Free Republic 2nd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $15,331
18%  
Woo hoo!! And we're now over 18%!! Thank you all very much!! God bless.

Keyword: idtheft

Brevity: Headers | « Text »
  • Man Caught With A Bullet Hidden Behind His Testicles During Jail Strip Search

    07/17/2023 5:23:08 PM PDT · by Tolerance Sucks Rocks · 36 replies
    OutKick ^ | July 15, 2023 | Sean Joseph
    For those out there unaware, when you’re being booked into jail the hidden bullet behind your testicles counts as contraband. So when you’re asked if you have any “drugs or contraband” the answer to that question is “yes, I have a bullet hidden behind my testicles.” Otherwise when the strip search reveals your hidden testicle bullet you’re going to get another charge placed on top of whatever it is you’ve been taken to jail for. Unfortunately, Michael Keanu Brennen learned this lesson the hard way. The 24-year-old was hit with a felony for possession of contraband in a county facility....
  • Miami Woman Charged for Using Fraudulent COVID-19 Relief Funds to Finance Lavish Lifestyle

    02/16/2023 5:18:07 PM PST · by Tolerance Sucks Rocks · 28 replies
    MIAMI — Daniela Rendon, 31, of Miami made her appearance in federal magistrate court today and was charged with fraudulently obtaining COVID-19 relief loans and grants under the Paycheck Protection Program (PPP) and the Economic Injury Disaster Relief Program. According to the indictment, Rendon submitted fraudulent applications seeking COVID-19 relief funds from the Small Business Administration and PPP. She is alleged to have falsified her revenue and payroll and submitted fraudulent IRS tax forms. According to the charges, Rendon received approximately $381,000 in fraudulent funds. To disburse the funds, she is alleged to have enrolled with a payroll processor to...
  • Man admits to using credit card he found 'because I am a thief,' police say (Riviera Beach, Florida)

    10/25/2022 12:05:42 PM PDT · by Tolerance Sucks Rocks · 33 replies
    ABC 15 News ^ | October 23, 2022 | Lenny Cohen
    RIVIERA BEACH, Fla. (CBS12) — A credit card that "must have fallen out of her bag" turned a woman into a crime victim. That card was used at a food and liquor store on President Barack Obama Highway in Riviera Beach, and some other places. Police went there on the evening of Saturday, Sept. 24, and met up with a mother and daughter. The two have a joint account together which was attached to the daughter’s debit card. The daughter said she keeps it in her purse, and she last saw it the day before. Still, charges were being made....
  • Hawaii couple accused of stealing dead babies' identities may have been KGB spies, prosecutors say

    07/31/2022 12:38:41 PM PDT · by L.A.Justice · 48 replies
    Fox News ^ | 07/28/22 | Michael Lee
    A Hawaii man and his wife were arrested for allegedly stealing the identity of two babies who died in Texas in the 1960s, with prosecutors claiming that the duo may have ties to the Soviet-era KGB. "I still can’t believe it happened," 91-year-old John Montague, the father of one of the babies who died when she was 6 weeks old in 1968, told the Associated Press. "The odds are like one in a trillion that they found her and used her name. People stoop to do anything nowadays. Let kids rest in peace." U.S. defense contractor Walter Primrose and his...
  • Thirty-six Defendants Indicted for Alleged Roles in Transnational Criminal Organization (trunc)

    02/07/2018 10:16:17 AM PST · by grey_whiskers · 55 replies
    US Justice Department ^ | Feb 7, 2018 | Office of Public Affairs
    Law Enforcement Dismantles Forum Used to Victimize Millions in all 50 States and Worldwide in One of the Largest Cyberfraud Enterprises Ever Prosecuted by the Department of Justice A federal indictment was unsealed today charging 36 individuals for their alleged roles in the Infraud Organization, an Internet-based cybercriminal enterprise engaged in the large-scale acquisition, sale, and dissemination of stolen identities, compromised debit and credit cards, personally identifiable information, financial and banking information, computer malware, and other contraband.
  • Michigan Approves $360 in Weekly Unemployment to a German Shepherd

    02/05/2018 8:20:21 PM PST · by Tolerance Sucks Rocks · 30 replies
    The Daily Signal ^ | February 2, 2018 | Amber Randall
    A Michigan dog owner was surprised to find out that the state approved his German shepherd for weekly unemployment benefits. The Michigan Unemployment Insurance Agency sent a letter to lawyer Michael Haddock saying that a Michael Ryder was approved to receive $360 a week in unemployment, reports ABC News. The only problem is that Ryder is Haddock’s German shepherd. The letter claimed that Michael Ryder worked at a restaurant chain in Detroit, Michigan. “I’m not sure what he’s going to do with the money,” Haddock said.
  • ID Theft? Fraud?

    03/20/2017 1:47:53 PM PDT · by Eva · 57 replies
    Self
    I hope someone can help me. My husband just received one of those scam calls that asks a question and gets you to answer yes. The caller records your yes and disconnects. Then they use that yes to agree to some contract.
  • After Years Of Uneventful Check-Ins, Arizona Woman Is Arrested, Deported

    02/09/2017 5:53:20 PM PST · by simpson96 · 75 replies
    NPR ^ | 2/9/2017 | Camila Domonoske
    An Arizona woman who has lived in the U.S. for more than two decades was arrested Wednesday night after her regular check-in with immigration officials and has been deported to Mexico. She was sent to Nogales, Mexico, on Thursday, reports Katherine Fritcke of member station KJZZ. Guadalupe Garcia de Rayos' deportation — which has been protested by dozens of activists, some of whom were arrested late Wednesday — is a glimpse of how immigration enforcement is changing under the Trump administration. She had had a deportation order against her for several years but was not considered a priority for deportation...
  • IRS identified 1.1 million cases of identity theft but didn’t notify victims (blood boiling)

    08/31/2016 4:10:56 PM PDT · by CaptainK · 24 replies
    hotair.com ^ | 8/31/16 | John Sexton
    Inspector General: IRS identified 1.1 million cases of The Treasury Inspector General for Tax Administration (TIGTA) issued a report Tuesday which found the IRS had identified 1.1 million cases of employment-related identity theft since 2011 but failed to notify the victims. As the IG’s press release makes clear, TIGTA pointed out this same problem to the IRS in a previous audit: Why is the IRS so hesitant to deal with this problem? Because most of the people committing the identity theft are illegal immigrants.
  • IRS doesn’t tell 1 million taxpayers that illegal immigrants stole their Social Security numbers

    08/30/2016 4:42:58 PM PDT · by jazusamo · 28 replies
    The Washington Times ^ | August 30, 2016 | Stephen Dinan
    The IRS has discovered more than 1 million Americans whose Social Security numbers were stolen by illegal immigrants, but officials never bothered to tell the taxpayers themselves, the agency’s inspector general said in a withering new report released Tuesday. Investigators first alerted the IRS to the problem five years ago, but it’s still not fixed, the inspector general said, and a pilot program meant to test a solution was canceled, and fell woefully short anyway. As a result most taxpayers don’t learn that their identities have been stolen and their Social Security files may be screwed up. “Taxpayers identified as...
  • Spanish bomb suspect arrested in Belgrade

    08/17/2005 7:40:42 PM PDT · by zagor-te-nej · 23 replies · 525+ views
    B92 ^ | Aug 17, 2005 | zagor-te-nej
    Spanish bomb suspect arrested in Belgrade | 17:43 August 17 | B92 Abdelmajid Bouchar BELGRADE -- Wednesday – A suspect in the terrorist attacks in Madrid in March of last year has been arrested in Belgrade. Moroccan national Abdelmajid Bouchar was arrested for breaches of immigration laws last night during routine checks of travellers on a train. He was held in custody in the Belgrade suburb of Padinska Skela, where an Interpol fingerprint check revealed that he was wanted in connection with the Madrid bombing, B92 learnt. The arrest has been confirmed by the Spanish Interior Ministry and Interior Minister...
  • Vanity: Identity Theft Protection Services

    12/07/2015 6:40:51 PM PST · by Jed Eckert · 35 replies
    12/7/2015 | self
    Ok Freepers, so my question is are these services (LifeLock and others) worth it? Or are they just a waste of money? Can anyone recommend a particular one based on personal experiences? Reason I ask is one of my credit cards was apparently hijacked today. No fraudulent charges but they did manage to change my profile info and password for online access. Received an email from the bank saying my personal info was changed and if I didn't do the changes contact the bank at the number on the card. Sure enough they had successfully changed all the info including...
  • The IRS's Plan to Chill Charitable Giving

    11/22/2015 8:05:28 PM PST · by Tolerance Sucks Rocks · 43 replies
    FreedomWorks ^ | November 21, 2015 | Logan Albright
    Don’t you love donating to causes you believe in? Don’t you love that warm fuzzy feeling from knowing that contributing to a worthy cause? And don’t you especially love that you can support whatever organization you choose anonymously? That last one is especially important given the news over the last few years that the IRS has been targeting conservatives with audits and denial of tax-free status for nakedly political reasons. Well, if the IRS has their way, this may be a luxury that will soon go the way of the dinosaur. A new rule is proposing that non-profit organizations collect...
  • Personal details of 500 million Android users at risk: impossible to completely clear data

    05/23/2015 10:54:18 PM PDT · by iowamark · 5 replies
    UK Daily Mail ^ | 5/23/2015 | James Dunn
    Up to 500million Andriod users who use or have used Android software could be at risk from having personal information shared after tests revealed it's impossible to clear data from many devices. A report by Cambridge University showed that private text messages, images, videos and email details can be recovered, even after a total wipe - or factory reset - has been done. It means that people who have given away, sold or lost phones are now at risk from having their personal details and any private or sensitive information in messages or emails seen by whoever now has their...
  • Contractor pleads guilty to supplying defective parts for NC bridges

    04/17/2015 5:11:27 AM PDT · by Tolerance Sucks Rocks · 7 replies
    WRAL.com ^ | April 16, 2015 | Cullen Browder
    Raleigh, N.C. — A highway contractor pleaded guilty Thursday in a scheme to supply defective components to bridges in North Carolina, authorities said. Joel De La Torre, 33, of Chicago, pleaded guilty to federal charges of making false statements concerning highway projects and aggravated identity theft. He will be sentenced in July, when he faces up to seven years in prison and $500,000 in fines. Defects were found in October 2011 in elastomeric bridge bearings – slabs of rubber reinforced with multiple layers of steel and placed underneath bridges to absorb shock – that had been shipped to 25 highway...
  • Good news: IRS has less identity theft security than your average Etsy shop

    03/26/2015 10:00:33 AM PDT · by afraidfortherepublic · 2 replies
    Hot Air ^ | 3-26-15 | Mary Katherine Ham
    They rehire people fired for snooping, they allow pretty much anyone into facilities and restricted areas where all our sensitive information is kept, and there’s no telling how many unauthorized current and former employees are able to steal identities as a result. And, you thought they just ruined people’s lives with audits. That’s novice stuff. This is the IRS. I have personal experience with this. I had a fraudulent tax return filed under my Social Security number in 2012. As a result, both my refunds from 2012 and 2013 were put under administrative hold or some such nonsense with no...
  • Sound Familiar? Iranian Jailed for Phony Pilot and Flight Instructor Certificates

    03/11/2015 10:16:12 AM PDT · by george76 · 9 replies
    Radix ^ | March 11, 2015 | Jim Kouri
    Haven’t we been here before? Nader Ali Sabouri Haghighi, an Iranian National, obtained an FAA-issued pilot’s license and flight instructor certificate using an American pilot’s stolen identification. The illegally obtained credentials would not only have allowed him to fly American aircraft, but to train others to fly planes inside the United States. Haghighi’s plot was similar to the type of planning that led to the September 11, 2001 terrorist attacks. After an international chase spanning most of the globe, Haghighi was apprehended, tried, and found guilty. He was then given a mere 27 months in federal prison. “It seems this...
  • Cyber security Expert Gary Milefsky (flashlight app on smartphones)

    10/19/2014 5:43:12 AM PDT · by Mechanicos · 17 replies
    YouTube ^ | Unknown | Bret Baire via YouTube
    http://www.youtube.com/watch?v=Q8xz8xKEFvU/a>
  • Are you stealing cars without knowing it?

    10/10/2014 6:57:27 AM PDT · by KeyLargo · 4 replies
    The Street ^ | 10-8-2014
    Are you stealing cars without knowing it? 10/08/14 - Here's another reason to protect your identity -- car thieves are stealing personal information to buy new vehicles directly from dealerships, according to the National Insurance Crime Bureau (NICB). The bureau says crooks have been frustrated by late-model cars with advanced safeguards that make hot-wiring difficult. But resourceful thieves are now using stolen IDs and fake driver's licenses to purchase or lease vehicles, which they then sell after changing vehicle identification numbers (VINs). "It's comparable to a hacker stealing IDs," explains Joe Wehrle, the NICB president and CEO, in a written...
  • Experian Lapse Allowed ID Theft Service Access to 200 Million Consumer Records

    03/13/2014 11:36:10 AM PDT · by aimhigh · 12 replies
    KrebsOnSecurity.com ^ | 03/10/2014 | Krebs
    In October 2013, KrebsOnSecurity published an exclusive story detailing how a Vietnamese man running an online identity theft service bought personal and financial records on Americans directly from a company owned by Experian, one of the three major U.S. credit bureaus. Today’s story looks deeper at the damage wrought in this colossal misstep by one of the nation’s largest data brokers. Last week, Hieu Minh Ngo, a 24-year-old Vietnamese national, pleaded guilty to running an identity theft service out of his home in Vietnam. Ngo was arrested last year in Guam by U.S. Secret Service agents after he was lured...