News

Actions

Is paying for identity protection worth it?

Posted at 6:35 PM, Jul 22, 2019
and last updated 2019-07-22 20:09:00-04

Jennifer Cattet trains service dogs full time, so she was quite surprised to find out she'd also been running a separate business enterprise she knew nothing about.

Someone stole Cattet's identity and used it to sell items on Amazon. She found out a few months ago when an IRS form saying she made $43,000 came in the mail.

"I panicked because my first thought was, 'Oh my goodness, someone is really getting... is really using my identity,'" Cattet said.

It wasn't the first time she had been targeted.

"About every other month, somebody was still trying to get a credit card under my name, so I have now over 15 to 17 inquiries, which starts to add up and it affects my credit score," she said.

Cattet and millions of other people have become victims of identity theft. In Indiana, at least one in five Hoosiers has experienced it in some form.

And as the threat spreads, so do the number of companies that offer services to help you.

Do people actually need to pay for services that help combat these crimes? WTTV asked Mat Gangwer, chief technology officer at Rook Security. He said fighting these crimes is a constant battle.

Related: Virginia Beach senior scammed out of $3,000 now warning others

Fred Cate is longtime professor and cybersecurity expert at Indiana University. He did not hold back and said, "I think almost always these services are a waste of money." He continued, "I'm sure there are people for whom it is a good and valuable service - people who are in a unique environment that most of us don't live in, but for most of us, it's not adding anything."

Gangwer agreed, saying paying for credit monitoring, dark web monitoring or social security number monitoring can give you peace of mind, but it probably won't stop an attack.

"It's unlikely that it would prevent it. They are more monitoring services and [are] more reactive to things happening," he said.

To prevent identity theft, you can take a lot of steps for free. Gangwer and Cate both suggest three things you've probably heard before but maybe put off or ignored.

First, change your passwords now and use different passwords for every account.

Second, turn on multi-factor authentication. That is where you get a code on your phone when you sign in to verify it's you. That includes websites like Amazon and your bank.

Third, and most importantly, you can stop identity thieves in their tracks by freezing your credit. You need to do that with all three credit agencies: Equifax, Experian and Transunion. It's free and if you need to unfreeze it, agencies have to do that within an hour if you ask online or by phone.