additional info for identity theft data breach - rowan.edu college of... · additional info for...

50
ADDITIONAL INFO FOR IDENTITY THEFT DATA BREACH Individuals-Identity-Protection-Info Taxpayer-Guide-to-Identity-Theft Federal-Trade-Commission Pub-5027 Data-Breach-Information-for-Taxpayers Identity-Theft-Information-for-Tax-Preparers Identity-Theft-Criminal-Investigation Identity-Theft-&-the-Deceased Instructions-for-Requesting-Copy-of-Fraudulent-Returns

Upload: phungtuyen

Post on 09-Jul-2018

218 views

Category:

Documents


0 download

TRANSCRIPT

ADDITIONAL INFO FOR IDENTITY THEFT DATA BREACH

Individuals-Identity-Protection-Info

Taxpayer-Guide-to-Identity-Theft

Federal-Trade-Commission

Pub-5027

Data-Breach-Information-for-Taxpayers

Identity-Theft-Information-for-Tax-Preparers

Identity-Theft-Criminal-Investigation

Identity-Theft-&-the-Deceased

Instructions-for-Requesting-Copy-of-Fraudulent-Returns

Criminal Investigation Links Criminal Investigations Home Page What Criminal Investigations Does Financial Crimes Enforcement Network Home Page FINCEN Money Services Businessess Home Page

Glenn J. Gizzi Senior Stakeholder Liaison Stakeholder Liaison Field

Small Business/Self Employed Glenn has worked for the Internal Revenue Service for 26 years. He began in Taxpayer Service in 1989 as a Taxpayer Service Specialist until becoming a Revenue Agent in 1994. During his 11 years as an Agent, Glenn worked in the Examination Problem Resolution Unit as a caseworker, a cooperating Agent for Criminal Investigations and was a Taxpayer Advocate at the model walk-in office in Edison. Glenn is also a certified instructor for the IRS and has spent 4 years training the new incoming Revenue Agents from 2001 to 2005. Additionally, Glenn worked in the former Taxpayer Education & Communication division during its standup in 2001 before it was realigned into the Communications, Liaison and Disclosure division which is now Communication & Stakeholder Outreach. His current assignments include the Tax Practitioner Institute, North Jersey Working Together and the Service-wide Training Team. He is also involved in the South Jersey Working Together, American Payroll Association and Eastern Pennsylvania Working Together. Glenn is currently assigned to the Edison, NJ office at 100 Dey Place and can be reached by phone at 732-777-7269 or by email at [email protected] . Glenn is a graduate of Rutgers College, Rutgers University with a degree in Anthropology and is a volunteer Emergency Medical Technician for over 18 years.

IRS & Partners Combat Tax-Related Identity Theft What’s New for 2016

General Scope of Identity Theft

• Identity theft costs U.S. victims more than all property crimes combined • Identity theft remains number one issue reported to Federal Trade Commission • New identity theft victim occurs every two seconds • More than 1 billion personal records stolen in 2014

Scope of Tax-Related ID Theft

• 19 million suspicious returns identified 2011-2014 • $63 billion in fraudulent refunds stopped 2011-2014 • 4.5 million suspicious returns filed through September 2015; 1.2 million confirmed

IDT returns filed in that time frame • $9.5 billion total confirmed refund fraud protected through September 2015

IRS Efforts Against Tax-Related Identity Theft The IRS has:

• Increased number of filters to 200 from 11 • Limited refunds to a single account • Locked nearly 29 million deceased taxpayer accounts • Improved cooperation with local law enforcement • Worked to reduce internal use of SSNs

The IRS has: • Reduced prisoner tax fraud • Established “external leads” program with financial institutions • Recovered $3 billion in erroneous refunds • Helped convict about 2,000 identity thieves in recent years; Criminal

Investigation has 1,700 open investigations • Curbed EFIN abuse

Security Summit Actions for 2016

• Agreed on new “trusted customer” standards for use of tax software o New password standards o Lockout features o Out-of-band features

• Identified more than 20 new data elements for submission • Improved information sharing • Testing a W-2 Verification Code

Security Summit Additional Actions

• Agreed on three new working groups: o Financial Services Work Group will focus on tax-time products such as

debit cards o Communications Work Group will work to increase security awareness

among taxpayers o Tax Preparers Work Group to bring industry into the dialogue

• Summit partners reviewing additional steps for 2017 -------------------------------------------------------------------------------------------------------------------

IRS Identity Theft Victim Assistance The Process and the Improvements

Tax-Related Identity Theft

Three Warning Signs • Taxpayer learns of a duplicate SSN either from an IRS notice or e-file return

rejects • IRS notice about additional tax owed, refund offset or collection action when no

return filed • Taxpayer receives information from an employer unknown to them

Tax-Related Identity Theft

Taxpayer Protection Program generates: • Letter 4883C for prior-year suspicious returns • Letter 5071C for current-year suspicious returns

o Most common correspondence o Taxpayer self-verifies at Idverify.IRS.gov

• Letter 5447C for suspicious returns with foreign addresses

Steps for Victims of Tax-Related Identity Theft

• Complete and file IRS Form 14039 • Respond to any IRS letters or notices • Continue to pay taxes, even if by paper • Place a “fraud alert” on credit accounts by contacting one of the three main credit

bureaus • Close any accounts opened by criminals & file a complaint with the FTC

Centralizing Victim Assistance

• Most victim assistance work centralized under one director • New Identity Theft Victim Assistance organization created

• Policy and operations under one leadership team • More consistent treatment for taxpayers • Reviewing IDTVA process for improvements

About the Identity Protection PIN (IP PIN)

• Six-digit number that adds an additional layer of protection along with the SSN or ITIN

• Victims notified once tax-related IDT case resolved • Taxpayer will receive a CP01A notice containing a new IP PIN each year • Some taxpayers have the option of getting an IP PIN from IRS.gov • Enter numbers for all IP PIN holders

Recap Victim Assistance Changes

• We’ve centralized most of identity theft victim assistance work • We’re reviewing victim assistance procedures • We’re continuing to test the IP PIN in three locations, and • We’re strengthening verification procedures for Get Transcript and IP PIN

------------------------------------------------------------------------------------------------------------------- Taxes. Security. Together.

Tips For Protecting Your Data Online or at Home

Additional Safeguards in Place

New era of cooperation between IRS, the states and the tax industry produced: • New standard procedures for passwords for tax software products • New shared data elements from the return to better spot fraudulent returns • Improved information sharing to better identify emerging identity theft

schemes • Standard cybersecurity frameworks

Protect Your Information

Security software • Firewall • Ant-virus/malware protection • File Encryption

• Look for the “s” in “https” web address • Create strong passwords • Password-protect your wi-fi • Be cautious when using public wi-fi

• Back up important files • Encrypt copies • Store in safe place

• Properly dispose of old devises • Recognize and avoid phishing attempts

• Never click link embedded in suspicious email • Never open attachment in suspicious email

• Avoid oversharing on social media

Beware IRS Impersonation Scams

Avoid IRS impersonators; IRS will not: • Call demanding tax payment without mailing a notice • Threaten to call police • Demand payment without opportunity to question or appeal • Require a specific payment method • Ask for credit or debit card numbers over phone

Warning Signs of Identity Theft

• Not all data breaches result in identity theft and not all is identity theft is tax-related identity theft

Warning signs of tax-related identity theft: • Notice about a return using your SSN • E-file return rejected because of a duplicate SSN • Notice about an employer you do not know

Steps for Tax-Related IDT Victims

• Respond immediately to IRS notices • File IRS Form 14039, Identity Theft Affidavit • Continue to pay and file return, even if by paper • Place “fraud alert” on credit records by contacting one of three major bureaus • File complaint with FTC

Taxes. Security. Together.

• New era of cooperation between IRS, states and tax industry • Additional changes being made to make tax filing season safer • We need your help • Protect your personal and financial information online and at home • Taxes. Security. Together. We all have a role to play.

Data Theft and Securing Client Tax Information

Data Theft

• The risk is real; preparers are prime targets for identity thieves • Cybercriminal tactics constantly evolve • Data loss can occur so many ways:

o Burglar steals office computers o Cybercriminal breaches your systems using phishing and malware

schemes o Disgruntled employees steals client info o Dispose of old devices without erasing data

Data Theft Tactics

• Phishing emails, text or calls o Pose as trusted organizations o Embed links to fake websites o Use malware-infected attachments

• Risks of opening phishing scams o Account take-overs (Banks, IRS e-Services, Tax Software) o Computer breaches

• Educate employees on scams/risks

Protect your EFIN

• IRS reviewing improvements to EFIN safeguards o Stepped up efforts to expel EFIN abusers; o Increased on-site visits as part of monitoring process

• EFIN holders should review return numbers during filing season o e-Services Account updated weekly o Excessive numbers can be reported to e-Help Desk

Steps to Protect Client Data

• Read Publication 4557, Safeguarding Taxpayer Data • Review current security measures • Create a security plan

o Use top-notch software security o Educate all employees o Use strong passwords o Secure Wi-Fi o Encrypt PII emails o Backup files

Plan Ahead for Data Loss

• Create a reaction plan for data theft o Call IRS Stakeholder Liaison (found on IRS.gov)

• Review Federal Trade Commission’s “Business Center” to assist businesses with data losses

o Notify police o Notify businesses o Notify clients

Help Educate Clients

• IRS, state tax administrators and tax industry working together to increase public awareness about security protections online and at home.

• Review Publication 4524, Security Awareness for Taxpayers • Consider printing and sharing this one-page guide with your clients

Summary

• The risk is real • Make a security plan • Make a data loss plan • Contact Stakeholder Liaison if you experience a data compromise

IRS SCAMS ARE EXPLODING

Jonathan D. Larsen, IRS Special Agent in Charge of the Newark field office, talks about scammers and the latest scams that are out there at the IRS office in Freehold Township.

IRS has seen a 400% increase in fake emails

Even though tax time is over, you still need to watch out for scammers who make scary calls or send emails pretending to be from the IRS. “Throughout the year, people need to be concerned. It’s not just when tax filing deadline is coming,” said Jonathan D. Larsen, special agent in charge of IRS-Criminal Investigation in New Jersey. “They are going to pursue any type of fraud throughout the whole year.”

A fake email, telephone call or text message could inquire about taxes you supposedly owe or come as a request for more information needed to process your return or send out a refund. “Expect the unexpected,” Larsen warns. “If you receive something, a contact that is supposedly from the IRS – email, telephone,text – be cautious.”

Big increase in scams

Hopefully, you’ve heard these warnings before. Officials aren’t overreacting. Earlier this year, the IRS said it has seen a 400 percent increase in fake emails, a practice called phishing.

The emails, which can seem to come from the IRS or a tax software company, look real. Scammers who claim to be IRS officials call people on the telephone and demand they pay a fake tax bill or face arrest. Victims are conned into sending cash through a wire transfer or prepaid debit card. They may also leave “urgent” call back requests through robocalls or emails. Now, fraudsters have begun to politely ask potential victims to verify their identity over the phone, the IRS said.

As of April 1, New Jersey ranked No. 5 in the number of victims hit by IRS impersonation scams, according to the U.S. Treasury Inspector General for Tax Administration. Since October 2013, fraudsters hit 319 victims for a total of $1.47 million. That’s an average take of $4,610 each.

Nationally, more than 5,770 people have reported more than $31 million in losses. More than 900,000 people have received phone scam calls. “We know the number is well beyond that because people receive the calls and don’t report,” Larsen said.

Last week, Press on Your Side talked with Larsen at the IRS offices in Freehold Township about the latest scams, including one in which fraudsters pretend to be from a company’s chief executive and send emails to human resources asking for employee information such as W-2s. (Larsen’s answers have been edited for space.)

What’s the bottom line?

Our big message is that the IRS will never demand payment, direct a form of payment, via the phone and threaten the arrest of an individual who doesn’t pay. Our direction to people is just hang up the phone and report the incident to the Treasury Inspector General for Tax Administration. (Besides filing a report online, you can call 800-366-4484. Report phishing emails to [email protected]. ) Special Agent and spokesman Robert Glantz said: “If you think it’s a scam, don’t call back and don’t try to mess around with them. You don’t know who you’re dealing with.”

Why do people fall for it?

I think when they actually make contact with somebody who owes a substantial amount of tax, perhaps they have been going through some issues with collections, maybe they are behind in their tax payments, to them it seems real. This is like their worst fear and all of a sudden they get that call, and there’s just a little bit of reality based in it.

How do scammers get our numbers?

If you maintain an online presence, if you’ve engaged in transactions and you’re online, your information is out there. Do you know how many times you hand out your cellphone number, your home number, for a variety of things? Data lists are collected and that information is shared among different business organizations for commercial purposes and it creates a vulnerability.

What is a challenge to catching them?

It’s not just simply being able to get a telephone number and track that number because the caller that pops up on a Caller ID is spoofed information. These individuals are not located here in the United States for the most part. There is a complexity so it’s trying to work through that puzzle to identify the leads and pieces of information. Hopefully, as they make a mistake, then we’re able to track back and find where it’s coming from, who’s it tied to.

Some people are caught. For instance, last July, Sahil Patel of Tatamy, Pennsylvania, the U.S.-based ringleader of an extortion and fraud ring, was sentenced in Manhattan to more than 14 years in federal prison. The enterprise used call centers in India where callers impersonated IRS and FBI officials, threatening victims with arrest and fines unless they paid up.

Now scammers are targeting HR departments?

It’s definitely something that’s occurring. If you have contacts on (a company website) for HR, payroll, CEO, CFO I am sure these criminals are scouring the Internet to identify leaders and they’re sending out emails to see who may actually fall for it. We are definitely involved in handling those types of issues.

How can we protect ourselves?

Most people have a presence online. Make sure that your operating system is up to date. Make sure you have antivirus software installed and it runs scans. Make sure you are using strong passwords. If you have sensitive financial data, tax data, on your computer, encrypt it.

Rev.5/2016

Margaret A. Romaniello Biography [email protected]

(860) 594-9016 office

Margaret “Maggie” Romaniello is a Stakeholder Liaison (SL) Field Area

Manager within the Communications & Stakeholder Outreach area of the

Small Business/Self Employed Operating Division.

Maggie trained as a Revenue Officer in Hartford, and Wethersfield,

Connecticut before becoming an Insolvency Advisor for the Special

Procedures Function in the Headquarters office in Hartford, CT.

Maggie became a Senior Tax Specialist in Taxpayer Education and

Communication and later a Senior Stakeholder Liaison in SL Field. She

later became interested in management and acted as an Insolvency Group

Manager for the Connecticut and Albany, and Utica, New York Areas for

the Advisory & Insolvency Division of Collection in the Small

Business/Self Employed Operating Division in addition to participating in

the Frontline Leader Readiness Program.

Maggie is a graduate of Trinity College in Hartford, Connecticut, where she

received a Bachelor of Arts degree, with a major in Italian and holds a

Masters in Business Administration from Rensselaer at Hartford. She lives

in the village of Amston, CT, with her husband, twin sons and two dogs.

Robert Glantz Special Agent

Internal Revenue Service Criminal Investigation

Robert Glantz began his Internal Revenue Service career in 1991 as a Tax Fraud Investigative Aide with the Criminal Investigation Division. He was subsequently promoted to the Special Agent position in 1993. Criminal Investigation serves the American public by investigating potential criminal violations of the Internal Revenue Code and related financial crimes in a manner that fosters confidence in the tax system and compliance with the law. Special Agent Glantz is currently the Public Information Officer for IRS Criminal Investigation's, Newark Field Office. As the Public Information Officer, Special Agent Glantz is responsible for publicizing cases that are investigated by his co-workers in IRS-Criminal Investigation. In addition, Special Agent Glantz frequently speaks about IRS-Criminal Investigation to professional organizations as well as college and high school students. Prior to becoming the Public Information Officer, Special Agent Glantz spent 10 years specializing in public corruption investigations pertaining to tax matters and related financial crimes. Special Agent Glantz has also participated in a myriad of other tax fraud investigations, including those of unscrupulous tax return preparers, individuals who embezzled funds from their employers, as well as business owners skimming cash from their businesses.

Tax-Related Identity Theft:

IRS Efforts to Assist Victims and Combat IDT Fraud Glenn Gizzi Robert Glantz Senior Stakeholder Liaison Criminal Investigator

Maggie Romaniello SL Field Area Manger

What is tax-related identity theft?

Tax-related identity theft occurs when someone uses your Social Security Number (SSN) to file a tax return claiming a fraudulent refund.

• Identity theft costs U.S. victims more than all property crimes combined

• Identity theft remains number one issue reported to Federal Trade Commission

• New identity theft victim occurs every two seconds

• More than 1 billion personal records stolen in 2014

General Scope of Identity Theft

• 19 million suspicious returns identified from

2011-2014

• $63 billion in fraudulent refunds stopped from

2011-2014

• 4.5 million suspicious returns 2015 through September; 1.2 million confirmed IDT returns

• $9.5 billion total confirmed refund fraud protected 2015 through September

Scope of Tax-Related ID Theft

How identity theft occurs Identity theft most often occurs from the

following sources:

4

Dumpster diving Skimming Phishing Address changes Theft of records

Pre-texting Trojan Horses Spyware Data

breaches

IRS Strategy

The IRS combats identity theft with a multi-pronged strategy:

• Prevention

• Detection

• Victim Assistance

Presentation Name | W&I 5

The IRS has:

• Increased number of filters to 200 from 11

• Limited refunds to a single account

• Locked nearly 29 million deceased taxpayer accounts

• Improved cooperation with local law enforcement

• Worked to reduce internal use of SSNs

IRS Efforts Against Tax-Related Identity Theft

The IRS has:

• Reduced prisoner tax fraud

• Established “external leads” program with financial institutions

• Recovered $3 billion in erroneous refunds

• Helped convict about 2,000 identity thieves in recent years; Criminal Investigation has 1,700 open investigations

• Curbed EFIN abuse

IRS Efforts Against Tax-Related Identity Theft Continued

IDENTITY THEFT

Victim Assistance Warning signs:

• E-filed return rejected as a duplicate

• IRS notice that more than one tax return was filed for taxpayer(s)

• Individuals may owe additional tax, have a refund offset or have collection actions taken against them

• IRS records indicate taxpayer(s) received wages from an employer unknown to them

Presentation Name | W&I 9

Recommended steps for IDT victims

Steps recommended by FTC for all identity theft victims:

• File a police report

• File a complaint with the FTC

• Contact one of the three credit bureaus to place a “fraud alert”

• Close any account opened without your permission

Presentation Name | W&I 10

Recommended steps for IDT victims

Victims of tax-related identity theft should take these additional steps:

• Submit IRS Form 14039, Identity Theft Affidavit

• Respond immediately to IRS notices and letters

• Continue to file and pay taxes even if by paper

• Visit IRS.gov/identitytheft Presentation Name | W&I 11

Victim Assistance Process

• Confirmed IDT victim files IRS Form 14039, Identity Theft Affidavit (with or without a return).

• IRS codes taxpayer’s account to show we received identity theft documentation.

• If necessary, IRS reconciles taxpayer’s account to reflect valid return information.

• IRS places identity theft indicator on the taxpayer’s account.

12

Victim Assistance Process

• IRS issues a CP01 notice

• Before the next filing season, the IRS generally assigns the taxpayer a unique Identity Protection PIN to use when filing.

• If the IRS identifies the taxpayer as deceased, the account is locked to prevent future filings from being processed.

13

Victim Assistance Process • The IP PIN is a six-digit number assigned

annually to:

o A validated identity theft victim or

o A taxpayer who voluntarily opt in to an ongoing pilot project

• The IP PIN is used as a supplement to the taxpayer’s SSN to identify the taxpayer as the valid owner of the SSN and related tax account.

14

Types of IRS notices • CP01 – Notifies the taxpayer that the IRS

has resolved IDT issues and that an identity theft indicator has been placed on their account.

• CP01A – An annual notice that contains the latest IP PIN.

• CP01F – A one-time notice for 2015 giving certain taxpayers option of obtaining an IP PIN through www.irs.gov/getanippin.

Presentation Name | W&I 15

Maintaining a well-trained workforce

• IRS has trained 37,000 employees who work with taxpayers over the phone, in person or through case work.

• The training emphasizes:

• How to recognize signs of identity theft • How to help victims of identity theft • The importance of empathy when dealing

with taxpayers who face this frustrating situation.

16

Preventing online identity theft

• Don’t respond to suspicious IRS emails, texts, or faxes

• Secure your computers (i.e., firewalls, anti-virus/anti-phishing/anti-spam, etc.)

• Use strong passwords

• Back up critical personal information

• Limit the personal information you provide on social media

• Never answer ‘yes’ to pop-up screens

• Visit onguardonline.gov 17

FBI Statistics

18

438,800,000 319,084,000

Overall 2013

35% Web Application Breaches 8% Insider Misuse

Finance 27% Web Application Breaches 7% Insider Misuse

IRS-CI Tracking over 200 Preparer and Payroll Service Compromises in 2015

ANATOMY OF A HACK

19

The Cyber Crime Threat

Cyber criminals have adapted to today’s technology in exploiting the cyber arena

These groups continually attack systems for monetary gain • Malware • Botnets • Spam and phishing • Extortion • Identify theft • Online fraud and unauthorized transactions

20

Cyber Underground

18 May 2016

Suspicious IRS-related communication

If you or a client receive a suspicious communication claiming to be the IRS:

• Go to IRS.gov, scroll to the bottom of the homepage and click on ‘Report Phishing’

• Report all unsolicited email claiming to be from the IRS to [email protected]

• BEWARE – Phone scam is ongoing

22

Sample Cases Passaic man, leader of extensive tax refund scheme, gets 7-year sentence JULY 21, 2015 BY JANE FRITSCH STAFF WRITER | THE RECORD

A 50-year-old Passaic man was sentenced Tuesday to seven years in prison for his role as the leader of taxpayer identity theft and mortgage schemes that brought in more than $5 million.

Julio Cesar Concepcion, a father of 10, also was ordered to pay more than $5 million in restitution to the IRS and the Federal Housing Authority.

Concepcion had earlier pleaded guilty to charges of conspiracy to steal government funds and theft of government funds in the case involving tax refunds, and to a charge of conspiracy to commit wire fraud in a separate mortgage fraud scheme.

With relatives filling the benches in a Newark courtroom, Concepcion, who had cooperated with prosecutors, told U.S. District Judge Kevin McNulty that he was “very ashamed” of everything he did. “I apologize to the United States and to all of my family,” he said.

McNulty said Concepcion was the “architect and leader” of the scams —which involved getting fraudulent tax-refund checks and mortgages — and had embarked on them after a “calculation of the likelihood of being caught.”

The details of the case provide an unusual inside look at a type of financial fraud that is growing rapidly as more personal information is stored online and more hackers — domestic and foreign — find ways to access and sell it. A government report released in 2013 said the IRS issued nearly $4 billion in fraudulent tax refunds over the previous year to thieves who were using other people's personal information.

Sample Cases

Bulgarian hacker admits role in $6M IRS refund scheme, feds say By Thomas Zambito | NJ Advance Media for NJ.com July 06, 2015

NEWARK A Bulgarian national on Monday admitted his role in a $6 million IRS tax refund scheme that involved hacking into the computer networks of major accounting firms.

Vanyo Minkov, 32, pleaded guilty to a single count of conspiring to file fraudulent tax returns during an appearance Monday before U.S. District Court Judge Jose Linares.

Federal prosecutors say Minkov and others hacked into the networks of four major accounting firms so they could steal 2011 tax filings for more than 1,000 clients.

They either used the stolen information to file phony 2012 tax returns or sold it to others, they say.

An investigation by the U.S. Secret Service and the IRS' criminal investigation division turned up more than $6 million in phony claims, prosecutors say.

IRS TELEPHONE SCAM

Protecting your business and clients

Physical safeguards

• Lock rooms and cabinets.

• Store records in secured area.

• Protect against destruction and damage.

• Inventory hardware.

• Dispose of information and hardware securely.

26

Protecting your business and clients

System safeguards: • Use strong passwords: Minimum of eight

alphanumeric characters • Change passwords periodically • Use timed, password-activated screen

savers • Don’t post or share passwords • Encrypt sensitive data when: o Transmitting over networks o Storing on servers or media

• Encrypt entire computers, media 27

Protecting your business and clients

More system safeguards - • Don’t store sensitive data on a machine with

an internet connection • Back up system(s) periodically on secure

media • Maintain updated firewalls, anti-virus,

software updates, security patches, anti- spyware and anti-adware

• Provide central management security tools and passwords/security protections

28

Protecting your business and clients

If you have a security breach:

• Notify law enforcement • Notify the Federal Trade Commission

(www.FTC.gov) • Notify customers and business partners • Take corrective actions • Prevent other breaches

29

Actions When Compromised

Contact IRS Stakeholder Liaison When Compromise Detected • Stakeholder Liaison will refer Information within IRS (i.e. Criminal

Investigations, Return Integrity & Compliance Services)

Follow State Reporting Requirements (i.e. State Attorney General, State Consumer Protection Bureaus, State Police)

Report Compromise to FBI, US Secret Service, Federal Trade Commission

30

• Agreed on new “trusted customer” standards for use of tax software

• New password standards • Lockout features • Out-of-band features

• Identified more than 20 new data elements for submission

• Improved information sharing • Testing a W-2 Verification Code

Security Summit Actions for 2016

Agreed on three new working groups:

• Financial Services Work Group will focus on tax-time products such as debit cards

• Communications Work Group will work to increase security awareness among taxpayers

• Tax Preparers Work Group to bring industry into the dialogue

Summit partners reviewing additional steps for 2017

Security Summit Actions

Dealing with Data Breaches

Additional information • Identity theft information

• www.irs.gov/identitytheft o Individual identity theft o Business identity theft o Additional Resources o Taxpayer Guide to Identity Theft o Publication 5027 for taxpayers o Publication 5199 for tax preparers

34

Summary

• Identity theft presents a burden to individuals and a challenge to many businesses, organizations and governmental agencies, including the IRS. But, we are making progress.

• Fighting identity theft is an ongoing battle that requires a collaborative effort among the IRS, practitioners, and taxpayers.

35

TAX PHONE SCAM INFORMATION

YouTube video:

The IRS is Calling Me? Is This For Real?

Treasury Inspector General for Tax Administration (TIGTA)

Helpful Links:

IRS Impersonation Scam Update

Jan 20 2016 Press Release and Info

How To Report A Scam To TIGTA