Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Fraud & Identity Theft

Identity Fraud Hit 15.4 Million U.S. Victims in 2016: Report

In 2016, 15.4 million U.S. consumers became identity fraud victims, a 16% increase over the previous year, according to a recent Javelin Strategy & Research study.

In 2016, 15.4 million U.S. consumers became identity fraud victims, a 16% increase over the previous year, according to a recent Javelin Strategy & Research study.

Despite increased efforts from the industry to tackle identity fraud, cybercriminals managed to net two million more victims in the last year, with the incurring damages going up by $1 billion to reach $16 billion, Javelin Strategy & Research’s 2017 Identity Fraud Study shows. The suffered losses are in line with those reported two years ago.

Payment card fraud experienced a resurgence in 2016, with card-not-present (CNP) registering an increase of 40%. As the report explains, “the increase in EMV cards and terminals was a catalyst for driving fraudsters to shift to fraudulently opening new accounts.” The research also claims that, although crooks are becoming better at evading detection, consumers with an online presence are detecting fraud quicker.

Fraud trends, however, are worrying, especially with 6.15% of consumers becoming victims of identity fraud in 2016. Compared to the previous year, almost 2 million more people fell victim, mainly fueled by a spike in existing card fraud, the report shows.

While the level point-of-sale (POS) fraud remained almost unchanged compared to 2014 and 2015 levels, account takeovers (ATO) and losses rose notably in 2016. ATO losses registered a 61% increase compared to the previous year, reaching $2.3 billion, while incidence went up 31%.

According to the research and consulting firm, account takeover remains one of the most challenging fraud types for consumers. Victims, the company says, pay an average of $263 out of pocket costs to resolve an incident. The total hours spent to solve this type of fraud was 20.7 million in 2016, a 6 million hour increase over 2015.

The study also says that fraudsters have become much better at avoiding detection, with new-account fraud (NAF) victims being notably more likely to discover fraud through review of their credit report (15%) or when they were contacted by a debt collector (13%).

The annual Identity Fraud Study has surveyed 69,000 respondents since 2003, and identified and analyzed four consumer personas for this year: Offline Consumers, Social Networkers, e-Commerce Shoppers and Digitally Connected.

Advertisement. Scroll to continue reading.

Because they have little online presence, Offline Consumers are exposed to less fraud risks, but they incur higher fraud amounts than other fraud victims and need more than 40 days to detect fraud. Because they share their social life on digital platforms but have little presence on e- or m-commerce sites, Social Networkers face a 46% higher risk of account takeover fraud.

E-commerce buyers (including mobile shoppers) expose their financial information and are at risk of existing card fraud. However, 78% of them detect fraud within one week of it beginning, thus minimizing losses. As for the Digitally Connected Consumer category, it includes people that have extensive social network activity, shop online frequently, and adopt new digital technologies fast. They face a 30% higher risk to be a fraud victim.

“After five years of relatively small growth or even decreases in fraud, this year’s findings drives home that fraudsters never rest and when one areas is closed, they adapt and find new approaches. The rise of information available via data breaches is particularly troublesome for the industry and a boon for fraudsters. To successfully fight fraudsters, the industry needs to close security gaps and continue to improve and consumers must be proactive too,” Al Pascual, senior vice president, research director and head of fraud & security, Javelin Strategy & Research, said.

The 2017 ID Fraud survey was conducted among 5,028 U.S. adults over age 18 on KnowledgePanel, the company said. The sample is believed to be representative of the U.S. census demographics distribution, recruited from the Knowledge Networks panel. The data was collected between Nov 5 and Nov 21, 2016.

Related: EMV, IoT and Board Agendas Shape Cyber Fraud

Related: Identity Fraud Cost U.S. Consumers $16 billion in 2014

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Fraud & Identity Theft

Famed hacker Kevin Mitnick has died after a battle with pancreatic cancer.  At the time of his death, he was Chief Hacking Officer at...

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Cybercrime

Deepfakes, left unchecked, are set to become the cybercriminals’ next big weapon

Cybercrime

A threat actor tracked as ‘Scattered Spider’ is targeting telecommunications and business process outsourcing (BPO) companies in an effort to gain access to mobile...

Application Security

Password management firm LastPass says the hackers behind an August data breach stole a massive stash of customer data, including password vault data that...

Cybercrime

While there are likely many different approaches, here are a few points that are important for enterprises to consider when evaluating bot solutions.