Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label SSN. Show all posts

How Synthetic Identity Fraud is Draining Businesses


 

Synthetic identity fraud is quickly becoming one of the most complex forms of identity theft, posing a serious challenge to businesses, particularly those in the banking and finance sectors. Unlike traditional identity theft, where an entire identity is stolen, synthetic identity fraud involves combining real and fake information to create a new identity. Fraudsters often use real details such as Social Security Numbers (SSNs), especially those belonging to children or the elderly, which are less likely to be monitored. This blend of authentic and fabricated data makes it difficult for organisations to detect the fraud early, leading to financial losses.

What Is Synthetic Identity Fraud?

At its core, synthetic identity fraud is the creation of a fake identity using both real and made-up information. Criminals often use a legitimate SSN paired with a fake name, address, and date of birth to construct an identity that doesn’t belong to any actual person. Once this new identity is formed, fraudsters use it to apply for credit or loans, gradually building a credible financial profile. Over time, they increase their credit limit or take out large loans before disappearing, leaving businesses to shoulder the debt. This type of fraud is difficult to detect because there is no direct victim monitoring or reporting the crime.

How Does Synthetic Identity Fraud Work?

The process of synthetic identity fraud typically begins with criminals obtaining real SSNs, often through data breaches or the dark web. Fraudsters then combine this information with fake personal details to create a new identity. Although their first attempts at opening credit accounts may be rejected, these applications help establish a credit file for the fake identity. Over time, the fraudster builds credit by making small purchases and timely payments to gain trust. Eventually, they max out their credit lines and disappear, causing major financial damage to lenders and businesses.

Comparing Traditional VS Synthetic Identity Theft

The primary distinction between traditional and synthetic identity theft lies in how the identity is used. Traditional identity theft involves using someone’s complete identity to make unauthorised purchases or take out loans. Victims usually notice this quickly and report it, helping prevent further fraud. In contrast, synthetic identity theft is harder to detect because the identity is partly or entirely fabricated, and no real person is actively monitoring it. This gives fraudsters more time to cause substantial financial damage before the fraud is identified.

The Financial Impact of Synthetic Identity Theft

Synthetic identity fraud is costly. According to the Federal Reserve, businesses lose an average of $15,000 per case, and losses from this type of fraud are projected to reach $23 billion by 2030. Beyond direct financial losses, businesses also face operational costs related to investigating fraud, potential reputational damage, and legal or regulatory consequences if they fail to prevent such incidents. These widespread effects calls for stronger security measures.

How Can Synthetic Identity Fraud Be Detected?

While synthetic identity fraud is complex, there are several ways businesses can identify potential fraud. Monitoring for unusual account behaviours, such as perfect payment histories followed by large transactions or sudden credit line increases, is essential. Document verification processes, along with cross-checking identity details such as SSNs, can also help catch inconsistencies. Implementing biometric verification and using advanced analytics and AI-driven tools can further improve fraud detection. Collaborating with credit bureaus and educating employees and customers about potential fraud risks are other important steps companies can take to safeguard their operations.

Preventing Synthetic Identity Theft

Preventing synthetic identity theft requires a multi-layered approach. First, businesses should implement strong data security practices like encrypting sensitive information (e.g., Social Security Numbers) and using tokenization or anonymization to protect customer data. 

Identity verification processes must be enhanced with multi-factor authentication (MFA) and Know Your Customer (KYC) protocols, including biometrics such as facial recognition. This ensures only legitimate customers gain access.

Monitoring customer behaviour through machine learning and behavioural analytics is key. Real-time alerts for suspicious activity, such as sudden credit line increases, can help detect fraud early.

Businesses should also adopt data minimisation— collecting only necessary data—and enforce data retention policies to securely delete outdated information. Additionally, regular employee training on data security, phishing, and fraud prevention is crucial for minimising human error.

Conducting security audits and assessments helps detect vulnerabilities, ensuring compliance with data protection laws like GDPR or CCPA. Furthermore, guarding against insider threats through background checks and separation of duties adds an extra layer of protection.

When working with third-party vendors businesses should vet them carefully to ensure they meet stringent security standards, and include strict security measures in contracts.

Lastly, a strong incident response plan should be in place to quickly address breaches, investigate fraud, and comply with legal reporting requirements.


Synthetic identity fraud poses a serious challenge to businesses and industries, particularly those reliant on accurate identity verification. As criminals become more sophisticated, companies must adopt advanced security measures, including AI-driven fraud detection tools and stronger identity verification protocols, to stay ahead of the evolving threat. By doing so, they can mitigate financial losses and protect both their business and customers from this increasingly prevalent form of fraud.


Singing River Health System Suffers Major Data Breach, 895,000 Impacted

 


A ransomware attack that took place in August 2023 is now estimated to have affected 895,204 people within the Singing River Health System. The Singing River Health System operates three hospitals in Mississippi, one in Pascagoula, one in Ocean Springs, and one in Gulfport, which collectively provide over 700 beds to its patients. It is one of the largest healthcare providers in Mississippi. It employs a total of 3,500 people, and it also operates two hospices, four pharmacies, six imaging centres, ten speciality centres, and twelve medical clinics throughout the Gulf Coast region. 

The impacted hospitals were experiencing major IT system outages for several services, including laboratory testing and radiology testing. At the time, Singing River said it was working to process all paper-ordered lab tests and radiology exams as quickly as possible, depending on the priority of the exam. It was revealed by the healthcare organization on September 13, 2023, that a data breach had taken place, and in December 2023 the organization announced that 252,890 individuals were affected by the incident. 

According to a new update shared by the Maine Attorney General, the company reported that 895,204 people were affected by the incident. An August 31, 2023, disclosure from the healthcare system was the first time it reported the breach. As of the time of this writing, the US Department of Health and Human Services (HHS) Office for Civil Rights has been informed of the breach as impacting at least 501 individuals. 

The number will be determined once internal and external investigations have been completed. It has been confirmed that the data exposed to the public is a combination of full names, dates of birth, physical addresses, Social Security Numbers (SSNs), medical information, and health information, according to the latest information in the data breach report and on the organization's website. Singing River assured everyone that despite these issues, they have yet to find evidence that the threat actors were using the data to commit identity fraud or theft. 

It is also worth noting that the company also offers two-year credit monitoring services and identity restoration services to those who may be affected by this. A ransomware group known as Rhysida has been reported as responsible for the attack, making it one of the most serious cybercriminals groups targeting healthcare providers. Approximately 80% of the data that the threat actors claim to have gained from the Singing River has been exposed thus far, which includes 420,766 files totalling 754 GB in size, which comes with a catalogue of 420,766 files that they claim have gained from the Singing River. 

Threat actors will no doubt take advantage of these opportunities to generate other illicit activities, such as phishing if the stolen data includes details that can provide additional information. Due to this, recipients of the free identity restoration and monitoring services provided by the Federal Trade Commission are recommended to immediately apply for them to avoid becoming victims of such campaigns. 

A ransomware gang known as Rhysida was responsible for the attack, as well as other healthcare systems including Prospect Medical Holdings and Lurie Children's Hospital. According to the Health Sector Cybersecurity Coordination Center at HHS, the group has targeted educational institutions, the manufacturing industry, as well as the Chilean army in the past, as well as numerous other institutions.   
The IDX recommendation is that impacted individuals enrol in IDX's services as soon as possible, act with caution when responding to unsolicited communications, monitor all accounts for suspicious activity, and consider placing a security freeze on their credit reports to protect themselves. Threat actors are becoming increasingly attracted to the healthcare sector due to its data holdings and the importance of these data for a community or country, thus making it a highly attractive target for data breach attacks. 

In a cyberattack that occurred last week, DocGo, a provider of mobile medical services, was compromised. For individuals who have been impacted by the SRHS, IDX identity theft protection is offering a free twelve months of credit monitoring services provided by IDX for twenty-four hours a day. Moreover, the company offers guidance on how to prevent identity theft and fraud, which includes steps to report suspicious incidences, as well as placing fraud alerts or security freezes on the credit record to protect the information. 

As well as that, they will be providing information on how users can protect themselves from tax fraud, how to contact consumer reporting agencies, and how to get a free credit report. A report by the Singing River Health System has reviewed the account statements of individuals impacted by the breach and recommended that they monitor their credit reports and account statements closely. 

In the wake of a recent ransomware attack on the Singing River Health System, which resulted in the theft of data belonging to 895,000 individuals, authorities are urging affected persons to take immediate action. It is strongly recommended that anyone who suspects they may be a victim of identity theft or fraud report these incidents to the appropriate authorities without delay. 

Key organizations to contact include the Federal Trade Commission (FTC), which handles consumer complaints and can guide users in protecting their identity. Additionally, individuals should reach out to their state's Attorney General's office, which often has resources and support for victims of identity theft. Reporting the incident to local law enforcement is also crucial, as it helps authorities track and investigate such crimes. By taking these steps, individuals can not only protect themselves from further harm but also assist in the broader effort to combat cybercrime and bring those responsible to justice.

How Much Will Each Stolen Client SSN Cost You Now That You Have Been Pwned?


Following the theft from its systems of more than 447,000 patient names, Social Security numbers, and private medical information, a Florida healthcare organization has resolved a class-action lawsuit. 

Orlando Family physicians, which has 10 clinics in central Florida, has agreed to pay affected patients who submit a claim by July 1 a reimbursement and provide them two years of free credit monitoring. Patients may earn up to $225 or, for those whose SSNs were stolen, up to $7,500 depending on what kind of private information the thieves obtained. 

However, as part of the compensation, the physician organization denies any responsibility for the data heist. 

Court records reveal that the crime took place in April 2021 after thieves used a phishing scam to access the email accounts of four employees. As per Orlando Family Physicians, it “immediately” took the necessary steps, containing the intrusion and hires a “leading” security shop to determine the scope of intrusion. 

The health group, a few months later, published a notice on its website and sent letter to victims whose private information was compromised. The data apparently includes names, demographic information, health information, including diagnosis, medical record numbers, patient account numbers, passport numbers, providers and prescriptions; health insurance details, including legacy Medicare beneficiary numbers generated from the person's Social Security number or other subscriber identification number. 

However, according to the physician group “, the available forensic evidence indicates that the unauthorized person’s purpose was to commit financial fraud against OFP and not to obtain personal information about the affected individuals.” 

Moreover, OFP reported to the US Department of Health and Human Services, saying it potentially affected 447,426 individuals. 

Is Your PII Worth $250, or $75k? 

After the attorneys take their cut, of course, those hundreds of thousands of people whose personal information most certainly ended up for sale on a hacking forum are now eligible for a compensation. The settlement's overall sum is still undisclosed. 

There are two groups within the class that stand to gain monetarily. The first group, individuals who incurred out-of-pocket costs as a result of the theft, may file a claim for up to $225 in duly substantiated costs. This covers any expenses incurred while freezing or unfreezing credit reports, paying for credit monitoring services, or contacting banks about the occurrence, including notary, fax, mailing, copying, mileage, and long-distance phone costs. 

The victims can also file a claim for a time limit of up to three hours, compromised due to the security breach at the rate of $25 per hour. 

The second category consists of victims whose Social Security numbers were taken. These people are eligible to file claims for up to $7,500 for confirmed instances of identity theft, fabricated tax returns, or other forms of fraud that can be linked back to the initial hack. They as well can claim up to eight hours of lost time at $25 per hour. 

The settlement comes as ransomware gangs and other cybercriminals intensify their attacks on hospitals and other healthcare organizations, and the lawyers have responded by bringing numerous class-action cases. 

The aforementioned class-action lawsuit is proposed following an intrusion in February, wherein the BlackCat malware infiltrated one of the Lehigh Valley Health Network physician’s networks, stole sensitive health records belonging to more than 75,000 people, including pictures of patients receiving radiation oncology treatment, and then demanded a ransom to decrypt the files and stop it from posting the records online.