e99 Online Shopping Mall

Geometry.Net - the online learning center Help  
Home  - Basic C - Crime Prevention Identity Theft & Fraud (Books)

  1-17 of 17
A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z  

click price to see details     click image to enlarge     click link to go to the store

$21.73
1. Perspectives on Identity Theft
$2.98
2. People Get Screwed All the Time:
 
$5.95
3. On patrol in cyberspace: a look
$3.50
4. Stealing Your Life: The Ultimate
 
$5.95
5. Identity theft: The new face of
$41.00
6. Identity Theft Handbook: Detection,
$3.24
7. Identity Theft the cybercrime
$1.15
8. How to Survive Identity Theft:
$19.99
9. Identity Theft: What You Need
$2.95
10. Identity Theft
11. Identity Theft: How to Protect
$3.35
12. Identity Theft: How to Protect
$8.06
13. Business Predators: Small Business
14. The Dangers of Identity Theft
 
15. The complete guide to identity
 
16. The Identity Theft and Assumption
$34.23
17. Stealing the Network: How to Own

1. Perspectives on Identity Theft (Crime Prevention Studies)
by Megan M. McNally
Paperback: 198 Pages (2008-01-05)
list price: US$26.50 -- used & new: US$21.73
(price subject to change: see help)
Asin: 188179881X
Canada | United Kingdom | Germany | France | Japan
Editorial Review

Product Description
There has been a glaring lack of scholarly attention to the crime of identity theft, according to the editors. The nine chapters in this volume attempt to fill some of this gap by exploring theory and research on identity theft, as well as situational measures to prevent its occurrence. The editors introduction outlines several key issues related to the definition, extent, and commission of identity theft. The chapter by Graeme Newman applies the opportunity perspective to the study of identity theft. Megan McNally uses the script approach to examine the meaning and mechanics of identity theft in all of its forms. Henry Pontell Gregory Brown and Anastasia Tosouni present new findings on how identity theft affects victims, based on data collected by the Identity Theft Resource Center. Heith Copes and Lynne Vieraitis describe how a sample of identity theft offenders viewed their crimes. Michael Levi recounts the evolution of identity fraud and its control in the U.K. Russell Smith presents a framework for evaluating preventive measures, particularly document-based systems, biometric technologies and identity cards. Sara Berg considers how information technology can be used within a situational crime prevention framework to fight identity theft. Robert Willison examines the use of situational crime prevention to protect sensitive personal information in the context of information systems security. ... Read more


2. People Get Screwed All the Time: Protecting Yourself From Scams, Fraud, Identity Theft, Fine Print, and More
by Robert Massi
Hardcover: 368 Pages (2007-06-01)
list price: US$22.95 -- used & new: US$2.98
(price subject to change: see help)
Asin: 0061145874
Average Customer Review: 4.5 out of 5 stars
Canada | United Kingdom | Germany | France | Japan
Editorial Review

Product Description

Familiar to viewers as a national TV legal analyst, Robert Massi has heard countless stories of well-intentioned individuals getting caught up in damaging situations that they didn't see coming. In People Get Screwed All the Time, Massi explains how to avoid falling for scams, getting entrenched in endless legal battles, and inadvertently ending up on the wrong side of the law.
... Read more

Customer Reviews (4)

3-0 out of 5 stars Enjoyed it
I enjoyed this book (on CD), although it wasn't what I expected.I thought one or two chapters were dull (it may've been the identity theft one) but the stories about custody, frivilous accusations, etc. were interesting, kind of funny but then not, and did expose some failings of our legal/justice system that routinely surprise people (generally at a large cost).I think anyone, and there are many, who suddenly realizes that his or her situation may now actually benefit from or require a lawyer would relate to these stories and the author's point that things really shouldn't be this way. I have recommended it to others and given a copy as a gift. I think it's worth reading (or listening to).

5-0 out of 5 stars A Reference "Must Have"
Robert Massi takes his detailed and understandable Fox Network legal analysis to print in this handbook for survival in the 21st Century.Mr. Massi is, first and foremost, a teacher and his explanations and guidance are invaluable to avoiding the modern day beartraps that effect so many.An engaging read that untangles those legal nightmares of modern scams.If you only have one book in your personal library, this should be it.

5-0 out of 5 stars Great Book
This is a great book and full of information needed by the consumer. Bob Massi has experienced first hand the bureaucracy consumers have to deal with in everyday decision making. The book is a great guide to help prevent mistakes others have made in dealing with purchases of all kinds. Take the time and learn from this informative book.

5-0 out of 5 stars A truly weird approach to explaining common legal problems
Robert Massi is a fixture on FoxNews, appearing often as a "legal analyst". I'm not a lawyer, but Massi's explanations have left me scratching my head more than once. Often it seems Massi is just filling time without much regard for what he's saying - and not much thought either. He's not dumb - he just seems way to willing to express an opinion on legal matters without thorough consideration of the facts.

In "Peopld Get Screwed All The Time", Massi writes of "real people" who run afoul in one way or another of the law. They also seem to be quite a collection of losers who could qualify for leading roles if Woody Allen ever does a remake of "Broadway Danny Rose", a movie about an agent who represents really weird performers.

Ostensibly, Massi is writing about "Potecting Yourself from Scams, Fraud, Identity Theft, Fine Print, and More". In truth, it seems Massi is simply trying to exploit his minimal fame as a television talking head.

The people, allegedly real, are apparently dumber than bricks. For example, we have one individual who doesn't do anything when fraudulent charges start showing up on his credit card account. For another man, Massi says "[t]he easiest lesson to learn from Milton's story is not to cheat on your wife", after the guy's wife left him and the new girlfriend also left him broke with a massive pile of debt. Of course, Milton didn't bother looking at his credit card bills and "would not have been surprised by Rachel's excessive spending - over $50,000 worth - or that she had failed to pay the monthly bills". In other words, Milton like all of Massi's other subjects is a jerk who put himself in his own misery.

Massi ends each chapter with a "How I would have counseled" the person. It's really bland stuff. Say, Milton, don't cheat on your wife and get her angry enough to leave you and don't be too quick to give the honey you just met full access to all your credit cards and not look at the bills.

On the whole this is a silly book. Massi describes a bunch of not very bright people who get ensnared in the kinds of situations not very bright people find themselves in. It is highly unlikely that such people are going to buy this book before they get themselves into trouble - and nothing in this book will help them out of their troubles.

On the whole, save your money and don't bother with this title.

Jerry



... Read more


3. On patrol in cyberspace: a look at progress among local, state, and federal efforts to combat cybercrime, including credit card fraud and identity theft. ... An article from: Security Management
by Peter Piazza
 Digital: 15 Pages (2003-04-01)
list price: US$5.95 -- used & new: US$5.95
(price subject to change: see help)
Asin: B0008DC7T6
Canada | United Kingdom | Germany | France | Japan
Editorial Review

Product Description
This digital document is an article from Security Management, published by American Society for Industrial Security on April 1, 2003. The length of the article is 4479 words. The page length shown above is based on a typical 300-word page. The article is delivered in HTML format and is available in your Amazon.com Digital Locker immediately after purchase. You can view it with any web browser.

Citation Details
Title: On patrol in cyberspace: a look at progress among local, state, and federal efforts to combat cybercrime, including credit card fraud and identity theft. (Computer Security).
Author: Peter Piazza
Publication: Security Management (Refereed)
Date: April 1, 2003
Publisher: American Society for Industrial Security
Volume: 47Issue: 4Page: 111(6)

Distributed by Thomson Gale ... Read more


4. Stealing Your Life: The Ultimate Identity Theft Prevention Plan
by Frank W. Abagnale
Hardcover: 256 Pages (2007-04-24)
list price: US$24.95 -- used & new: US$3.50
(price subject to change: see help)
Asin: 0767925866
Average Customer Review: 4.0 out of 5 stars
Canada | United Kingdom | Germany | France | Japan
Editorial Review

Product Description

The charismatic forger immortalized in the film Catch Me If You Can exposes the astonishing tactics of today’s identity theft criminals and offers powerful strategies to thwart them based on his second career as an acclaimed fraud-fighting consultant.
Consider these sobering facts:

        *Six out of ten American companies and government agencies have already been hacked.

        *An estimated 80 percent of birth certificate requests are fulfilled through the mail for people using only a name and a return address. So I could take your name and use my address, and get your birth certificate. From there I’m off to the races.

        *Americans write 39 billion checks a year, and half of these folks never reconcile their bank statements.

        *A Social Security number costs $49 on the black market. A driver’s license goes for $90. A birth certificate will set you back $79.


When Frank Abagnale trains law enforcement officers around the country about identity theft, he asks officers for their names and addresses and nothing more. In a matter of hours he can obtain everything he would need to steal their lives: Social Security numbers, dates of birth, current salaries, checking account numbers, the names of everyone in their families, and more. This illustrates how easy it is for anyone from anywhere in the world to assume our identities and in a matter of hours devastate our lives in ways that can take years to recover from. Considering that a fresh victim is hit every four seconds, Stealing Your Life is the reference everyone needs by an unsurpassed authority on the latest identity theft schemes.

Abagnale offers dozens of concrete steps to transform anyone from an easy mark into a hard case that criminals are likely to bypass:

• Don’t allow your kids to use the computer on which you do online banking and store financial records (children are apt to download games and attachments that host damaging viruses or attract spyware).

• Beware of offers that appeal to greed or fear in exchange for personal data.

• Monitor your credit report regularly and know if anyone’s been “knocking on your door.”

• Read privacy statements carefully and choose to opt out of sharing information whenever possible.


Brimming with anecdotes of creative criminality that are as entertaining as they are enlightening, Stealing Your Life is the practical way to shield yourself from one of today’s most nefarious and common crimes.

... Read more

Customer Reviews (14)

3-0 out of 5 stars How to protect yourself from identity thieves.
A good book overall to be aware of how identity theft occurs and steps to prevent it from happening to you.

I was familiar with most of the tactics identity thieves use, such as the scam emails telling you that millions of dollars will be transferred to your account (I've gotten tons of those emails). Other methods used by identity thieves were unfamiliar to me, such as taking your personal information during supposedly public surveys.

I did find the author a bit repetitious, and felt this book could have been written in a fewer pages. The author does however get his point across, and not only will you be scared, but you will also be encouraged to start taking precautions against identity thieves. You will also wonder whether you are already the victim of an identity thief.

I did find it surprising that most identity thieves are close friends or relatives! This bit came to me as a shocker, and the author gives many real life cases of how children stole the identity of their own parents, or vice-versa. You can really never trust anyone.

I did find it annoying when the author promoted his shredder. I think this could have been discussed in an index, but not within the book itself. This somehow made me take the book less seriously, even though the author is a former counterfeiter and an FBI instructor on identity theft and counterfeits.

This book is a must read for anyone wishing to identify identity theft and learn of ways to prevent it from happening in the first place (like shredding all your documents using the author's patented shredder hihihihihihihi).

The book could have been shorter and more captivating, and I did find myself skipping pages and skimming over others.

3-0 out of 5 stars Everyone should read this
I think this should be required reading for all of us. Some of it is just common sense, but we all make common sense mistakes when we get complacent. If nothing else, the chapter with the "21 tips" says it all.

4-0 out of 5 stars You need to know how to protect yourself, cause the cops won't.
You truly need a book like this. The crooks get away with these crimes cause the cops won't even try to nail them. When it happens the cops won't do anything - even when you yourself track down all the information and put it in their lap. They say, "Well, you got your money back, so what's the issue? Just let it go. There are thousands of these cases a year, and we can't afford to go after them all". No wonder the criminals are having a hay day. Why don't the cops do their job - especially when you hand them the case on a silver platter? After all the criminal *DID* commit a crime, and will almost surely do it again. Well, I take that back. Being the cops do nothing about it guarantees the criminal will do it again! Why not?! So get this book and learn how to protect yourself. And if you are a victim, get really tough, learn how to be your own detective, and never give up going after the guilty. Don't even let a 'little' thing slide. Be like a pit-bull. But, if you get this book, you may never have to deal with that.

3-0 out of 5 stars Good Review but Nothing New
Stealing Your Life: The Ultimate Identity Theft Prevention Plan

If you are absolutely new to idea of identity theft, it's a buy. If you've ever been a victim or are generally self-aware, it's a pass.Stealing Your Life is a good guide to preventing identity theft. Considering that a fresh victim is hit every four seconds, this book offers important tips and techniques from an unsurpassed authority on the latest identity theft schemes. Abagnale explains what criminals do and what steps you should take to protect yourself. Several anecdotes of creative criminality are included, which are as entertaining as they are enlightening. This book provides clear, practical ways to protect yourself from one of today's most common crimes - BUT none of the methods described are fool-proof, and what is worse, it is unlikely that you have not heard at least 80% of this information before.

3-0 out of 5 stars good practical advice
Frank offers good practical advice here. This is not an incredible book by any means but more of a guidebook with examples of how to protect yourself. I think Frank a little short with the structure here and could have kept me drawn in a little bit better. ... Read more


5. Identity theft: The new face of fraud; identity theft is on the rise, but there are steps to protect yourself.: An article from: Alaska Business Monthly
by Brian Nerland
 Digital: 4 Pages (2002-10-01)
list price: US$5.95 -- used & new: US$5.95
(price subject to change: see help)
Asin: B0008FKZOS
Canada | United Kingdom | Germany | France | Japan
Editorial Review

Product Description
This digital document is an article from Alaska Business Monthly, published by Alaska Business Publishing Company, Inc. on October 1, 2002. The length of the article is 916 words. The page length shown above is based on a typical 300-word page. The article is delivered in HTML format and is available in your Amazon.com Digital Locker immediately after purchase. You can view it with any web browser.

Citation Details
Title: Identity theft: The new face of fraud; identity theft is on the rise, but there are steps to protect yourself.
Author: Brian Nerland
Publication: Alaska Business Monthly (Magazine/Journal)
Date: October 1, 2002
Publisher: Alaska Business Publishing Company, Inc.
Volume: 18Issue: 10Page: 52(2)

Distributed by Thomson Gale ... Read more


6. Identity Theft Handbook: Detection, Prevention, and Security
by Martin T. Biegelman
Hardcover: 349 Pages (2009-02-09)
list price: US$75.00 -- used & new: US$41.00
(price subject to change: see help)
Asin: 0470179996
Average Customer Review: 5.0 out of 5 stars
Canada | United Kingdom | Germany | France | Japan
Editorial Review

Product Description
Not a week goes by when identity theft isn t mentioned in the media or that a Congressional outcry isn t heard about this unrelenting crime. The first authoritative book on identity theft, Identity Theft Handbook is written by a career professional who has spent over 25 years investigating and preventing identity theft in both the public and private sectors. Its rich real-world content includes interviews with government and private sector thought leaders. As well, the costs of identity theft, future trends, and prevention guidance is discussed. For investigators, auditors, and managers. ... Read more

Customer Reviews (2)

5-0 out of 5 stars Good book for identiy theft basics
The author has produced a comprehensive work on the subject of identity theft based on his own research and experience as a postal inspector/investigator. The work covers a variety of apsects of identity theft such as stealing mail, "washing" checks, employing credit card "skimmers", and stealing identities from ancestry sites. This well researched book opens your eyes to the vast criminal enterprise that is identity theft that costs billions of dollars a year in recovery efforts and actual lost monies from fraudulently cashed checks and credit cards. Areas covered include Nigerian criminal enterprises, methamphetamine gangs, and lone wolf identity thieves who start new lives while bilking millions from their unsuspecting victims. This book is an eye opener for the unititiated who do not realize how open they are to this kind of crime. Remember, ignorance is bliss...if you do read this book, follow the author's suggestions in the last chapter to minimize your vulnerability...and remember that, statistically speaking, a loved one or family member is most likely to victimize you.

5-0 out of 5 stars "Be afraid, be very afraid!"
"Be afraid, be very afraid!"This is the poignant but ominous warning that succinctly describes the terrifying prospect that any good person with a checking account and a credit card should adhere to.And this book drives this warning home.

This very well written and structured book reads like a crime drama and better still it is all based on fact.It includes case summaries, copies of affidavits, and the historical rise of one of the most heinous crimes devised by the underworld of society.Identity theft strikes at the very core of our trust in our financial and banking institutions and worse it is the destroyer of our good names.

Who should buy this book?Any prosecutor should own this book as an important reference when prosecuting identity theft crimes; any law enforcement agent, federal, state or local, should have a copy of this book as an important guide when investigating identity theft crimes; any citizen who is concerned about becoming a victim of this crime; and, any citizen who has been victimized by this vicious crime should possess a copy of this book.

Why buy this book?If for no other reason, one should buy this book just to read and reread Chapter 20 - PREVENTING IDENTITY THEFT: 21 RULES YOU MUST USE.This chapter alone is worth the price of the book because it may very well save you from a life time of misery in trying to reclaim your identity.Shakespeare said it a lot better than I ever could; furthermore, he puts these words in the mouth of his greatest villain, Iago:

"Good name in man and woman, dear my lord,
Is the immediate jewel of their souls:
Who steals my purse steals trash; 'tis something, nothing;
'Twas mine, 'tis his, and has been slave to thousands:
But he that filches from me my good name robs me of that which not enriches him
And makes me poor indeed."
Othello III, 3
... Read more


7. Identity Theft the cybercrime of the millennium
by John Q. Newman
Paperback: 97 Pages (1999-05-08)
list price: US$8.00 -- used & new: US$3.24
(price subject to change: see help)
Asin: 1559501952
Average Customer Review: 3.0 out of 5 stars
Canada | United Kingdom | Germany | France | Japan

Customer Reviews (2)

4-0 out of 5 stars Perfect Overview
If I'd had this book before I sold my car, I wouldn't have had my identity stolen.Author John Q gives an overview of identity thieves that lets you know what areas you need to look out for.Also gives you information on the tedious follow up while you try to repair the damage done--who to contact, what to say or write.This is a real good book for the average person who is just trying to protect their privacy. I hope Loompanics has him write more on this subject.I checked with them, but although there is more in the way of privacy books, no other identity theft books come close to this for clear, concise information.

2-0 out of 5 stars Good for a quick Glance
This book very informative in dealing with the identity theft that is present in the US which is what I was interested in. However, I did noticed it was lacking in content when dealing with other countries. For this one needs to apply previous knowledge of local systems to understand what Newman is describing. For anyone interested in Identity theft I recomend this for a once over lightly te get a quich understanding on a large topic. This book is suitable for the general public who may know very little about this crime. However, there really is no new information to be gleaned from the book. ... Read more


8. How to Survive Identity Theft: Regain Your Money, Credit, and Reputation (Step By Step Guide)
by David Holtzman
Paperback: 192 Pages (2009-12-18)
list price: US$10.95 -- used & new: US$1.15
(price subject to change: see help)
Asin: 1605501484
Average Customer Review: 5.0 out of 5 stars
Canada | United Kingdom | Germany | France | Japan
Editorial Review

Product Description
Identity theft is at an all-time high. In one notorious case, a criminal racked up more than $100,000 of debt in the name of his victim. The thief bought homes, motorcycles, and handguns in the victim?s name. The victim and his wife spent more than four years and $15,000 to clear his name.

Money, credit, and even lives are at stake when an identity is stolen. Yet many people don?t know what legal protections exist. You need to learn what to do when your name, credit card number, or other information gets into the wrong hands. Security expert David Holtzman offers you clear, concise advice on how to reduce the chances of fraud and what steps victims need to take to reclaim their lives. An extensive resource list offers tools to draw up a plan to rebuild credit and reputation.

Thieves are roaming the Internet. But with this essential guide, their victims can even the score! ... Read more

Customer Reviews (1)

5-0 out of 5 stars A must read
It can be more frightening than a breaking and entering burglary. "How to Survive Identity Theft: Regain Your Money, Credit, and Reputation" is a guide to recovering from the hideous cyber crime of identity theft, something that has become the new black market craze in recent years. With tips and tricks to spotting the pitfalls before you fall into them, reporting fraudulent credit reports, and protecting your investments and valuable information for those who would do you wrong. For those who have experienced it or simply fear it, "How to Survive Identity Theft" is a must read.
... Read more


9. Identity Theft: What You Need to Know - Professional Edition
by Katalina Bianco
Paperback: 66 Pages (2005-04)
list price: US$25.00 -- used & new: US$19.99
(price subject to change: see help)
Asin: 080800719X
Canada | United Kingdom | Germany | France | Japan
Editorial Review

Product Description
A timely alert to the existence of identity theft in many of its forms and guises.The booklet explains how to avoid becoming a victim and how to fight back if one is victimized.The professional version is suitable for training financial services employees.It provides a complete grounding in the topic and includes discussions of relevant statutes, hearings and enforcement actions. ... Read more


10. Identity Theft
by John R. Vacca
Paperback: 512 Pages (2002-09-12)
list price: US$29.99 -- used & new: US$2.95
(price subject to change: see help)
Asin: 0130082759
Average Customer Review: 5.0 out of 5 stars
Canada | United Kingdom | Germany | France | Japan
Editorial Review

Product Description
This book was designed to help consumers and institutions ward off this ever-growing threat and to react quickly and effectively to recover from this type of crime. It is filled with checklists on who you should notify in case you become a victim and how to recover your identity. As well as, different levels of security on the Internet and what to watch out for, prevention methods for ISPs and methods of testing these prevention techniques. It asks which employees and customers are most at risk and what are your cyber-liabilities if you are a financial institution or employer and answers the questions through deployment of security technologies including biometrics, digital signatures using smart and optical cards, and encryption. Identity theft is one of the fastest growing crimes in the US. This past March, Secret Service agents and Jacksonville County Sheriff's officers arrested a 30-year-old Florida man who authorities allege was trying to sell 60,000 names and personal information of The Prudential Insurance Company of America employees. This is just one of many cases highlighting the extent to which everyone faces the threat of having their identity stolen.Yet, few publications deal with this topic - leaving most people vulnerable. Worst of all, they don't fully recognize the threat. ... Read more

Customer Reviews (24)

5-0 out of 5 stars Gets you up to speed on protecting your identity
This book provides invaluable info for individuals, business and organizations who want to protect themselves from identity theft. And if you happen to bu among those unlucky people whose identity has already been stolen, this book will help you recover (and quickly) from the damage. Easy to understand and yet detailed enough to cover all the bases - from emerging threats to ongoing scames. Also tells readers how to plan effective anti-theft policies and systems. Well worth your time!

5-0 out of 5 stars A problem everyone should be aware of
This book is quite timely and very thorough, going from definingthe problem to providing solutions.Everyone should take note of the valuable information provided to avoid this growing problem.From a professional standpoint, I was particularly impressed with some of the technical solutions Mr. Vacca provided.

5-0 out of 5 stars Terrific book.Highly recommended
This book is right on the money.I personally experienced an identity theft to the tune of [$$$] on my credit card.Everything described in this book is consistent with my experience and information shared to me by the bank representative and the detective assigned to my case.I strongly recommend that anyone who conducts electronic commerce (who doesn't!)to read this book.This book clearly describes the many elements of personal risk and the controls one can demand and implement for security and peace of mind.Highly recommended.

5-0 out of 5 stars Very Timely Book
With current advanced technology across the world, crime is also changing in most countries and more sophisticated counter measures are required.John explores the main victim of crime, which is our own identities and it's vulnerability to theft.He gives a full account of how it is done and how to avoid it.Another great book by John.

5-0 out of 5 stars A Great Expose on the Fastest Growing Crime in America!
How many times have you disposed of items containing personal information (e.g., credit card statements, Electric Bills, etc.) without destroying them first or utilized a personal computer in a public place (e.g., Airport, Train Station, etc.)?After reading Identity Theft you may think twice.John Vacca presents an informative text that enlightens the reader on current methods employed by identity predators and how to protect yourself and your business.Mr. Vacca also addresses the Internet environment and the increasing use of E-Commerce, and exposes the dangers that exist both from the user and developer perspectives.For the IT professional, Identity Theft offers many informative essays on the use of digital signatures, Smart Cards, Optical Cards and Encryption as protection methods.I highly recommend this book to anyone! ... Read more


11. Identity Theft: How to Protect Your Name, Your Credit...
by Silver Lake Editors
Kindle Edition: Pages (2009-05-26)
list price: US$9.95
Asin: B002BA50TI
Canada | United Kingdom | Germany | France | Japan
Editorial Review

Product Description
This new work examines this increasingly common and destructive crime. Good, current overview, recommended for the public and for libraries. -- Library Journal

... Read more


12. Identity Theft: How to Protect Your Name, Your Credit and Your Vital Information, and What to Do When Someone Hijacks Any of These
Paperback: 288 Pages (2004-01)
list price: US$11.95 -- used & new: US$3.35
(price subject to change: see help)
Asin: 1563437775
Average Customer Review: 4.5 out of 5 stars
Canada | United Kingdom | Germany | France | Japan
Editorial Review

Product Description
Identity theft will cost U.S. consumers and their banks or credit card companies more than $1.4 billion in 2004.

A typical victim spends an average of $800 and 175 hours over almost two years cleaning up after an ID theft incident.

In an information-based economy, your personal information means as much to you as money in the bank meant to your grandparents.

This book explains, in plain English, how to make sure your credit history, financial data, account information and other essentials remain safe. It combines interviews with law enforcement and security experts with case studies and examples to give readers the knowledge they need to avoid ID theft. And it includes practical advice about what to do when someone gets your information and starts using it illegally. ... Read more

Customer Reviews (7)

4-0 out of 5 stars Full of information
Identity theft is the fastest growing consumer threat in America. The explosion of computer and graphics technology has made it a much easier crime to perpetrate than in the past. It is the sort of crime that can happen to anyone, and be perpetrated by anyone.

The most practical documents to obtain for an identity thief are a Social Security Card or a driver's license (usually stolen and altered). With those, anything is possible, from getting new credit cards to cleaning out bank accounts. Administration of these systems is chaotic, and faking is easy.

The lead federal agency dealing with identity theft is the Federal Trade Commission. A problem with any federal investigation of a specific case is that the amounts are usually small, perhaps a few thousand dollars, and the victim and perpetrator usually live in different states (cost efficiency and jurisdiction). Therefore, the first responder will most likely be the local police department.

Preventing identity theft starts with the consumer. It is not possible to fill in all ID "holes," but things can be done, like safeguarding personal information, to make a thief go elsewhere. The consumer is responsible for notifying the authorities of illegal activity; the bank or credit card won't do it. Clean out your wallet or purse. Keep a photocopy of your license, credit cards, etc. in a safe place, in case it is stolen. Get things like bank account numbers, PIN numbers, passports and birth certificates out of there, and into a fireproof box at home. When ID theft is discovered, document all letters and phone calls, no matter what.

This book is excellent. It's small, so it can easily fit in a pocket or purse, and it is packed with easy to understand information. For those who are concerned about, or are victims of, ID theft, this is very much worth reading.

5-0 out of 5 stars Critical Info, Told in Context
This is the best book that I've found on this subject.
Lots of people are worried about ID theft. But the truth is not very many understand exactly what the crime is and how it works. This book explains both--in good detail, but also in plain English.
The book is full of case studies and preventive steps you can take for reducing your risk of having your ID stolen. But it also makes the important point that preventing ID theft is mostly a matter of changing your lifestyle. Being willing to be a little difficult or uncooperative when people ask for your credit card or--more importantly--your Social Security number in everyday business transactions.
Learning...and being willing...to say "No" is a key part of mindset you need to stay secure. This book does an excellent job of explaining that.

2-0 out of 5 stars Why pay?
Three key problems I found with this book:

1. It is wordy and the key useful material doesn't stick out or appear all together.

2. There isn't much useful material.

3. You may be easily ableto obtain equivalent or better info free.

I haven't read any other book on identity theft. And I haven't made any study of identity theft. But, after reading this book, I went thru and made a list of material that seemed useful. From the list, I crossed out precautions I was already aware of. I was left with 1 item, all the others may be good reminders but only the 1 item was something I wasn't aware of and am grateful to be.But even that one wasn't that big a deal.

The free brochure my state representative sent me had about as much useful material. And I quickly just found a government web site on identify theft that seems more useful than this book.

Mostly what I learned from this book was how easy identity theft can be for those who are willing to break the law, even if one tries to prevent it. So I appreciate that lesson from this book, but it appears that info of equivalent or greater value is readily obtainable free and seems to have been since this book appeared in 2004.

5-0 out of 5 stars What?
If ones credit history is messed up by identity theft and several credit cards have been falsely issued in ones name - can someone frame you?

5-0 out of 5 stars A timely handbook vital to any consumer's fiscal health
Identity theft is one of the hardest thefts to control and is the one most damaging to consumers, so Identity Theft: How To Protect Your Name, Your Credit And Your Vital Information, And What To Do When Someone Hijacks Any Of These is a timely handbook vital to any consumer's fiscal health. Chapters explore common mechancis of ID theft, consider the various ways crooks choose victims and manufacture bogus identities from information, and tells how to reduce a risk of ID theft, and to respond effectively if someone steals an identity.
... Read more


13. Business Predators: Small Business Fraud and Other Risk Issues
by Carla Carr
Paperback: 264 Pages (2010-05-01)
list price: US$15.95 -- used & new: US$8.06
(price subject to change: see help)
Asin: 1897178816
Canada | United Kingdom | Germany | France | Japan
Editorial Review

Product Description

Fraud continues to be a worldwide problem as scam artists develop increasingly complicated ways to steal your money. Statistics show that between mass-marketing fraud, identity theft, and West African letter fraud, Americans lose an average of $535 million every year.

There is a lot of information available to help you combat personal fraud and identity theft, but what about your business? Fraud and theft should be an ongoing concern for company owners. How well do you understand the general risks of operating a business? Would you be able to recognize one of the new fraud scams?

This book contains easy-to-follow sections that highlight various areas of business operations and expose risks that can be associated with them. It includes practical ideas to guard your business against theft, fraud, and financial loss, and teaches you to identify vulnerable areas in your business before it is too late.

Carla Carr continues a successful career in the financial services industry. She has more than twenty years' experience working in financial business account management, advising small to mid-sized companies. She has developed an excellent understanding of some of the perils and pitfalls of operating a small business. Currently, her professional focus is financial risk management. A previous contributor to the Hamilton Spectator Business Editorial Board, she combines her account management and risk knowledge to assist small business owners and managers with practical advice to protect their business assets.

... Read more

14. The Dangers of Identity Theft and How to Protect Yourself!
by LittleWhiteEbook.com
Kindle Edition: Pages (2010-03-21)
list price: US$2.99
Asin: B003DKJAOG
Canada | United Kingdom | Germany | France | Japan
Editorial Review

Product Description
Table of Contents
How Serious Is Identity Theft?
Are You at Risk?
How Can You Tell if YOUR Identity’s Been Stolen?
What To Do if You’re a Victim of Identity Theft
Who Has the Right to Access Your Information?
What is Being Done to Protect Your Privacy?
What Can You Do to Prevent Identity Theft?
Special Concern: Online Privacy
Learn How to Read a Privacy Policy
Protecting Your Children’s Privacy ... Read more


15. The complete guide to identity theft
by Johnny R May
 Unknown Binding: Pages (2001)

Asin: B0006RQ6DW
Canada | United Kingdom | Germany | France | Japan

16. The Identity Theft and Assumption Deterrence Act : report together with additional views (to accompany S. 512) (SuDoc Y 1.1/5:105-274)
by U.S. Congressional Budget Office
 Unknown Binding: Pages (1998)

Asin: B00010XAG0
Canada | United Kingdom | Germany | France | Japan

17. Stealing the Network: How to Own a Shadow
by Johnny Long, Timothy Mullen, Ryan Russell
Paperback: 448 Pages (2007-02-15)
list price: US$51.95 -- used & new: US$34.23
(price subject to change: see help)
Asin: 1597490814
Average Customer Review: 3.5 out of 5 stars
Canada | United Kingdom | Germany | France | Japan
Editorial Review

Product Description
The best-selling Stealing the Network series reaches its climactic conclusion as law enforcement and organized crime form a high-tech web in an attempt to bring down the shadowy hacker-villain known as Knuth in the most technically sophisticated Stealing book yet.

Stealing the Network: How to Own a Shadow is the final book in Syngress' ground breaking, best-selling, Stealing the Network series. As with previous title, How to Own a Shadow is a fictional story that demonstrates accurate, highly detailed scenarios of computer intrusions and counter-strikes. In How to Own a Thief, Knuth, the master-mind, shadowy figure from previous books, is tracked across the world and the Web by cyber adversaries with skill to match his own. Readers will be amazed at how Knuth, Law Enforcement, and Organized crime twist and torque everything from game stations, printers and fax machines to service provider class switches and routers steal, deceive, and obfuscate. From physical security to open source information gathering, Stealing the Network: How to Own a Shadow will entertain and educate the reader on every page. The book's companion Web site will also provide special, behind-the-scenes details and hacks for the reader to join in the chase for Knuth.

· The final book in the Stealing the Network series will be a must read for the 50,000 readers worldwide of the first three titles

· The companion Web site to the book will provide challenging scenarios from the book to allow the reader to track down Knuth

· Law enforcement and security professionals will gain practical, technical knowledge for apprehending the most supplicated cyber-adversaries ... Read more

Customer Reviews (12)

2-0 out of 5 stars more like fantasy then tech-fi
this installment is not worthy of the series IMHO... for sure it has it's qualities (mature story line not being one of them), but overall it fails to capture the edge and versatility of previous books... I'm disappointed and I most likely will not buy #5

1-0 out of 5 stars Worst book in the series
Remember "stealing the network, how to own the box" how groundbreaking and fun it was to read, an intesely technical, multifaceted thriller. Remember reading the next two books, how to own an identity and how to own a continent, glued to the pages as the authors seemlessly twisted what started off as an unorganised collection of stories in the first book into a over arching plot in the next two.

Now forget all that because the excellent story format of the first three books has been dumped. The whole book now is written by just three guys and they're not very good writers. Knuth the shadowy arch villian escapes the clutches of the NSA only set up seedy poker website and spend his time sampling the local prostitutes. We meet a new character pawn, who is a naieve ninja(literally) hacker extrodinaire, the only way he could be more awesome would be if he was a pirate as well as a ninja. How someone could be such an accomplished hacker and so freaking naieve I have no idea, you'd think the person who spends his whole day breaking into other peoples computers would be a little bit more paranoid about his interpersonal interactions instead of just trusting every person who tries to exploit him.

To top it all off, nothing happens in this book, we introduce 3 new characters and that is it. Nothing else of consequence.

I can only assume the authors got greedy and decided that they didn't want to cut anyone else in on this book so they could take all the money for themselves. They also seems to have decided that 1 book wouldn't give them enough money so they artificially elongated it and turn it into 2 books, hey maybe it's a triology who knows, this could be the next Star Wars, they can all be George Lucas.

Basically if you loved the other 3 books steer clear of this one, it stinks.

2-0 out of 5 stars The SQL Injection Adventures of Pawn
Did you enjoy the previous three Stealing the Network books? Are you looking for more? Then move along now, nothing to see here.
The prior books were interesting because they introduced the reader to new ideas or new angles on old ideas, then moved on without belaboring them. If you wanted more details, there were often URLs provided. The last two tied the stories together with the intriguing Knuth character. But the folks running the project chose to switch to a new format, with fewer characters and stories, not to mention fewer authors, and fewer ways to split the profits.
After three books with the same (proven) formula, it's understandable the authors would want to try something new. Alas, it's a disaster.

Welcome to "How to Own a Shadow," aka "The SQL Injection Adventures of Pawn." Pawn is one of the new characters in this volume, and is the first StN character I hoped would get shot to death by the cops in a mini-mall parking lot. Yes, he's that irritating. Particularly after reading 40 pages about his childhood as a high-functioning autistic (or something like that), and around 100 pages of him performing SQL injection attacks. Most of which is totally unrelated to Knuth. Note to the authors: SQL injection is interesting, but if you want to write a book about it, just write a book about it. I even gave you a title, what more do you want? You can even recycle much of this book, like you recycled part of the last one here.

Oh, you noticed the real subtitle of the book, "The Chase for Knuth." First, one chases _after_ fugitives, and hunts or searches _for_ them. Not that it matters, because there's not much chasing or hunting going on in this book. There isn't much Knuth, either. We see him in the first hundred pages, which is mostly about his son analyzing poker software. That's the last we see of either of them. Because, really, this is "The Biography of Pawn." We do get 50 pages of Knuth at the end of the book, but don't get excited: it's all from the last book, added as obvious filler.

Speaking of filler, there's a 17 page advertorial thrown in for BiDiBLAH, which is commercial software by SensePost. Oddly enough, they're listed as technical advisors for the book. I'm sure it's a fine app, but the authors have forgotten about Knuth again, since it has nothing to do with the story. If it had been relevant, it might have been a less obnoxious addition.

Not everything is bad. There's a brief bit about RFID, which of course turns into how to use RFID for SQL attacks. We get to meet Knuth's supposedly dead wife, and a charming shrew she is. All in all, though, this book isn't worth reading unless you're a truly devoted fan of the series, or SQL. I'm still a fan of the previous books, and I hope the authors can recapture what made them so intriguing for their next book. I won't be buying that one until I'm sure it's not Book Two of the Pawn Saga, however.

5-0 out of 5 stars Author "review"
Let me first say that I am one of the authors on this book. I don't think authors can objectively review their own work in a forum such as this, so I won't. This won't stop me from rating it five stars to help reinforce the law of averages. ;-)

I will, however, address a few reviews posted here. First and foremost, I am a huge fan of the Stealing series, and the authors that worked on each of the three previous books. But based on customer reviews and our own feelings on the matter, the authors unanimously agreed that boosting the story value of the book was a priority. After all, even security geeks deserve a good plot and decent characters if they take the time to read technical fiction. Books of this genre should also teach. By all fair reviews, this book does both. If you're interested in straight fiction, or straight tech, you'll find this book to only be half-good. If you're willing to be entertained, and are looking to learn something cool about hackers and how they operate, this is the book for you. And there I go, drifting into a review.

So let me address one other complaint: the lack of a "real" ending. Well, that's our fault. There's more to the series, and we know how it's going to end, but we adamantly refused to slip another deadline, so the book went to print with a cliffhanger ending. Now we're not out to sell more books or make your life miserable by leaving you hanging, but this book had to either wrap up where it did, or it would have been scrapped by the publisher, who had no real choice in the matter. As authors, we missed our deadlines, but we did it in order to improve the final product. I'm personally proud of the end result, and the reviews show that we have good reason to be proud.

So to long-time Stealing readers, this book is different because we grew in our craft, and our EXTREMELY capable story editor (Scott Pinzon) held us to the standard of mainstream fiction. Will we make the New York Times best-seller list because of our efforts? No. But this book isn't for those readers. It's for those in and around technology that have read one to many straight technical books.

So we would love to hear what you think. Post a review if you'd like, or if you just want to chat about the book, head over to the "book talk" section of my web site's forums (you know where to find it- Google is your friend). I'd love to hear from you.

j0hnny

4-0 out of 5 stars One of the better installments when it comes to plot and pacing...
It's nice when recreational reading overlaps with technical material, and the Stealing The Network series qualifies for that designation.The latest installment is Stealing the Network: How to Own a Shadow - The Chase For Knuth by Johnny Long, Timothy Mullen, Ryan Russell, and Scott Pinzon, and it's an enjoyable read that is heavy on the technical how-to while maintaining a decent plotline.

There's basically two story-lines here...The first involves Robert Knoll Jr. and his father, and is a continuation from the last book.All the police surveillance and investigations are taking a toll on Junior's life, so he decides to act on his father's cryptic message to head down to Mexico with nothing much more than the clothes on his back (and a large amount of cash).He is contacted by people who work for his father, and is taken down to Costa Rica where Senior runs an on-line poker site.Everything that Junior wants is provided (top of the line, too), and he starts doing some programming and network intel for his father.But he really doesn't have a clue as to what Senior is really up to...

The second story-line involves an autistic kid by the name of Paul Wilson.As he grows up, he starts gaining an interest in computer hacking and solving puzzles involving gaining access to various network sites.He's befriended by an on-line entity known as Rafa who is amazed at how Paul can pick up concepts almost immediately.It helps that he has a photographic memory and is wired such that these types of problems engage him.Rafa starts paying him for "research assignments", and Paul is thinking that he's actually doing legit security work.That, coupled with his intense interest in the martial arts, pretty much absorbs all his time.But he starts to understand a bit of what's really going on when he starts to hack a mysterious local business in order to help out a woman in his dojo.She has an ulterior motive for wanting to use his phenomenal hacking skills, but it may get them both arrested or killed.

From a plot pacing standpoint, I was pleasantly surprised.The other books tended to be a bit more "vignette" in nature, so the overall story suffered.At least here, the plot and technology actually supported each other.Again, it's not New York Times best-seller action-adventure, but it works for this type of approach.Paul seemed to be a bit over-the-top in his skills, but that element was supported by his autism.It stretched credibility at times, but not so much that you started to laugh (or at least I didn't).My biggest disappointment is that there was no plot resolution to either story-line, so it's a given that you'll need to read the next one to see how it turns out.The plotlines are converging, and the next book *should* be pretty good.Still, I would have liked a bit more payoff at the end.

Regardless, this is an interesting book about hacking techniques (complete with code) all wrapped up in an action/adventure plot.I'll be interested to see how they merge the story and carry it on in the next installment...
... Read more


  1-17 of 17
A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z  

Prices listed on this site are subject to change without notice.
Questions on ordering or shipping? click here for help.

site stats