Blog

Survey Shows Identity Theft Is Common For Americans

Apr 2, 2019 | Blog

How big of a problem do you imagine identity theft to be?  What percentage of Americans do you think have been impacted by it? If you’re like most people, whatever number you selected probably underestimated its impact.  In a recent survey conducted by nCipher, it was discovered that nearly 29 percent (17.6 percent) of respondents admitted that their identities had been stolen.

As a percentage, that may not seem like all that much, although it’s certainly disturbing.  When you consider that the United States is home to some 330 million people, taking 17.6 percent of that yields the depressingly large number of 58,080,000.

Compare that figure to the 2017 estimate of 16.7 million instances of identity theft, and the rampant growth of this type of crime suddenly comes into striking and dismaying focus. If that wasn’t bad enough, a further 16.5 percent of survey respondents said that they had no idea whether they’d had their identity stolen or not.

It’s certainly not fair to conclude that all of the people in this group have had their identities stolen and simply aren’t aware of it.  The simple fact that such a large group of people seem to have little to no awareness of their digital footprint and who might have access to it is beyond disturbing.

The two biggest takeaways from the survey are these:

One: Identity theft is a rapidly growing crime that impacts tens of millions of Americans and it’s growing more common by the day.

Two: A shocking percentage of people have almost no awareness about how secure their digital footprint is, which means they have no real understanding of how to protect themselves from identity theft.

Given the rapid growth in this type of crime, it’s fair to say that sooner or later, most of the people in the second statistic will wind up as part of the first.  Make sure you’re not in either group!

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech