Welcome to the Fraudian Slip…the Identity Theft Resource Center’s podcast where we talk about all-things identity compromise, crime, and fraud that impact people and businesses.

This week, we look at The Identity Theft Resource Center’s 2023 predictions and how they point towards a rise in scams targeting specific ethnic groups with limited English proficiency.

Show Notes

Follow on LinkedIn: www.linkedin.com/company/idtheftcenter/
Follow on Twitter: twitter.com/IDTheftCenter

Show Transcript

Welcome to The Fraudian Slip, the Identity Theft Resource Center’s (ITRC) podcast, where we talk about all-things identity compromise, crime and fraud that impact people and businesses. Listen on Apple, Google, Spotify, SoundCloud, Audible and Amazon now.   

It’s that time of the year. We are not talking about the time of gathering with friends and families to celebrate the holidays and traditions. No. We are talking about something else that happens this time each year – when otherwise normal business people turn into fortune-tellers and try to predict the future. 

We stare at tea leaves, toss some rune stones, our Magic 8 Balls get a workout, and we confuse snow globes with crystal orbs that predict what will happen in 2023. We are talking about the ITRC 2023 predictions. We’ve done that around the ITRC campus, and joining us to talk about what to watch out for in the next 12 months is John Breyault, Vice President of Public Policy, Telecommunications and Fraud at National Consumers League, and an ITRC Board Member. We also have the ITRC’s own President and CEO, Eva Velasquez and COO James E. Lee. First, let's look back at our 2022 predictions

A Recap of the ITRC’s 2022 Predictions and Whether or Not They Came True 

Prediction #1 

What we said: Identity Fraud will change consumer behaviors, such as forcing consumers to withdraw from certain interactions, transactions and communication channels. For example, the continued improvement in phishing attacks will force some consumers to rethink online purchases and change communication habits for fear of falling prey to a perfectly spoofed email, website or text.  

What happened: Consumers have doubled down on instant payment and transfer apps. The volume and velocity of social media account takeovers jumped by more than 1,000 percent in a year due to people falling for phishing attacks and identity-based scams. 

Prediction #2 

What we said: The shift from identity theft to identity fraud (from the accumulation of personally identifiable information (PII) to misuse of PII) will accelerate due to increasing data breaches. That means consumer data protections will need to continue to evolve, too. 

What happened: While the number of data compromised has so far dropped slightly in 2022, the number of identity fraud-related cases continues to climb, especially in attacks where identity data is used to impersonate a person or a business to open new accounts or takeover existing accounts using personal information to bypass security features. 

Prediction #3 

What we said: The ripple effects of pandemic-related fraud will continue into 2024, and other forms of benefit fraud will emerge; unemployment identity fraud will be a permanent addition to the fraud landscape. 

What happened: This wasn’t much of a stretch. Unemployment benefit-related identity fraud continues to be reported at rates well above 2019 as cybercriminals have figured out ways to automate the application process and have expanded into tax return fraud and student loan scams

Prediction #4 

What we said: Supply chain attacks will pass malware as the number three root cause of data breaches. Ransomware may catch up or surpass phishing-related breaches. 

What happened: By the end of September 2022, more than 90 supply chain attacks had impacted over 1,600 organizations, compared to only 60 malware-based attacks through Q3 2022. On the other hand, ransomware-related data breaches are down primarily due to the war in Ukraine and the volatility in the cryptocurrency markets. 

Prediction #5 

What we said: Revictimization rates will continue to increase, and a new “chain of victimization” will emerge. Social media account takeover, in particular, will leverage the followers and individual networks to create new chains of victims. Consumer behavior will play a stronger role than in previous years. 

What happened: Identity criminals attacked social media account holders in record numbers – individuals and small businesses. ITRC research shows the number of victims of social media account takeovers grew by more than 1,000 percent in the last half of 2021 and the first half of 2022. Twenty-seven (27) percent of individuals lost earnings from social media accounts, and 87 percent of small businesses lost revenue

Prediction #6 

What we said: Cybercriminals will shift towards alternative, digital payment forms as the payment method of choice. Payment apps and services will surpass debit and gift cards in 2022. Cryptocurrency will surpass bank transfers and may exceed wire transfers. 

What happened: There is some evidence that cybercriminals are losing faith in gift cards and cryptocurrency as the illegal tender of choice. Scams involving instant payments and instant fund transfers are growing in popularity as the apps themselves become engrained in consumers' daily lives. 

ITRC 2023 Predictions  

Prediction #1 

Identity criminals will increasingly rely on impersonation using PII gathered through compromises, phishing and social engineering to open new accounts, take over non-financial accounts such as social media, and impersonate government representatives.  

Prediction #2 

Romance scams will continue to morph into relationship scams.  

Prediction #3 

Scams targeting specific ethnic groups and immigrants with limited English proficiency will increase. With little understanding of the English language, how U.S. government agencies operate, and what PII should be kept confidential (and the reliance on English-speaking relatives and friends who have access to the PII), along with the potential of not knowing where to go when an issue arises, this population is a large target.  

Prediction #4 

The number of data breach notices that reveal less information about a compromise will continue to grow, putting more people and businesses at risk.  

Prediction #5 

Identity criminals will move to exploit the technology gap between people who adopt Passkey and other passwordless tech and those who can’t or won’t make the shift.  

Prediction #6 

Identity crimes and fraud will continue to affect generations differently. Payment and contact methods vary depending on age and how each individual interacts with the digital world.  

Bonus Predictions from John Breyault 

Prediction #1 

The increased popularity of payment apps among scammers will prompt action by Congress or the Consumer Financial Protection Bureau (CFPB) to crack down on the misuse of these apps

Prediction #2 

Despite continued evidence that data breaches are giving scammers the information they need to craft more effective phishing pitches and account takeover fraud, Congress will fail to pass a comprehensive privacy and data security law in 2023

Contact the ITRC 

You can learn more about the ITRC 2023 predictions, scams that impact your identity, privacy or security, or get help if you have been the victim of an identity crime by visiting the ITRC’s website www.idtheftcenter.org.  

We are taking the rest of the year off. However, we will be back in January with Season 4 of the Weekly Breach Breakdown and the Fraudian Slip. Thank you to everyone who listens to our podcast and comes to the ITRC for support and information.  

From all of us at the ITRC, we wish you the happiest of holiday seasons with your friends and loved ones – and a safe, prosperous and secure 2023.