Advertisement

Identity fraud is rising – and you could be at risk

Cyber crims are getting smarter. Photo:Getty

Cyber crims are getting smarter. Photo:Getty

Identity fraud is at record levels and you are at risk from sophisticated hackers, according to Australia’s largest credit reporting agency Veda Advantage.

Veda external relations manager Matthew Strassberg told The New Daily that for the first five months of 2016 the number of people asking to have their credit reports locked was one-third higher than in 2015.

“In May alone 194 people asked us to put a freeze on their credit information. That’s a record number,” he said.

Credit card charges to shrink under new rules
Customers furious at widespread ATM outage
The discount secret big retailers don’t want you to know

Veda holds credit history details that are requested by lenders when people make applications for a loan.

So when someone requests a freeze, it means they have discovered fraudsters are trying to make a loan application using their identity.

Fraudsters also commonly use your stolen personal information to apply for credit cards, welfare benefits, passports, and mobile phone contracts.

Credit reports are targeted

Veda itself has been hit by fraudsters with the company now investigating how criminals have exploited a gap in its information system.

It apparently enabled criminals to access a credit report using false identification, like a fake drivers licence and Medicare number.

Cyber crims are getting smarter. Photo:Getty

Cyber crims are getting smarter. Photo: Getty

Veda’s Mr Strassberg said his company is investigating a case reported by the ABC where a woman known only as “Jenny” had her identity stolen in an attempt to buy a mobile phone.

The criminals were able to access her credit history via a website using some of her personal details, apparently gained illegally.

Cyber crime is becoming more sophisticated, according to Alex Kelly, principal solicitor with the Financial Rights Legal Centre in Sydney.

She reports one elderly client who suffered a $5000 loss when a cyber criminal posed as a bank employee to trick him into handing over a security code sent to his mobile phone.

“People are able to get access to online bank accounts by giving enough detail from the victim’s bank account to convince them they are in fact the bank,” Ms Kelly said.

In this case the bank wants the victim to accept the loss, saying “he was negligent with his password and log in details”.

However, the man and a number of other clients who have been victims of such scams deny this and Ms Kelly says if they are correct then the banks’ security has been compromised.

“But how do you prove it was the bank?”

How safe are the banks?

The banks say their systems are secure.

“We put a lot of time, money and resources into making sure we have secure systems,” ANZ spokesman Stephen Ries told The New Daily.

Fraudsters are increasingly hiding on the web. Photo:Getty

Fraudsters are increasingly hiding on the web. Photo: Getty

“It’s the cornerstone of our business. But we can never say that the battle is won.”

Veda research into cyber fraud found that 20 per cent of Australians with computers had experienced hacking in the 12 months to October 2015, while 18 per cent of mobile phone users reported hacking.

The cyber world is increasingly the preferred venue for credit application fraud with Veda reporting it now accounts for 50 per cent of fraud incidents online.

The number of financial frauds carried out in bank branches using fake identities declined 23 per cent in the October year, Mr Strassberg said.

Veda, which holds about 20 million credit reports, is not the only observer recording increases in financial fraud. In 2014-15 Consumer Affairs Victoria was contacted 51 times about identity fraud, while in the first half of 2015-16 the figure was 36 times. 

How to protect yourself

Snail mail: shred your old mail and lock the mail box. Fraudsters can use your details to build a fake identity.

Online banking: your bank will never send you an email asking for your personal banking details. Never follow a link in an email claiming to be from your bank requesting your bank details.

Mule recruitment: never agree to phone or online requests to take money into your bank account from strangers for a fee. You could be party to a theft and be prosecuted.

Credit cards: destroy old credit cards. Report lost cards immediately.

ATMs: cover your hand when typing your password.

Inheritance or gift scams: never respond to emails claiming you have received a large unexpected inheritance or that someone in another country, often Nigeria, wants to use your bank account to export money.

Report online frauds and scams to the Australian Cybercrime Online Reporting Network (ACORN)

Stay informed, daily
A FREE subscription to The New Daily arrives every morning and evening.
The New Daily is a trusted source of national news and information and is provided free for all Australians. Read our editorial charter
Copyright © 2024 The New Daily.
All rights reserved.