March 8, 2018 By David Bisson 2 min read

The Federal Trade Commission (FTC) received more identity theft reports from millennials in 2017 than they did from senior citizens, a recent report revealed.

According to its “Consumer Sentinel Network Data Book 2017,” the FTC fielded reports of identity theft from 61,114 victims between the ages of 20 and 29 in 2017, while those in their 30s submitted 80,467 reports.

Together, millennials between 20 and 39 filed 141,581 cases in which someone stole their identity. That number dwarfs the combined total of 67,125 reports received from consumers in their 60s, 70s and 80s.

Fraud Types and Average Losses

Criminals victimized millennials with many different types of identity fraud, which affected 16.7 million U.S. consumers in 2017, according to Javelin Strategy & Research’s “2018 Identity Fraud Study.” The FTC report found that more than 30 percent of people in their 20s and close to 40 percent of those in their 30s suffered from instances of credit card fraud. Millennials who contacted the FTC also experienced bank fraud, employment or tax-related fraud, and phone or utilities fraud.

In addition, 40 percent of identity theft victims aged 20-29 said they lost money as a result of those scams, compared to just 18 percent of those in their 70s and older. However, senior citizens who did lose money reported greater sums than younger victims. The average median amount stolen from victims aged 80 or older was $1,092, while millennials lost less than half of that total.

Educating Consumers About Identity Theft

Overall, the FTC logged 2.68 million complaints from consumers in 2017. On one hand, that number represents a decrease from 2.98 million individuals who reported cases of identity theft in the previous year. On the other hand, victims lost more money to fraudsters in 2017 ($905 million) than the year prior ($842 million).

“This underscores the importance of the FTC’s work in educating consumers and cracking down on the scammers who try to take their money,” said Tom Pahl, acting director of the FTC’s Bureau of Consumer Protection, as quoted in a press release.

To protect themselves from identity thieves, consumers should be wary of suspicious emails and other social engineering schemes designed to compromise their sensitive data. If they suspect that someone is mishandling their personal information, consumers should file a complaint with the FTC.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today