a better tomorrow for people and organisations around the world.

Key Points: 
  • Experian, the global information services company, has today published two global reports reflecting its commitment to creating a better tomorrow for people and organisations around the world.
  • (Photo: Business Wire)
    With a third of the global adult population lacking access to basic financial services, its vital that firms such as Experian recognise their responsibility to help.
  • Since establishing its United for Financial Health programme two years ago, Experian and its NGO partners have connected with 87 million people.
  • Also published today is Experians second-ever global Diversity Equity and Inclusion Report , a deep-dive into its approach to Diversity, Equity and Inclusion.

New Survey Reveals 83% of Americans Have Received Scam Attempts in 2022

Retrieved on: 
Tuesday, June 7, 2022

Seventy-four percent of Americans say they have received a scam text so far this year, while as many as 83% have received a scam phone call, according to Allstate Identity Protections (AIP) first quarter Identity Fraud in Focus report.

Key Points: 
  • Seventy-four percent of Americans say they have received a scam text so far this year, while as many as 83% have received a scam phone call, according to Allstate Identity Protections (AIP) first quarter Identity Fraud in Focus report.
  • Of those, nearly half report receiving 11 or more spam attempts via text or call every week.
  • We hear stories regularly from people who were scammed out of their nest eggs," says AIP Director of Customer Care Brian Stuart.
  • Survey conducted between May 24-May 26, 2022 on behalf of Allstate Identity Protection by Morning Consult, among a national sample of 2,210 adults.

The Identity Theft Resource Center and LexisNexis Risk Solutions Reveal New Pandemic-Related Identity Fraud Report

Retrieved on: 
Thursday, June 2, 2022

SAN DIEGO, June 2, 2022 /PRNewswire-PRWeb/ -- The Identity Theft Resource Center® (ITRC), a nationally recognized nonprofit organization established to support victims of identity crime, and – LexisNexis® Risk Solutions, a leading provider of data, analytics, and technology to help organizations manage risk - have released the Pandemic-Related Identity Fraud Crime Victim Impacts Report. The report shows how individuals and government agencies have been impacted since 2020 by an unprecedented wave of government benefits identity fraud.

Key Points: 
  • SAN DIEGO, June 2, 2022 /PRNewswire-PRWeb/ -- The Identity Theft Resource Center (ITRC), a nationally recognized nonprofit organization established to support victims of identity crime, and LexisNexis Risk Solutions , a leading provider of data, analytics, and technology to help organizations manage risk - have released the Pandemic-Related Identity Fraud Crime Victim Impacts Report .
  • The report shows how individuals and government agencies have been impacted since 2020 by an unprecedented wave of government benefits identity fraud.
  • Based on responses from more than 1,800 consumers, self-identified identity crime victims, and government officials, the pandemic-related identity fraud report was originally presented at the ITRC 2022 Government Identity Fraud Summit in April.
  • "We speak with identity crime victims every day at the ITRC," said Eva Velasquez, President and CEO of the Identity Theft Resource Center.

Study Reveals High Consumer Anxiety Towards Paying Bills as Inflation Skyrockets and Pandemic Economic Impact Lingers

Retrieved on: 
Wednesday, April 6, 2022

Paying bills is stressful for the average consumer, as is once again confirmed in our latest doxoINSIGHTS report.

Key Points: 
  • Paying bills is stressful for the average consumer, as is once again confirmed in our latest doxoINSIGHTS report.
  • With costs rising across all categories, its no surprise then that 12% of respondents report being stressed about their household bills.
  • 29% of bill payers have variable income from month to month, which makes paying bills in a consistent manner difficult.
  • doxoINSIGHTS How Americans Pay Their Bills report also reveals consumers top requests for an improved bill pay experience and payment reminders.

The Biggest Cybersecurity Threats to Watch Out For in 2022, According to Experts [DesignRush QuickSights]

Retrieved on: 
Friday, March 25, 2022

MIAMI, March 25, 2022 /PRNewswire-PRWeb/ -- IBM reports that the cost of a data breach increased to $4.24 million in 2021 — the highest in 17 years. Considering that the COVID-19 pandemic rapidly digitalized the way businesses operate, more organizations are now vulnerable to cyberattacks.

Key Points: 
  • DesignRush reached out to experts to discover the biggest cybersecurity threats of 2022.
  • DesignRush , a B2B marketplace connecting businesses with agencies, leveraged its 13,000-agencies-strong network for quick insights or "QuickSights" on the biggest cybersecurity threats of 2022.
  • According to Josh Weiss, president and founder of LA Creative Technologies, phishing, identity fraud and business e-mail compromise are still some of the biggest threats in 2022.
  • "2022's biggest cybersecurity threats to watch out for remain [to be] Phishing, Identity Fraud and Business E-mail Compromise,'' said Weiss.

More than 5.5 million adults in the UK fell victim to identity fraud in the last 12 months

Retrieved on: 
Tuesday, March 8, 2022

93% of respondents (94% of 18 to 24-year-olds) felt concernedthat they will fall victim to fraud in the future.

Key Points: 
  • 93% of respondents (94% of 18 to 24-year-olds) felt concernedthat they will fall victim to fraud in the future.
  • According to the GBG report, among those British consumers personally impacted by identity fraud:
    4%had a newloan taken out in their name.
  • The report revealed that fraud is major concern across Europe with 9% of consumers across the continent also being hit in the last 12 months.
  • For more findings and to download the full report, visit www.gbgplc.com/digital-identity-report-2022
    *1 - "9% of respondents surveyed said they were personally the victim of identity fraud in the past 12 months.

More than 5.5 million adults in the UK fell victim to identity fraud in the last 12 months

Retrieved on: 
Tuesday, March 8, 2022

93% of respondents (94% of 18 to 24-year-olds) felt concernedthat they will fall victim to fraud in the future.

Key Points: 
  • 93% of respondents (94% of 18 to 24-year-olds) felt concernedthat they will fall victim to fraud in the future.
  • According to the GBG report, among those British consumers personally impacted by identity fraud:
    4%had a newloan taken out in their name.
  • The report revealed that fraud is major concern across Europe with 9% of consumers across the continent also being hit in the last 12 months.
  • For more findings and to download the full report, visit www.gbgplc.com/digital-identity-report-2022
    *1 - "9% of respondents surveyed said they were personally the victim of identity fraud in the past 12 months.

New Report Reveals Increase in Identity Fraud and Theft Ahead of Tax Season

Retrieved on: 
Thursday, February 24, 2022

Millions of Americans fall victim to identity theft and fraud each year, resulting in billions of dollars in losses.

Key Points: 
  • Millions of Americans fall victim to identity theft and fraud each year, resulting in billions of dollars in losses.
  • To help solve for this, Allstate Identity Protection is launching Identity Fraud in Focus , a quarterly report designed to shine a light on the latest lines of attack being utilized by identity fraudsters.
  • As this years tax season gets underway, AIP recommends Americans watch out for signs of disability fraud.
  • For more detailed findings and insights from AIP experts, please visit the full Identity Fraud in Focus report.

Onfido 2022 Identity Fraud Report: Surge in Sophisticated Fraud Points to Increase in Organized Crime Rings

Retrieved on: 
Wednesday, December 8, 2021

Onfido , the global identity verification and authentication provider, today published its 2022 Identity Fraud Report , which reveals a new wave of organized fraud activity entering the marketplace.

Key Points: 
  • Onfido , the global identity verification and authentication provider, today published its 2022 Identity Fraud Report , which reveals a new wave of organized fraud activity entering the marketplace.
  • Over the past 12 months, 47% of all identity document (ID) fraud was classed as medium sophisticated fraud, which is a 57% increase over the previous year.
  • In 2020, there was a 41% increase in ID fraud, with the average ID fraud rate reaching 5.8%.
  • Large-scale operations often undertaken by criminal fraud rings have the resources to conduct sophisticated fraud such as deepfakes, 2D and 3D masks.