February 8, 2018 By David Bisson 2 min read

The number of identity theft victims rose by 8 percent to 16.7 million U.S. consumers in 2017, according to a new report.

Javelin Strategy & Research’s “2018 Identity Fraud Study” revealed that identity thieves preyed upon 1.3 million more victims in 2017 than they did the previous year by adapting to changing technologies and regulations. This flexibility enabled bad actors to steal a total of $16.8 billion from unsuspecting U.S. consumers.

Emerging Identity Theft Trends

The study, which was sponsored by Identity Guard, synthesized the responses of 5,000 U.S. adults who participated in a survey during the first half of November 2017. It found that the surge in identity fraud, which affected 6.64 percent of U.S. consumers last year, is largely attributed to two key trends.

First, the number of cases of account takeover tripled over the past year and reached a four-year high, with losses climbing to $5.1 billion. Victims spent an average of 15 hours and $290 to resolve the fraud cases affecting them.

Second, malefactors responded to the rise of EuroPay, MasterCard and Visa (EMV) chip card technologies by committing card-not-present (CNP) fraud. In fact, CNP fraud was 81 percent more prevalent in 2017 than point-of-sale fraud.

A ‘Runaway Year’ for Identity Fraud

Identity fraud is unlikely to slow down anytime soon. Al Pascual, senior vice president, research director, and head of fraud and security at Javelin, called 2017 “a runaway year for fraudsters” in a press release.

“Fraudsters are growing more sophisticated in response to industry’s efforts to implement better security,” he said, adding that consumers can take advantage of a variety of digital solutions to stay abreast of activity related to their accounts.

Customers should enable two-factor authentication (2FA) on all web accounts that offer it. They should also sign up for account activity alerts, consider placing a security freeze on their credit reports with each of the main credit bureaus, and secure devices by avoiding public Wi-Fi, using a virtual private network (VPN) and encrypting data.

Organizations also have a responsibility to combat identity fraud. Financial associations in particular need to prevent bad actors from creating new accounts with stolen identities. As new fraud patterns emerge and evolve, it’s critical for security leaders to follow basic best practices and adapt their systems to the shifting cybercriminal landscape.

Read more about biometrics, authentication and the future of identity

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today