PROTECTING WHAT MATTERS MOST v3.0 - Trends & Insights to Keep You Less Vulnerable - Sontiq

Page created by Kimberly Bishop
 
CONTINUE READING
PROTECTING WHAT MATTERS MOST v3.0 - Trends & Insights to Keep You Less Vulnerable - Sontiq
THIRD EDITION

     PROTECTING WHAT MATTERS MOST v3.0
              Trends & Insights to Keep You Less Vulnerable

Published July 2019
Compiled and distributed by
PROTECTING WHAT MATTERS MOST v3.0 - Trends & Insights to Keep You Less Vulnerable - Sontiq
TIMES ARE
CHANGING
We know consumers want to be
empowered to protect themselves
and everything they’ve built, and
they need to understand how
and when a data breach impacts
them directly in order to protect
what matters most. Here are some
resources to start using today:

• ID THEFT RESOURCE |
  Use the Breach Clarity tool to
  understand the risk you face
  when impacted by a data breach

• EMAIL COMPROMISE TOOL |
  Track your email address at
  HaveIBeenPwned to see if it’s
  been compromised as part of a
  breach
                                     INTRODUCTION                IT’S TIME TO BECOME LESS VULNERABLE
• CONSUMER TIPS & EDUCATION |
  Stay current with the latest
  information on identity scams
  and fraud protection with
  Fighting Identity Crimes
  Personal Protection Articles and                               You might feel pretty confident that you can easily navigate
  IdentityForce Consumer Blog                                    today’s volatile digital environment in the wake of the daily
                                                                 data breaches and cybercrimes. What we’re seeing here at
• 9 TIPS FOR BREACH VICTIMS |                                    Sontiq is actually fatigue and indifference to breach news.
  Download this infographic for                                  Not every breach requires top tier media attention and
  recommended actions to take if                                 consumer protection. However, we’re all recognizing the fact
  your identity has been impacted                                that there is no way to stop or completely prevent security
  by a data breach                                               incidents from happening at such a rapid clip. The public
                                      is desensitized, and as a result, personal and confidential information is being left
                                      exposed to theft and fraud. And when something does happen, victims are left on their
                                      own to repair the damage to what they’ve spent their entire life building.

                                      In the first edition of Protecting What Matters Most, we explored the core areas of
                                      identity theft. A year later, in the second edition, we expanded our view to provide
                                      actionable items to protect yourself further. This year, we have completely reimagined
                                      what Protecting What Matters Most means — to become less vulnerable.

                                      We need to start thinking differently about our identities, including whom we trust —
                                      and whom we shouldn’t — with our personal information, while also being prepared
                                      for the inevitable: a cyber or identity crime that can spiral into weeks, months, and
                                      years of recovery. Our third edition of our Protecting What Matters Most eBook provides
                                      a wealth of knowledge to help frame the landscape of what we should all be paying
                                      attention to when it comes to the security and privacy of our data in a constantly
                                      evolving digital world.

                                      OWNING AN IDENTITY IS A SERIOUS RESPONSIBILITY —
                                      AND WE’RE GIVING YOU THE TOOLS TO TREAT IT THAT WAY.

                                      Sincerely,

                                      Dale Dabbs | President & CEO | Sontiq

                                                                                        PROTECTING WHAT MATTERS MOST V3.0        2
PROTECTING WHAT MATTERS MOST v3.0 - Trends & Insights to Keep You Less Vulnerable - Sontiq
YOUR IDENTITY MATTERS                    TODAY, TOMORROW & THE FUTURE

                                    Identities are personal, clearly, just as much as the elements that make up our
WHAT MAKES                          identities are unique. From our physical appearance to where we work and our
                                    ethnicity — to also our Social Security numbers (SSN), medical ID numbers, and
YOU, YOU                            fingerprints. And, criminals know how to capitalize on every component of our identity
A lot goes into making us who       to commit fraud.
we are. Here are some
increasingly popular elements       Businesses have identities, too, from Employer Identification Number (EIN) to D-U-N-S
that can be used to identify you:   Number, and these elements are just as susceptible to theft and fraud and impact
                                    more than just the business — a security incident compromises the confidential
                                    information of customers, partners, and employees.
           BIOMETRICS
     Voice signatures, retinal      CONSIDERING WHAT IS AT STAKE, SECURING THESE PERSONAL OR BUSINESS
      scans, facial geometry,       IDENTIFIERS SHOULD BE TOP OF MIND. SO, WHY AREN'T THEY?
      fingerprints, and DNA
                                    Frankly, most of us don’t realize just how often our sensitive personal data is collected
                                    or where it lives, never mind who is responsible for protecting it. Our data represents
                                    an intelligence goldmine for the companies that want to market and sell their products
                                    — and they’re willing to pay for it — to the tune of $19 billion. That’s how much
                                    U.S.-based companies spent to collect and analyze consumer data in 2018, according
                                    to the Interactive Advertising Bureau. It may be easier to avoid thinking about our
                                    digital identities at scale. Or, just accept the tradeoff, that we may be providing too
            PROPERTY                much personal information and not really linking that to why we’ve all become more
    Your car’s VIN number or        vulnerable — especially as we’re constantly flooded with the latest cyber threat du jour.
    license plate, or title on a    But we need to.
  home or business, tax records
                                    No matter what stage of life we’re in, whether as individuals or a growing business,
                                    identity theft impacts everyone. Victims’ relationships with family, friends, coworkers,
                                    employees, bosses, and customers all become strained due to physical and financial
                                    stress, mitigation and remediation cost, and even broken trust. It’s our responsibility
                                    to protect these relationships by protecting the identity of ourselves and those in our
                                    support systems.
        HEALTH RECORDS
    Medical ID number, health
     insurance data, patient
      records, prescriptions

          SOCIAL MEDIA                      LOST PRODUCTIVITY            SEVERE EMOTIONAL DISTRESS                   CONSUMER COST

     Profile handles, photos,
    geo-location, connections,        6 MONTHS and                         77% Reported                          Average  LOSS
             interests
                                        100 to 200                        INCREASED                                   of $429
                                         Hours Worth of Work                     Stress Levels                  Per ID Theft Incident

                                    SOURCE | Various Industry Stats   SOURCE | ITRC Identity Theft: The    SOURCE | The Federal Trade Commission’s
                                                                      Aftermath 2018                       2017 Consumer Sentinel Network Report

                                                                                                PROTECTING WHAT MATTERS MOST V3.0                    3
PROTECTING WHAT MATTERS MOST v3.0 - Trends & Insights to Keep You Less Vulnerable - Sontiq
ONE FOR THE AGES                   DEFENDING THE DEFENSELESS

DECREASING                               Identity theft is a lifelong threat, but some identities are more prone to attack. Children
                                         fall into this category with over 1 million having their identity stolen annually. Recent
VULNERABILITIES                          data also shows that two-thirds of victims are only 8 years old or younger. And,
                                         because children’s data isn’t typically monitored for suspicious activity, the fraud can
              FREEZE!                    go undetected for many years, making our youngest population the most appealing to
                                         identity thieves.
                  One year after
                  the Equifax            How does child ID theft happen? Well, a cybercriminal can infiltrate the network of a
                  mega breach, on
                                         pediatrician’s office and steal the Personally Identifiable Information (PII) — names,
                  September 21st,
 2018, a new law went into effect
                                         dates of birth, and Social Security Numbers — of hundreds of children. They can use
 that allows parents to freeze their     this data to perpetuate synthetic identity theft, creating an entirely new identity based
 children’s credit for free, making it   on pieces of real information, to apply for government benefits, open credit cards, take
 more difficult for new accounts to      out loans, or seek employment.
 be opened in their name. Follow
 the process at each credit bureau       In an even more terrifying scenario, cybercriminals are selling off children’s datasets
 to check for unexpected credit and      in bulk on the Dark Web, the anonymous areas of the internet where buying and
 put a freeze in place for a minor.
                                         selling of illegal information dominates and that can only be reached with special
                                         web browsers. These child ID packages are called “fullz” — a slang term for a file that
                                         contains enough elements of victims’ identity to commit fraud.
            EMPOWER!

                  Talk to your older
                  family members         A DARK WEB POST ADVERTISING A DATABASE OF “FULLZ”
                  about the tricks       SOURCED FROM PEDIATRICIAN RECORDS.
                  fraudsters use
 to steal their money or commit
 ID theft by phone and online.
 Here are some common scams
 targeting seniors, and tips to keep
 them protected.

                SCAN!

                  Keep an eye on
                  your data, and that
                  of your loved ones,
                  with proactive                                                                                             SOURCE | TheNextWeb
 Dark Web monitoring. This way
 you’ll receive an alert if your
 information has been potentially        On the other end of the identity theft lifecycle, seniors represent the second-most
 compromised, and you can take           vulnerable, and fastest-growing population targeted by scammers and ID thieves.
 action by changing passwords and        Fraudsters prey on their trusting nature and unfamiliarity with technology to con the
 paying closer attention to financial,   elderly out of cash, personal or medical information, or even retirement account
 medical, and other critical accounts
                                         numbers.
 for fraudulent activity.
                                         Older adults have accumulated a life’s worth of assets, they usually have little debt to
                                         their names, and are less likely to use credit. Just like child identity theft, senior fraud
                                         may go undetected, if not monitored regularly.

                                         When a family member experiences a violation like identity theft, it affects everyone in
                                         the household. We can’t afford to leave our children’s futures, or everything we’ve built,
                                         at risk.

                                                                                              PROTECTING WHAT MATTERS MOST V3.0               4
PROTECTING WHAT MATTERS MOST v3.0 - Trends & Insights to Keep You Less Vulnerable - Sontiq
IT’S HAPPENING ON MAIN STREET                                     SMALL BUSINESS ID THEFT

                                         As we mentioned earlier, owning an identity is a serious responsibility — and
3 TIPS FOR ADDED                         businesses have the added pressure of protecting the information of not only the
SECURITY                                 business, but also its employees, customers, and partners. There are 30.2 million
                                         Small and Medium-sized Businesses (SMBs), defined as companies with less than 500
                                         employees, operating in the United States. And, SMBs employ almost half of working
     TRAIN EMPLOYEES ON                  adults, according to the U.S. Small Business Administration.
    DIGITAL BEST PRACTICES
                                         When businesses grow, the data they are responsible for protecting increases as well.
                Starting with
                                         Cybercriminals have taken notice, and SMBs have become one of their favorite targets
                the onboarding
                process, educational     for stealing data or using them as a stepping-stone to infiltrate larger enterprises.
                programs can help        Business networks are generally much larger than an individual’s, meaning customers,
                safeguard against        vendors, partners, employees, family members — essentially everyone tied to the
                data breaches            company — may be negatively impacted by an identity crime.
 generated by employee negligence.
 Here are 5 training keys for
 cyberattack defense to help you
 get started.                            Small businesses experience the majority
                                         (58%) of DATA BREACHES,
                                         AND 67% have faced a
   MONITOR YOUR BUSINESS
       CREDIT SCORE
                Any unexpected
                fluctuations on          CYBER ATTACK in the last 12 months.
                your company’s
                credit report could
                be an indication of
                fraudulent activity.

       ENCRYPT ALL DATA
       THAT YOU COLLECT
                                         SOURCE | The 2018 State of Cybersecurity in Small and Medium Size Businesses, Ponemon Institute

                 As a small business,
                 it's important to
                 protect all sensitive
                 business, employee,     BIGGEST CYBERSECURITY THREAT
                 and customer data.
                                         Employee negligence remains the leading cause of data breaches, according to a
 This means encrypting it in use,
                                         Shred-it report.
 in motion, and at rest — meaning
 while being accessed by or passing      SMBs appear to be indifferent and desensitized toward the inevitability of a malicious attack.
 through your systems or being           This reinforces the need to pay attention to the details that matter so we are
 stored within a hard drive. Mitigate
                                         all less vulnerable.
 your risk by creating a data security
 plan that covers:
                                         48% of small businesses think they are TOO SMALL to be a target of online fraud.
• Types of data you use, save, or
  send, including encryption for         65% FAIL TO ACT following a cybersecurity incident.
  each phase
• Defined user purpose and               72% are NOT CONFIDENT in their ability to combat the cyber risks they face.
  controlled access to database(s)
• Meeting regulations and
  standards for data protection
  in your state

                                                                                                          PROTECTING WHAT MATTERS MOST V3.0   5
PROTECTING WHAT MATTERS MOST v3.0 - Trends & Insights to Keep You Less Vulnerable - Sontiq
ANYWHERE, ANYTIME EXPOSURE                                 DATA COLLECTION SURROUNDS US

SAFEGUARDING                            Every personal or professional interaction we have leaves a trail of data. Modern
                                        devices collect and share your information to analyze your behavior and interests,
OUR DIGITAL                             with the intent to personalize every digital experience. In our “smart” homes we have
                                        thermostats, TVs, security systems, lighting, appliances, and virtual assistants. We
IDENTITIES                              connect to the Internet through our cars and navigate our way using GPS systems.
Whether we’re at work or at home,       And, with our every movement, our smartphones and fitness apps trace our steps and
at the doctor’s office or on the go,    record our biometric data.
it's important to be aware of the       All of this information helps to comprise the Internet of Things (IoT) and paints a
networks we connect to, links we        powerful digital picture of who we are, what we’re doing, and where we’ve been
click on, and personal information      — even where we’re likely to go next. It’s why we need to pay attention to what is
we share. Follow these tips to better   collected, who is using it, and what threats its exposure may pose to you, your family,
understand where your data goes,        or your business.
and how to protect it.
                                        Threats from IoT devices have always exposed consumers to identity theft and fraud,
              AT HOME                   but it’s not just individual identities being endangered by these smart devices.

               Request a copy
               of your IoT device       ON THE DEFENSE
               recordings, such
               as those from
                                         IT security professionals rank
               Amazon Alexa
                                         MOBILE DEVICES as the
 Adjust your social media privacy
 settings                                HARDEST THREAT to defend against, with
               Test your password
                                         74% saying they’ve directly led to a
               strength, and sign
               up for a password
                                         DATA BREACH.
               manager to keep
               them secure

                                        SOURCE | Buying Into Mobile Security, IDG
          FOR EMPLOYERS

               Invest in mobile         TESTING THE FENCES
               threat defense to
               monitor employee         Here are a few examples of how cybercriminals are reimagining ways to turn devices
               devices for risks to     against businesses, hospitals, and government agencies:
               your network
                                        • IoT devices can be weaponized in disruptive Distributed Denial of Service (DDoS)
  Make sure any enterprise devices        attacks that block online services and wreak havoc on operations.
  you use adhere to the National
  Institute of Standards and            • Employees’ smartphones are being targeted with phishing attacks to install malware
  Technology’s (NIST) guidance for        on network servers.
  IoT devices to only perform their
  intended functions and avoid
                 unintentional data
                 collection

               Prepare a data
               breach response
               plan so that
  everyone knows what to do if the
  worst were to happen

                                                                                          PROTECTING WHAT MATTERS MOST V3.0       6
PROTECTING WHAT MATTERS MOST v3.0 - Trends & Insights to Keep You Less Vulnerable - Sontiq
THINKING DIFFERENTLY                                      WE CAN ALL BE LESS VULNERABLE

                                            Awareness is the first step in addressing any problem. We know there are a multitude
                                            of ways fraudsters compromise us, our family members, and our businesses, and
                                            now’s the time to start thinking differently about how our identities are intertwined
                                            with our digital lives.

                                            To become less vulnerable, we must use caution about where, when, and with whom,
                                            we share our personal information.

                                                1. 		 Do
                                                            you rec
                                                                         eive ale
                                                     The FTC                           rts to s
 TAKE THIS QUIZ                               2.		 Ha
                                                                   publish
                                                                              es scam
                                                                                                  tay aw
                                                                                            alerts a
                                                                                                              are of th
                                                                                                                             e lates
                                                         ve you                                         nd you                        t consu
 TO DETERMINE                                      One in
                                                                     receive
                                                               three d
                                                                                  d a data
                                                                                                 b re  ach no
                                                                                                                    can sig
                                                                                                                               n up fo
                                                                                                                                          r email
                                                                                                                                                 mer sc
                                                                                                                                                      update
                                                                                                                                                            ams?
                                                                                                                                                                             YES
                                                                          ata bre                                  ti fication                                 s.                    NO
                                                                                      ach victi
 YOUR                                       3.		 Ha
                                                       ve you
                                                                    dispose
                                                                                 d
                                                                                                  ms late
                                                                                                              r go on
                                                                                                                         to expe
                                                                                                                                  in the p
                                                                                                                                   ri
                                                                                                                                             ast 12
                                                                                                                                                        month
                                                                                                                                                                 s
                                                 Dumpst                             of pers                                           ence ide                     ?
 VULNERABILITY                                  Always
                                                             er divin
                                                            shred se
                                                                         g and m
                                                                                       ail theft
                                                                                                onal or
                                                                                                   re
                                                                                                             financia
                                                                                                       main pre
                                                                                                                           l docum
                                                                                                                                        ents in
                                                                                                                                                 ntity crim
                                                                                                                                                              es.
                                                                                                                                                                            YES
                                                                                                                                                                                    NO
                                                                         nsitive d                                    valent.                     the tra
                                         4.		 Is y                                     ocumen                                                                sh?
                                                    our Pe                                         ts.
                                                                 rsonall                                                                                                   YES
 Tally the red answers                        Identity                      y Identi                                                                                               NO
                                                            protec                       fi a b le Inform
                                             so you ca                  ti on serv                              a ti
 to determine                                               n find o                   ices ma
                                                                                                    y includ
                                                                                                                     o n (PII) on
                                                                        ut if you                                                    the Da
 your risk level                       5.		 Ha                                        r PII is fo                e a Dark                      rk Web
                                                ve you                                             r sale.                    Web sca                     ?
                                                             remove                                                                       n                              YES
                                           Data bro                        d yours                                                                                               NO
 1 – 3 = Low Risk                                        kers coll
                                                                      e
                                                                                        elf from
                                                                                                      p u
                                           Opt ou                       ct  and sha                        b lic data
                                                      t here.                            re our in                       bases?
 4 – 6 = Moderate Risk              6.		 Do
                                                                                                      formati
                                                                                                                   on with
                                              es your                                                                         out our
                                                           employ                                                                        knowled                       YES
 7 – 10 = High Risk                      More th
                                                    an half
                                                                        er colle
                                                                                      ct data
                                                                                                                                                     ge.                        NO
                                        Talk wit                 o f b u sinesses                 o n  y o ur work
                                                    h your                             do not                             perform
                                       collecte                  HR or IT                         ask for                              ance?
                                                  d, how                        leaders                       consent
                                                             it’s used                       to unde                      to do so
                                                                          , and ho                       rstand                       .                              YES
                                 7.		 Do                                                w it’s pro                   what in                                                  NO
                                           you kn                                                    tected.                    formati
                                                      ow wh                                                                                on is be
                                      Many ca                     at perm                                                                             ing
                                                  n access                      is s ions yo
                                     Check                       your m                          u’ve gra
                                               your ap                     icropho                            nted yo
                                                            p settin                    ne, cam                            ur mob
                                                                         gs and                     era, etc                          ile app
                              8.		 Hav                                                restrict                  ., and sh                       s?
                                         e you re                                                unnece                      are with                              YES
                                                       ceived                                               ssary acc                    third pa                           NO
                                   Even if                         a phish                                                 ess.                      rties.
                                             you rec                           ing em
                                   of your              o  g n  ized th                    a il a t work?
                                             colleagu                      e  signs a
                                  you susp                es or fa                        nd didn
                                                                      mily me                         ’t click,
                                              ect a ph                             mbers m                        there’s
                                                          ishing sc                              ay have                     a chance                           YES
                           9.		 Is y                                    a m.                                . Be pro                      that on                         NO
                                     our pa                                                                               active                    e
                                               yment                                                                                anytime
                                Use a p                    c a rd or b
                                           asscod                          ank ac
                               If your d              e on yo                         count ti
                                          evice is                 ur devic                        ed to a
                                                      lo                         e and st                       mobile
                              mobile                     st or stole                         rong pa                         payme
                                        access fr                       n, conta                          sswords                       nt app
                                                     om you                           ct your                           for each                 ?
                                                                  r accou                        b ank and                          bank acc                 YES
                         10. Hav                                             n ts.                                disconn                       ount.                  NO
                                   e you s                                                                                   ect
                                             hared y
                             48 billi                     our Soc
                                      on rob                           ial Secu
                            Remem               ocalls w                            rity Nu
                                      ber, if y              ere mad                            mber o
                                                o u get a                  e in 201                         ver the
                           require                            le                        8, with                           phone?
                                      you to p                    gitimate                         37% of
                                                 rovide y                        call fro                      those k
                                                             our SSN                         m the U                      nown to                         YES
                                                                           over the                       .S. gove                    be scam                        NO
                                                                                         phone.                         rnmen                     s.
                                                                                                                                  t, they w
                                                                                                                                             ill not

                                                                                                                                     PROTECTING WHAT MATTERS MOST V3.0                    7
PROTECTING WHAT MATTERS MOST v3.0 - Trends & Insights to Keep You Less Vulnerable - Sontiq
WANT TO LEARN MORE?

THE BALANCE SMALL BUSINESS
What is Your D-U-N-S Number?
https://www.thebalancesmb.com/what-is-my-dandb-number-393461

BLOCK ADVISORS
Small Business Identity Theft: Warning Signs and Protective Measures
https://web.blockadvisors.com/business-identity-theft/

BUSINESSIDTHEFT.ORG
What is Business Identity Theft?
http://www.businessidtheft.org/Education/WhyBusinessIDTheft/tabid/85/Default.aspx

THE BUSINESS JOURNALS
Amazon’s Alexa Approved to Share HIPAA-Regulated Health Information
https://www.bizjournals.com/bizwomen/news/latest-news/2019/04/amazons-alexa-approved-to-share-hipaa-regulated.html?page=all

CAMPAIGN FOR A COMMERCIAL-FREE CHILDHOOD
Alexa, What are You Doing with Kids’ Data?
https://commercialfreechildhood.org/blog/alexa-what-are-you-doing-kids-data

CBS NEWS
I Asked Alexa and Google Assistant How to Find My Data. Here’s What They Said
https://www.cbsnews.com/news/i-asked-amazon-alexa-google-assistant-how-to-find-my-data-heres-what-they-said/

CENTER FOR RURAL AFFAIRS
Five Signs of Small Business Identity Theft
https://www.cfra.org/news/180123/five-signs-small-business-identity-theft-new-protection-methods

CHECK POINT RESEARCH
Under the Hood of Cyber Crime: The Rise of Stealthy and Targeted Cyber Attacks
https://research.checkpoint.com/2019-security-report-vol-2-under-the-hood-of-cyber-crime/

CHICAGO TRIBUNE
When Alexa Listens, It Records. Amazon Wrongly Sent One Home’s
Alexa Archive — 1,700 Audio Files — to a Stranger
https://www.chicagotribune.com/business/ct-biz-alexa-privacy-recordings-germany-20181220-story.html

CIO
6 Steps to a More Secure IoT
https://www.cio.com/article/3385059/6-steps-to-a-more-secure-iot.html

CNBC
The Biggest Cybersecurity Risk to US Businesses is Employee Negligence, Study Says
https://www.cnbc.com/2018/06/21/the-biggest-cybersecurity-risk-to-us-businesses-is-employee-negligence-study-says.html

Companies are Collecting More Data on Employees, and Not All
Confident They are Doing it Responsibly
https://www.cnbc.com/2019/01/23/the-next-big-negotiation-with-a-boss-access-to-your-personal-data.html

CNN
The Real Danger of Alexa Listening to Our Convos
https://www.cnn.com/2019/04/26/perspectives/amazon-echo-listening-alaimo/index.html

CSO
7 Mobile Security Threats You Should Take Seriously in 2019
https://www.csoonline.com/article/3241727/7-mobile-security-threats-you-should-take-seriously-in-2019.html

The Internet of Things (IoT) — Threats and Countermeasures
https://www.cso.com.au/article/575407/internet-things-iot-threats-countermeasures/

CYBERSECURITY VENTURES
60 Percent of Small Companies Close Within 6 Months of Being Hacked
https://cybersecurityventures.com/60-percent-of-small-companies-close-within-6-months-of-being-hacked/

                                                                   PROTECTING WHAT MATTERS MOST V3.0                     8
PROTECTING WHAT MATTERS MOST v3.0 - Trends & Insights to Keep You Less Vulnerable - Sontiq
DOGTOWN MEDIA
The Most Common IoT Cybersecurity Threats of 2019
https://www.dogtownmedia.com/the-most-common-iot-cybersecurity-threats-of-2019/

DUN & BRADSTREET
What is a D-U-N-S Number?
https://www.dnb.com/duns-number.html

ERICSSON
The Internet of Things Forecast
https://www.ericsson.com/en/mobility-report/internet-of-things-forecast

EXPERIAN
Child Identity Theft Campaign Overview
https://www.experian.com/blogs/ask-experian/child-identity-theft-campaign-overview/

FAST COMPANY
Supreme Court Rejects Amazon’s Zappos on Data Breach Lawsuit
https://www.fastcompany.com/90324748/supreme-court-rejects-amazons-zappos-on-data-breach-lawsuit

FEDERAL TRADE COMMISSION
Child Identity Theft
https://www.consumer.ftc.gov/articles/0040-child-identity-theft

Children’s Online Privacy Protection Rule: A Six-Step Compliance Plan for Your Business
https://www.ftc.gov/tips-advice/business-center/guidance/childrens-online-privacy-protection-rule-six-step-compliance

Fake Calls About Your SSN
https://www.consumer.ftc.gov/blog/2018/12/fake-calls-about-your-ssn

Most Recent Scam Alerts
https://www.consumer.ftc.gov/features/scam-alerts

Scams Against Older Adults: Reporting to Congress
https://www.consumer.ftc.gov/blog/2018/10/scams-against-older-adults-reporting-congress

Starting Today, New Federal Law Allows Consumers to Place Free Credit Freezes
and Yearlong Fraud Alerts
https://www.ftc.gov/news-events/press-releases/2018/09/starting-today-new-law-allows-consumers-place-free-credit-freezes

FORBES
A Business is a Living Entity — How Do You Keep it Breathing?
https://www.forbes.com/sites/forbestechcouncil/2018/03/07/a-business-is-a-living-entity-how-do-you-keep-it-
breathing/#1b1a0a9b2192

Amazon Slammed for Putting Kids at Risk with ‘Blatant Violation of Privacy Laws’
https://www.forbes.com/sites/zakdoffman/2019/05/09/amazons-echo-dot-kids-accused-of-violating-privacy-laws-and-putting-kids-
at-risk/#33d69cb67e5a

Why There’s a More Important Wall that Needs to Be Built at Our Digital Border
https://www.forbes.com/sites/forbestechcouncil/2019/04/16/why-theres-a-more-important-wall-that-needs-to-be-built-at-our-
digital-border/#4bd585f84dda

GADGET HACKS
5 Ways to Keep Google from Collecting Data on Your Android Phone
https://android.gadgethacks.com/how-to/5-ways-keep-google-from-collecting-data-your-android-phone-0181002/

THE HILL
Twenty Years of Children’s Online Privacy Success Provides Blueprint for
Comprehensive Public Policy
https://thehill.com/opinion/technology/412587-twenty-years-of-childrens-online-privacy-success-provides-blueprint-for

HISCOX
2018 Hiscox Small Business Cyber Risk Report
https://www.hiscox.com/documents/2018-Hiscox-Small-Business-Cyber-Risk-Report.pdf

IDENTITY THEFT RESOURCE CENTER
2018 End-of-Year Data Breach Report
https://www.idtheftcenter.org/wp-content/uploads/2019/02/ITRC_2018-End-of-Year-Aftermath_FINAL_V2_combinedWEB.pdf

2019 Trends and Predictions for Identity Theft, Data Privacy and Cybersecurity
https://www.idtheftcenter.org/2019-trends-and-predictions-for-identity-theft-data-privacy-and-cybersecurity/

The Aftermath: The Non-Economic Impacts of Identity Theft
https://www.idtheftcenter.org/aftermath2018/

INTERNET LIVE STATS
In 1 Second, Each and Every Second, there are…
https://www.internetlivestats.com/one-second/

                                                                     PROTECTING WHAT MATTERS MOST V3.0                         9
PROTECTING WHAT MATTERS MOST v3.0 - Trends & Insights to Keep You Less Vulnerable - Sontiq
IOT FOR ALL
The 7 Most Common IoT Security Threats in 2019
https://www.iotforall.com/7-most-common-iot-security-threats-2019/

JAVELIN STRATEGY & RESEARCH
2018 Child Identity Fraud Study
https://www.javelinstrategy.com/coverage-area/2018-child-identity-fraud-study

Child Identity Theft Hit More Than One Million U.S. Victims in 2017
https://www.javelinstrategy.com/node/59561

KREBS ON SECURITY
Target Hackers Broke in Via HVAC Company
https://krebsonsecurity.com/2014/02/target-hackers-broke-in-via-hvac-company/

MAYER BROWN
President Trump Launches AI Strategy for Federal Government
https://www.mayerbrown.com/en/perspectives-events/publications/2019/02/trump

MERITALK
NIST Drafts IoT Security Guidance for Home and Small-Business Devices
https://www.meritalk.com/articles/nist-drafts-iot-security-guidance-for-home-and-small-business-devices/

MONEY
Here’s How Facebook or Any Other App Could Use Your Phone’s
Microphone to Gather Data
http://money.com/money/5219041/how-to-turn-off-phone-microphone-facebook-spying/

NATIONAL CONFERENCE OF STATE LEGISLATURES
Data Security Laws | Private Sector
http://www.ncsl.org/research/telecommunications-and-information-technology/data-security-laws.aspx

NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY (NIST)
Securing Small-Business and Home Internet of Things (IoT) Devices
https://www.nccoe.nist.gov/sites/default/files/library/sp1800/iot-ddos-nist-sp1800-15-preliminary-draft.pdf

THE NEXT WEB
The Worrying Trend of Children’s Data Being Sold on the Dark Web
https://thenextweb.com/podium/2019/02/23/children-data-sold-the-dark-web/

NINJA RMM
7 Eye-Opening Cybersecurity Statistics Every Small Business Needs to Know in 2019
https://www.ninjarmm.com/blog/small-business-cybersecurity-statistics-2019/

PONEMON INSTITUTE
2018 State of Cybersecurity in Small & Medium Size Businesses
https://keepersecurity.com/assets/pdf/Keeper-2018-Ponemon-Report.pdf

PRIVACY RIGHTS CLEARINGHOUSE
Data Breaches
https://www.privacyrights.org/data-breaches

PROOFPOINT
Global Cybersecurity Awareness Study Reveals 33 Percent of U.S. Respondents Have
Experienced Identity Theft, More than Twice the Global Average
https://www.proofpoint.com/us/newsroom/press-releases/global-cybersecurity-awareness-survey-reveals-33-percent-us-
respondents-have

PYMNTS.COM
Amazon Wants Alexa to Track Medicine, Provide Health Data
https://www.pymnts.com/amazon-alexa/2019/amazon-alexa-medicine-health-data/

QUARTZ
Your Phone Conversation Isn’t Really Spying on Your Conversations —
The Truth Might Be Even Creepier
https://qz.com/1609356/your-phone-is-not-recording-your-conversations/

SECURITY BOULEVARD
Identity Theft and Financial Fraud in the Digital Age
https://securityboulevard.com/2019/04/identity-theft-and-financial-fraud-in-the-digital-age/

                                                                      PROTECTING WHAT MATTERS MOST V3.0              10
SECURITYINTELLIGENCE
Data Breach Fatigue Makes Every Day Feel Like Groundhog Day
https://securityintelligence.com/data-breach-fatigue-makes-every-day-feel-like-groundhog-day/

SIGNATURE ANALYTICS
Employee Fraud is More Common in Small Businesses — Are You Protected?
https://signatureanalytics.com/employee-fraud-common-small-businesses-protected/

SMALL BUSINESS TRENDS
48% of Businesses Think They’re Not Big Enough to Be Targeted for Fraud
https://smallbiztrends.com/2019/03/small-business-fraud-statistics.html

TECHCRUNCH
Smart Home Tech Makers Don’t Want to Say if the Feds Come for Your Data
https://techcrunch.com/2018/10/19/smart-home-devices-hoard-data-government-demands/

TECHJURY
How Many IoT Devices are There?
https://techjury.net/blog/how-many-iot-devices-are-there/

TECHRADAR
Are Our Phones Listening to Us?
https://www.techradar.com/news/are-our-phones-listening-to-us

Evolution of Fraud in the IoT Era
https://www.techradar.com/news/evolution-of-fraud-in-the-iot-era

UBUNTUPIT
25 Most Common IoT Security Threats in an Increasingly Connected World
https://www.ubuntupit.com/25-most-common-iot-security-threats-in-an-increasingly-connected-world/

U.S. SMALL BUSINESS ADMINISTRATION
2018 Small Business Profile
https://www.sba.gov/sites/default/files/advocacy/2018-Small-Business-Profiles-US.pdf

VERIZON
2019 Data Breach Investigations Report
https://enterprise.verizon.com/resources/reports/dbir/

VICE
Children’s Personal Data & SSNs Are Being Sold on the Dark Web
https://www.vice.com/en_us/article/zmd78y/childrens-personal-data-social-security-numbers-dark-web

THE WASHINGTON POST
Alexa Has Been Eavesdropping on You this Whole Time
https://www.washingtonpost.com/technology/2019/05/06/alexa-has-been-eavesdropping-you-this-whole-time/?noredirect=on&utm_
term=.359b4168957c

Report: Occupational Fraud is Siphoning ‘Staggering Amounts’ of Money
from Small Businesses
https://www.washingtonpost.com/news/on-small-business/wp/2018/04/19/report-occupational-fraud-is-siphoning-staggering-
amounts-of-money-from-small-businesses/?utm_term=.881903bb1927

WBRC
Has Your Child’s Identity Been Stolen? Find Out How to Protect Their
Personal Information
https://www.wbrc.com/2019/04/19/has-your-childs-identity-been-stolen-find-out-how-protect-their-personal-information/

ZDNET
I Asked Apple for All My Data. Here’s What was Sent Back
https://www.zdnet.com/article/apple-data-collection-stored-request/

                                                                      PROTECTING WHAT MATTERS MOST V3.0                  11
”Given the inevitability of data
                                                                                                   breaches, the sophistication of
                                                                                                   cyber thieves, and the harmful
                                                                                                   impact identity crime has on
                                                                                                   businesses and individuals;
                                                                                                   IDENTITY THEFT
                                                                                                   PROTECTION IS AN
                                                                                                   INTEGRAL PART OF
                                                                                                   A ROBUST
                                                                                                   CYBERSECURITY
                                                                                                   STRATEGY.“
                                                                                                   Stacey Smith, President & CEO

                                                                                               ”Our identities are the keys to so
                                                                                                   many different services, and that
                                                                                                   has made data breaches a fact of
                                                                                                   life in today's digital world. But
                                                                                                   fraud is not an inevitability if we
                                                                                                   each take action.
                                                                                                   FRAUDSTERS ONLY
                                                                                                   SUCCEED WHEN WE
                                                                                                   DON’T FIGHT BACK.“
                                                                                                   AL PASCUAL, COO

ABOUT SONTIQ
Sontiq, headquartered in Nottingham, MD, is a high-tech security and identity protection company arming businesses and consumers with award-
winning products built to protect what matters most. Sontiq’s brands, EZShield and IdentityForce, provide a full range of identity monitoring,
restoration, and response products and services that empower customers to be less vulnerable to the financial and emotional consequences of
identity theft and cybercrimes. Learn more at www.sontiq.com or engage with us on Twitter, Facebook, LinkedIn, or YouTube.

                                                         © 2019 Sontiq, Inc. All other trademarks or trade names are properties of their respective owners. All rights reserved.

                                                                                                                 PROTECTING WHAT MATTERS MOST V3.0                           12
You can also read