• Systematic review
  • Open access
  • Published: 10 February 2024

Identity fraud victimization: a critical review of the literature of the past two decades

  • Yasemin Irvin-Erickson   ORCID: orcid.org/0000-0002-1467-5960 1  

Crime Science volume  13 , Article number:  3 ( 2024 ) Cite this article

2944 Accesses

1 Citations

1 Altmetric

Metrics details

This study aims to provide an understanding of the nature, extent, and quality of the research evidence on identity fraud victimization in the US. Specifically, this article reviews, summarizes, and comments on the state of empirical research of identity fraud victimization in the US based on a narrative review of 52 published empirical studies. Studies included in this review suggest that the prevalence of identity fraud in the US has increased over the years and existing account frauds is the most prevalent type of identity fraud. There is a pressing need for more research on the prevalence of identity fraud victimization among minors, institutionalized individuals, and individuals from minority groups; long-term prevalence of identity fraud victimization; and emerging forms of identity fraud such as synthetic identity fraud victimization. Studies included in this review further suggest that identity fraud risk factors vary based on the fraud type considered. Identity fraud victims can experience a variety of harms. Longitudinal studies following identity fraud victims are essential for reliably estimating the risk factors for identity fraud victimization and the impact of identity fraud victimization on individual victims. The research on services for identity fraud victims is limited and suggests the positive impact of trauma-informed services for serious identity fraud victims. The overwhelming lack of research on the impact of programs and services for identity fraud victims necessitates more attention from scholars to study the impact of programs, interventions, and services for identity fraud victims on reporting of victimization, prevention of victimization, experiences of victims, and victim-centered cost benefit analysis of services. Policy and practice implications of these findings are discussed.

Identity theft and associated frauds have increasingly attracted public attention in the United States (US) with highly publicized data breaches and millions becoming victims of this crime every year. Efforts to educate the public about identity theft have raised attention to the risks of identity theft and fraud, however, an in-depth exploration of identity fraud victimization is needed to further the field’s and the public’s understanding of this crime.

Despite the comparatively scant evidence on identity theft in the field of criminology, the research on identity theft in the US has started picking up speed in the past decade with the availability of nationally representative data on this topic through the Bureau of Justice Statistics’(BJS) National Crime Victimization Survey Identity Theft Supplement (NCVS-ITS). The NCVS is the US’s primary data source on victimization since 1972. The NCVS is administered to non-institutionalized individuals who are 12 years old or older from a nationally representative sample of households in the US. The ITS is a supplemental survey to the NCVS which is administered to the respondents to the NCVS survey who are 16 years old or older. The ITS was first implemented in 2008 and gets fielded approximately every two years. This leading national level data source on identity theft victimization asks respondents if they had been victims of different forms of identity theft in the past 12 months and beyond the past year and the characteristics and consequences of victimization and help-seeking behavior if respondents indicate they had been victims of identity theft.

There has been a few review studies on the state of the US literature on identity theft through funding by the Department of Justice offices. For instance, the first literature on identity theft by Newman and McNally ( 2005 ) funded by the National Institute of Justice explored what is known about identity theft and the knowledge gaps based on their review of publications of different organizations, complaint data, less than 10 surveys conducted by different organizations, and a handful of research studies published at the time of that review. Another review study by Irvin-Erickson and Ricks ( 2019 ) funded by the Office for Victims of Crime examined the state of the literature on fraud victimization based on research evidence from academic and non-academic sources and practice evidence sources (such as fact sheets, podcasts, and other sources that are not traditionally considered in reviews) published between 2000 and 2018. This study expands upon the aforementioned reviews by considering not only the scope of the literature on identity theft victimization published in the past two decades but also the quality of conduct of these studies to provide a broad yet nuanced understanding of the state of the literature on this topic and the knowledge gaps. Although the aforementioned reviews provided invaluable information about the opportunity structure, risks, and consequences of identity theft victimization and the needs of identity theft victims, similar to other traditional narrative reviews of the literature in the grey literature, these reviews did not include risk of bias and quality assessments of the sources of evidence included in these reviews. The current study fills this critical knowledge gap in our understanding of the state of the literature on identity fraud victimization through consideration of the risk of bias and the quality of each study included in this review.

Despite the increase in the number of studies on the topic of identity theft victimization over the past decade, the evidence base on identity theft victimization is still limited. Accordingly, this review did not follow the format of a systematic review and instead followed steps similar to a scoping review to gain an understanding of the nature, extent, and quality of the research evidence on identity fraud victimization. Specifically, this review aimed to answer the following questions to present the size, scope, and quality of the emerging evidence base on identity fraud victimization:

What are the trends in the US literature on identity fraud victimization?

What do we know from the US literature on identity fraud victimization?

What are the topics most and least commonly studied in the literature on identity fraud victimization?

What are the risks of bias associated with existing studies?

What do studies with lower risk of bias and/or higher quality demonstrate about key concepts studied by these studies?

What are the knowledge gaps in the US literature on identity fraud victimization?

By answering these questions, this review primarily aims to provide suggestions for future research on identity fraud victimization including potential research questions for future systematic reviews as the evidence base on this topic becomes denser at which point researchers can conduct larger knowledge syntheses. Accordingly, although risk of bias and quality of studies are assessed for each study included in this review, a meta-analysis or statistical pooling of studies has not been performed.

Definitional issues regarding identity theft

There is an increased interest in the field to differentiate between the terms of identity theft and identity fraud because not all identity theft incidents involve a fraudulent act at the time of theft of personal information. Javelin Strategy and Research (2021) defines identity theft as “unauthorized access of personal information” and identity fraud as identity theft incidents in which there is an element of financial gain. The Federal Trade Commission (FTC) and the BJS define identity theft as “fraud that is committed or attempted using a person’s identifying information without authority” (FTC, 2004 ; Harrell, 2019 , p. 18). The acts considered by the BJS under this definition include unauthorized use or attempted use of an existing account, unauthorized use or attempted use of personal information to open a new account, and misuse or attempted misuse of personal information for a fraudulent purpose (Harrell, 2019 ).

Researchers differentiated between three stages of identity theft: acquisition of personal information, use of personal information for illegal financial or other gain, and discovery of identity theft (Newman & McNally, 2007 ). Personal information can be acquired through different means ranging from simple physical theft to more complex and even legal ways such as scams, cyber, or mechanical means and purchasing the information from data brokers. The acquired personal information is used for financial gain or other criminal purposes (Newman & McNally, 2007 ). However, fraudulent use of information might not happen at the time of acquiring of information and once personal information is exposed, a person can become an identity theft victim multiple times.

Another important stage of identity theft is the discovery of theft of personal information and associated frauds because the longer the discovery period is the less likely it is for victims to contact law enforcement (Randa & Reyns, 2020 ) and the more likely it is for them to experience aggravated consequences (Synovate, 2007 ). Police reports are critical for victims to pursue an identity theft case (OVC, 2010 ). For victims of certain forms of identity theft, the discovery of victimization can take as long as 6 months or more (Synovate, 2003 , 2007 ). In cases where personal information is exposed due to data breaches, victims might have greatly varying experiences of when and what they learn about this exposure (if at all) and the services available to them. Currently, all 50 states, the District of Columbia, Guam, Puerto Rico, and the Virgin Islands have laws requiring businesses, and in most states, government organizations to notify individuals of security breaches involving personal information (National Conference of State Legislatures, 2022 ). However, the decisions of organizations on whom to notify (such as the victims, the FTC, or law enforcement), when to notify, and how to notify can drastically vary from one geography to another based on laws. Two groups can become targets of identity fraud: individuals whose personal information is stolen and organizations which are in care of the stolen personal information or which become targets of fraud. Law enforcement might be more likely to put emphasis on organizations as visible and collective targets of identity theft (Newman & McNally, 2005 ).

In recognition of the stages and targets of identity theft, there has been an interest in the field to differentiate between the terms of identity theft and identity fraud. In popular knowledge, the terms “identity theft” and “identity fraud” have been used interchangeably considering the interrelated nature of acts considered under these terms. However, it is acknowledged that these terms legally refer to different things (Newman & McNally, 2005 ).

In statute, identity theft was legally defined at the federal level with the Federal Identity Theft and Assumption Deterrence Act (ITADA) of 1998 (Newman & McNally, 2005 ). ITADA made it a federal offense to “knowingly transfer or use, without lawful authority, a means of identification of another person with the intent to commit, or to aid or abet, any unlawful activity that constitutes a violation of Federal law, or that constitutes a felony under any applicable State or local law” (the Identity Theft Act; U.S. Public Law 105-318). Prior to this legal definition of identity theft in the US, the terms “identity theft” and “identity fraud” were used to primarily distinguish between the individual victims and collective victims with the former being referred to as victims of identity theft and the latter as victims of identity fraud (McNally & Newman, 2008 ). In later years, these terms have been used to differentiate between the act of unlawful acquisition of identity information and the fraudulent use of personal information.

Over the years, different research and practice sources have generally considered the following acts under identity theft and identity fraud: criminal identity theft in which individuals use others’ personal information during interactions with law enforcement or for committing other crimes (Button et al., 2014 ); existing account frauds where an individual makes unauthorized charges to existing accounts such as bank, credit card, and other existing accounts; medical/insurance identity theft in which an individual fraudulently uses somebody else’s personal information to receive medical care; new account frauds in which an individual’s personal information is used unlawfully to open a new account; social security number (SSN) related frauds in which an individual uses the victim’s SSN to file for a tax return, for employment, or to receive government benefits; and synthetic identity theft in which different pieces of real and fake identity information are combined together to create an identity and to commit frauds (Dixon & Barrett, 2013 ; FTC, 2017 , 2018 ; GAO, 2017 ; Pierce, 2009 ).

The opportunity structure for identity theft

Earlier research on perpetrators of identity theft, using a conceptual framework informed by Cornish and Clarke’s ( 1986 ) Rational Choice Theory and the methodology of crime script analysis, has focused on the motivations and methods of committing identity frauds (see Copes & Vieraitis, 2009 , 2012 ) and the impact of experiences of perpetrators’ on their criminal involvement and criminal event decisions (Vieraitis et al., 2015 ). Regarding the organizational level of identity frauds, research has shown that perpetrators of identity theft and fraud might range from individuals to street-level and more advanced criminal organizations (Copes & Vieraitis, 2009 , 2012 ; Newman & McNally, 2007 ). Although earlier research has shown that perpetrators of identity theft used low-technology methods (Copes & Vieraitis, 2009 , 2012 ), perpetrators of identity theft have started using more complex schemes and relying more heavily on the internet to acquire identity information over the years (Pascual et al., 2018 ).

The number of identity fraud victims who know the perpetrators has decreased over the years. For instance, in 2008, about 40% of identity fraud victims knew how the incident happened, and from those, about 30% believed that their information was stolen during a purchase or other interaction and 20% believed that their personal information was stolen from their wallet, 14% believed the information was stolen from files at an office, and another 8% believed that the information was stolen by friends or family (Langton & Planty, 2010 ). In 2012, about 32% of identity victims in the US knew how their personal information was stolen and 9% knew the identity of the perpetrator (Harrell & Langton, 2013 ). Comparatively, in 2018, 25% of identity fraud victims knew how the offender obtained the information and 6% of victims knew something about the perpetrator (Harrell, 2021 ). This unknown status of how the information is obtained or who the perpetrator is sometimes interpreted as the technology-facilitated nature of the acquisition of information (Newman & McNally, 2005 ). However, victims of instrumental identity theft in which an individual’s information is stolen to commit other frauds and crimes, and individuals who have been victims of multiple types of identity theft in the recent past, are more likely to know how their information was stolen and the perpetrator (Harrell, 2019 ). New research examining the impact of the pandemic on identity fraud further suggest an increase in identity fraud scams and loan fraud in which perpetrators directly target consumers and a significant portion of victims of identity fraud scams and loan fraud (about 3 in every 4 victims) knowing their perpetrators (Buzzard & Kitten, 2021 ).

The most frequent way identity theft victims become known to authorities in the US is complaints to financial institutions (Harrell, 2021 ). The other ways victims report their victimization include complaints to federal institutions [such as the FTC and the Internet Crimes Complaint Center (IC3)] and non-governmental organizations [such as the Identity Theft Resource Center (ITRC) and the National Consumers League (NCL)] and crime reports to law enforcement.

In the past decade, federal and non-profit organizations increased their efforts to educate consumers on risks and reporting of identity theft and how to deal with the ramifications of fraud victimization. Several federal and other organizations provide information for services victims can receive such as reporting and assistance hotlines, civil and criminal legal services, and trauma informed counseling. Other available responses to identity theft include credit and identity theft monitoring, identity theft insurance, and identity theft restoration; however, these responses are typically provided by for-profit companies. Depending on who the victim contacts, victims might not be uniformly informed about all options available to them. Many victim service providers working in organizations funded by the Victims of Crime Act do not have the resources to recognize and respond to fraud’s harms (OVC, 2010 ). Furthermore, even when services are available, there might be significant barriers against victims’ access to these resources including financial barriers. Currently, majority of services available to identity theft victims are geared towards handling out-of-pocket expenses.

At the time of this review, there was a fast evolving opportunity structure for identity theft and identity fraud due to the hardships inflicted on individuals by the economic and health crises. Direct stimulus payments, increased loan applications, and the overall increase in online activities during the pandemic have provided increased opportunities for identity frauds such as account takeovers (Tedder & Buzzard, 2020 ) and identity frauds in relation to scams (Buzzard & Kitten, 2021 ). Furthermore, low-income individuals, older individuals, individuals who depend on others for their care, and individuals who might not have control over their finances can experience aggravated harms as a result of identity fraud victimization. Furthermore, some victims might experience a significant damage to their reputations (Button et al., 2014 ). All of these conditions necessitate more scientific inquiry and a better understanding of existing research evidence base on identity fraud.

Scope of review

This review focuses only on identity fraud victimization and excludes studies that focus on theft of personal information but not the fraud aspect of identity theft. As an example, although skimming, intentional data breaches, and mail theft are acts of identity theft, if a research study focused solely on these acts but not the fraud aspect, that study was excluded from the review. The review further excluded research on identity frauds targeting organizations and governments, harms of identity fraud to businesses and institutions, and research studies focusing on victims in countries other than the US. The review also excluded sources in which no data collection and analysis was attempted, paid research content, and research summaries with limited or no information about methodology.

The current review included empirical research studies that focus on identity fraud victimization in the US which were published in English and between January 2000 and November 2021. The resources that were reviewed included journal articles, PhD dissertations, government reports, and other reports found in major social science research databases and on websites of organizations focusing on identity theft. This review adopted a broad definition of “empirical” research focusing on studies using both quantitative and qualitative data analysis methods including descriptive analysis.

In this review, a comprehensive search strategy was used to search the literature for relevant studies. The search strategy was consisted of (1) a formal search of academic databases using search strings based on Boolean operators Footnote 1 and (2) an informal search of grey literature using keyword searches and searches on the websites of organizations focusing on identity fraud. Searches were conducted in the following academic databases: Proquest Social Sciences Collection, Web of Science Social Sciences Citation Index, Wiley Online, JSTOR, Criminal Justice Abstracts, SocIndex Full text, and Violence and Abuse Abstracts. Additional searches were completed on the websites of the BJS, the Internet Crime Complaint Center (IC3), the FTC, the ITRC, Javelin, the National White Collar Crime Center (NW3C), and the Ponemon Institute.

299 potential studies were identified through database searches (excluding duplicate records) and 37 publicly available empirical studies were identified from websites of leading organizations on identity fraud. Ultimately, 29 sources from these database searches and 23 sources from the aforementioned organizations met the inclusion criteria for this review (see Appendix 1 for the screening process). These included articles are denoted with an asterisk (*) in the references section.

Appraisal of quality of studies

Studies included in this review were appraised for methodological quality. Quality appraisal was conducted after deeming a study eligible for the review based on the inclusion criteria specified earlier. Appendix 2 and Appendix 3 show the two quality appraisal tools that were adapted from Hoy et al. ( 2012 ) and Mays and Pope ( 2020 ). Each quantitative study was assigned into one of three categories based on the evaluation of risk of study bias: low, moderate, or high risk of bias. Each qualitative study was assigned into one of three categories based on the evaluation of quality: low, medium, or high quality. For the only mixed-method study in this review, risk of bias and study quality were evaluated separately for qualitative and quantitative elements of the study. More information about quality rating process and quality ratings of studies can be found in Appendix 4 and notes on bias and quality assessments for included studies can be found in Appendix 5.

Trends of identity fraud victimization research

Of the 52 studies included in this review, the majority were NGO reports (n = 22) followed by journal articles (n = 18), government reports (n = 7), and PhD dissertations (n = 5). Almost all of the white papers from government organizations and NGOs (n = 28) were descriptive quantitative studies. All of the white papers included in this review (n = 29) were based on survey data. Of the 23 academic studies (i.e., journal articles and dissertations) included in the review, 19 quantitative studies used surveys and 4 qualitative studies used interviews or focus groups discussions as their data source. Among these 23 academic studies, the primary data analysis method was regression analysis (n = 15) followed by descriptive quantitative data analysis (incidence, correlation, ANOVA analyses (n = 4), narrative analysis (n = 3), and phenomenological analysis (n = 1). Only one quantitative study included in this review used a quasi-experimental design with propensity score matching, and none of the quantitative studies included in the review had random assignment. The earliest journal article included in this review was published in 2006 and half of the journal articles included in this review (n = 9) were published between 2019 and 2021 (n = 9).

The studies in this review thematically fell into one or more of the following four areas of identity fraud victimization research: (1) prevalence, incidence, and reporting, (2) risk factors, (3) harms, and (4) prevention, programs, and services. From the 52 studies included in this review, 31 focused on harms, 22 focused on prevalence, incidence, and reporting, and 15 focused on risk factors. Notably, only 3 studies included in this review focused on services for identity fraud victims and among these studies there were no experiments with random assignment focusing on the effectiveness of specific programs or interventions for identity fraud victims (see Table  1 for subtopics and citations of identity fraud studies included in this review).

Prevalence, incidence, and reporting of identity fraud victimization

A significant number of studies included in this review (n = 22) focused on the extent and reporting of identity fraud victimization, however the majority of these publications (n = 13) were evaluated to have a high risk of bias. Nine of the 22 publications in this area which were evaluated to have lower risk of bias (i.e., low or moderate risk of bias), were based on nationally representative surveys by the BJS and the FTC.

Prevalence, incidence, and types of identity fraud victimization

National estimates.

Seven lower bias studies included in this review uniformly demonstrated that the incidence and prevalence of identity fraud victimization have increased between early 2000s and 2018, and misuse or attempted misuse of an existing account has been the most common type of identity fraud victimization over the years (Harrell, 2017 , 2019 , 2021 ; Harrell & Langton, 2013 ; Langton & Planty, 2010 ; Synovate, 2003 , 2007 ).

The FTC, the first organization that collected national survey data on identity fraud based on phone surveys of US adults aged 18 and older in 2003 and 2006 estimated that approximately 10 million, or 4% of US adults, experienced identity fraud in the year preceding data collection (Synovate, 2003 , 2007 ). As indicated earlier, BJS has been collecting individual-level data on identity fraud since 2008. The 2008 iteration of the NCVS-ITS was significantly different than the later iterations of the NCVS-ITS conducted in 2012, 2014, 2016, and 2018. Results from the 2008 NCVS-ITS are not comparable to the results from the subsequent surveys. One important limitation of the NCVS-ITS is that it does not include individuals younger than 16 and individuals living in institutional and transient settings in its sample (Harrell, 2021 ). Another limitation of the NCVS-ITS is that although it was designed to distinguish between victims of attempted identity fraud and victims of successful frauds, the 2008 NCVS survey couldn’t successfully distinguish between the two (Langton & Planty, 2010 ). Accordingly, reports based on the NCVC-ITS fielded between 2008 and 2018 do not provide disaggregated statistics on these two groups.

The 2008 NCVS-ITS, despite being different than the 2003 and 2006 surveys of the FTC with regards to its shortest prevalence and the age interval of its study participants, similarly found that 11.7 million, or 5% of all persons aged 16 or older in the US, have been victims of at least one type of identity fraud in the two years preceding the survey (Langton & Planty, 2010 ). Later iterations of the NCVS-ITS highlighted a significant increase in the share of identity theft victims among persons aged 16 and older, especially after 2015. While the 2012 and 2014 NCVS-ITS estimated that approximately 7% of all persons aged 16 or older in the US had been victims of identity fraud in the past year (Harrell, 2017 ; Harrell & Langton, 2013 ), the 2016 and 2018 iterations of the NCVS-ITS estimated that approximately 10% and 9% of persons aged 16 or older in the US had been victims of at least one form of identity fraud in the past 12 months, respectively (Harrell,  2019 , 2021 ).

In the FTC and the BJS identity theft surveys, three main subcategories of identity fraud are captured: existing account frauds, new account frauds, and use of personal information to commit other frauds. The FTC and the BJS surveys over the years have showed that existing credit card frauds are the most prevalent form of identity fraud victimization (Harrell, 2017 ; Harrell & Langton, 2013 ; Langton & Planty, 2010 ; Synovate, 2003 , 2007 ). Notably, neither the FTC nor the BJS surveys captured synthetic identity frauds.

In the FTC and the BJS surveys, more detailed forms of identity frauds are captured under the main subcategories of existing account, new account, and other frauds. The FTC reports included in this review provided estimates on identity theft victims who had been affected by these detailed identity fraud categories (see Synovate, 2003 , 2007 ). For instance, according to the 2006 FTC identity theft survey, fraudulent use of credit cards (existing account frauds), opening of new credit cards (new account frauds), and use of personal information to commit other crimes (other frauds) were the most frequently experienced detailed fraud types under the three broad subcategories of identity fraud (Synovate, 2007 ). Although the NCVS-ITS also collects data on detailed forms of frauds under these three categories, neither the BJS reports nor the academic studies in this review based on the NCVS-ITS provided disaggregated information on detailed categories of identity fraud considered under “new account” and “other fraud” categories. However, publications based on the NCVS-ITS showed that, existing credit card frauds is the most prevalent existing account fraud subcategory followed by bank account and other existing account frauds (Harrell, 2017 , 2019 ; Harrell & Langton, 2013 ; Langton & Planty, 2010 ).

Currently, surveys from the Ponemon Institute, which were classified to have high risk of bias, provide the most in-depth insights into medical identity fraud. In Ponemon surveys, medical identity fraud is defined as the use of an individual’s personal identity to fraudulently receive medical service or prescription drugs and goods, including attempts to commit fraudulent billing (Ponemon Institute, 2011 ). The number of US adult individuals who experienced medical identity fraud at some point in time increased from 1.49 million in 2011 to 2.32 million in 2014 (Ponemon Institute, 2011 , 2012 , 2013 , 2015 ). Lastly, another study with high bias risk by Navarro and Higgins ( 2017 ) found that among victims of familial identity fraud (identity frauds committed by family members), the most frequent type of identity fraud experienced was misuse of personal information for instrumental frauds such as government benefit frauds.

Although there is a recall bias associated with using cross-sectional surveys to capture distant past experiences, data from the FTC and the BJS surveys also provide important information about individuals’ exposure to multiple forms of identity theft and their repeat victimization. In 2003, the FTC estimated the 5-year prevalence rate of identity fraud victimization among US adults to be 12.7% (Synovate, 2003 ). In 2012 and 2014, the NCVS-ITS estimated that about 14% of individuals aged 16 and older experienced at least one incident of identity fraud in their lifetime (Harrell, 2017 ; Harrell & Langton, 2013 ). Analyses based on the two most recent iterations of the NCVS-ITS further show that nearly 1 in 5 persons aged 16 and older experienced identity fraud in their lifetime (Harrell, 2019 , 2021 ).

Data from the NCVS-ITS further show that number of identity fraud victims who experienced multiple types of identity fraud victimization in a single incident decreased between 2016 and 2018 and majority of multiple identity fraud victims in a given year experienced fraudulent use of a combination of existing accounts (Harrell, 2017 , 2019 , 2021 ; Harrell & Langton, 2013 ; Langton & Planty, 2010 ). According to the 2008 NCVS-ITS, about 18% identity fraud victims experienced multiple types of identity fraud during their most recent victimization in the past year. Studies based on the 2012, 2014, 2016 iterations of the NCVS-ITS estimated that approximately 8% of victims experienced multiple types of identity fraud during a single incident (Harrell, 2017 , 2019 ; Harrell & Langton, 2013 ). According to the 2018 NCVS-ITS, only 6% of the identity fraud victims experienced multiple identity victimization in the past year (Harrell, 2021 ).

Subnational estimates

Publications by the AARP included in this review, which were evaluated to have a high risk of bias due to several design issues (see Appendix 5), showed that 15% to 30% of individuals who participated in the AARP surveys in Colorado, Minnesota, Montana, Oklahoma, Washington, and West Virginia have been victims of identity fraud or knew someone who has been victim of identity fraud in the past 5 years (see Binette, 2004 ; Burton, 2008 ; Dinger, 2006 ; Sauer, 2005 , 2010 ; Silberman, 2004 ).

Discovery of identity fraud victimization

Although majority of identity fraud victims discover their victimization quickly, some victims, and especially victims of new account frauds and other frauds, might be more likely to have a long discovery period (Synovate, 2003 , 2007 ). FTC surveys estimated that for 33% to 40% of all identity fraud victims, it took less than one week to discover that their personal information was misused (Synovate, 2003 , 2007 ). The same surveys further found that the discovery period was the quickest for victims of existing account frauds; and, victims of new account and other frauds were the least likely to discover their victimization within one week (Synovate, 2003 , 2007 ). Furthermore, for 24% to 27% of new account and other fraud victims, it took them 6 months or more to discover their victimization as opposed to less than 5% for existing credit card and other existing account victims (Synovate, 2003 , 2007 ). In parallel with these findings, the 2014 Ponemon medical identity fraud study found that most victims of medical identity fraud did not learn about their victimization until 3 months after the incident (Ponemon Institute, 2015 ). Surveys by the BJS over the years have consistently shown that the most common way identity fraud victims discover their victimization was through contact from a financial institution for victims of existing account frauds and contact from a non-financial institution for other types of identity fraud (Harrell, 2017 , 2019 , 2021 ; Harrell & Langton, 2013 ).

Reporting of identity fraud victimization

The studies included in this review demonstrated that there is a considerable risk of underreporting of identity fraud victimization to authorities (especially to law enforcement) and to organizations which can provide the necessary information and services to handle the aftermath of victimization.

Looking at studies from early 2000s, the 2003 and 2006 FTC surveys show that, 38% of identity fraud victims did not report their victimization to any organization. In both surveys, 43% of the victims reported their victimization to the company that issued an existing credit card/account or the company that issued the new account and close to 75% of survey participants did not report their victimization to law enforcement (Synovate, 2003 , 2007 ). According to the 2008 NCVS-ITS, the majority of victims (68%) contacted a credit bureau or a bank to report their victimization. The 2008 NCVS-ITS estimated the reporting of identity fraud victimization to law enforcement at 17% (Langton & Planty, 2010 ), which is lower than the FTC surveys’ estimates of 25% in 2003 and 2006 (Synovate, 2003 , 2007 ). The later iterations of the NCVS-ITS confirmed the findings from earlier surveys by showing that not only identity fraud is underreported to law enforcement but reporting of identity fraud to law enforcement decreased significantly after 2008 with less than 10% of victims reporting their most recent victimization to law enforcement in 2012, 2014, 2016, and 2018 (Harrell, 2017 , 2019 , 2021 ; Harrell & Langton, 2013 ). However, the same NCVS-ITS surveys also showed an uptick in reporting of identity fraud to non-law enforcement agencies. According to the 2012, 2014, 2016, and 2018 NCVS-ITS surveys, about 9 in 10 identity fraud victims reported their victimization to a non-law enforcement agency (Harrell, 2017 , 2019 , 2021 ; Harrell & Langton, 2013 ) with credit card companies and banks being the most frequently contacted organizations and non-law enforcement victim service organizations being the least contacted organizations by the victims.

BJS reports based on all 5 iterations of NCVS-ITS further suggest that victims of existing account frauds are less likely than victims of new account frauds and other frauds to report their victimization to law enforcement (Harrell, 2017 , 2019 , 2021 ; Harrell & Langton, 2013 ; Langton & Planty, 2010 ). The most common reason for victims to not report their victimization to law enforcement was victims handling the incident in a different way such as reporting their victimization to another non-law enforcement agency (Harrell, 2017 , 2019 , 2021 ; Harrell & Langton, 2013 ; Langton & Planty, 2010 ). Other reasons for victims to not report their victimization to law enforcement include victims not suffering any monetary loss; victims thinking law enforcement cannot help them; victims thinking their victimization is not important enough; victims not knowing they can report their identity fraud victimization to police; victims being embarrassed, afraid, or burdened to report their victimization; and perpetrator being a family member or an acquaintance (Harrell, 2017 , 2019 , 2021 ; Harrell & Langton, 2013 ; Langton & Planty, 2010 ). The 2014 Ponemon Institute study similarly found that victims of comparatively more serious identity fraud cases are more likely to contact law enforcement. Ponemon surveys found reasons similar to those identified by the NCVS-ITS for victims not reporting their victimization to legal authorities (Ponemon Institute, 2012 , 2013 , 2015 ).

Two academic studies by Golladay ( 2017 ) and Reyns and Randa ( 2017 ), both based on the 2012 iteration of the NCVS-ITS, provide additional insight into reporting of identity frauds. According to Golladay ( 2017 ), higher income victims are more likely to report their victimization to a credit card company or financial institution whereas people of color, individuals who know the perpetrator, and individuals who did not have prior identity fraud victimization or who had a lower number of identity fraud victimization experiences in the past year were more likely to contact law enforcement. The Golladay ( 2017 ) finding on the positive relationship between knowing the offender and the likelihood of contacting organizations is surprising considering, the descriptive analysis of the NCVS-ITS suggest that individuals knowing the offender is a reason for not contacting law enforcement (Harrell & Langton, 2013 ). This discrepancy might be due to the increasingly technological nature of identity fraud cases where victims who know anything about the offender contacting the police or the omission of some variables in relation to the severity of identity fraud (such as discovery time or time spent trying to resolve issues in relation to victimization) from the regression models. According to the same study (Golladay, 2017 ), people of color (in comparison to individuals who identify as White), individuals who knew the perpetrator (in comparison to people who did not know), individuals with a higher monetary loss as a result of their victimization, and victims who experienced a higher number of identity frauds in the past year were more likely to report their victimization to a credit bureau.

Another study by Reyns and Randa ( 2017 ) compared the factors affecting reporting of victimization among victims of credit card fraud, bank fraud, any existing account fraud, and new accounts fraud. According to this study, seriousness of the offense (which the authors describe as incidents in which victims experienced more emotional distress and had more out of pocket losses and perpetrators obtained more money) appears as the only common factor affecting the decision to report victimization to law enforcement among all identity frauds considered. Other factors such as knowing how the personal information was obtained and a shorter time period between the fraud incident and the discovery of victimization were associated with increased odds of contacting law enforcement for credit card and bank fraud victims. According to the same study (Reyns & Randa, 2017 ), reporting the incident to a non-law enforcement agency was associated with increased odds of contacting law enforcement among victims of existing account frauds, however a sub-analysis of reporting patterns among bank fraud and credit card fraud victims showed that, while bank fraud victims who contacted other agencies were more likely to contact law enforcement, victims of credit card fraud who contacted other agencies were not as likely to contact law enforcement. This study further showed that income and sex were significant predictors of reporting when subcategories of identity fraud were considered. Victims of credit card fraud with higher incomes and female victims of new account frauds were less likely to report their victimization to law enforcement.

Other academic studies, which were evaluated to have a high risk of bias, provide additional insight into reporting behavior of identity fraud victims. A study by Gray ( 2010 ) found that individuals who knew which law enforcement agency to contact for reporting identity fraud were most likely to contact law enforcement (Gray, 2010 ). Another online survey of school counselors by Marcum et al. ( 2016 ) found that counselors who are White, who have a higher level of education, and who work in urban school settings were less likely than their counterparts to complete an incident report about identity fraud victimization reported by students.

Risk factors for identity fraud victimization

From the 52 publications included in this review, 15 focused on risk factors of identity fraud victimization. According to the evaluation of risk of bias among these 15 studies, 6 were classified to have a low risk of bias; 3 to have a moderate risk of bias and 6 to have a high risk of bias. The 9 studies with low and moderate risk of bias ratings suggest several individual-level risk factors for identity fraud victimization. Among these studies, demographic factors were the most commonly studied individual-level predictors of identity fraud victimization. The biggest takeaway from these studies is that predictors of identity fraud victimization vary significantly based on the identity fraud victimization type considered.

Among all demographic factors studied, the findings from different studies on the relationship between age, income, and identity fraud risk were in most agreement. In the broader victimology literature, victims and especially victims of violent crime have been shown to be younger (Turanovic & Pratt, 2019 ). The studies included in this review generally suggest that victims of identity fraud are older than victims of other crimes. However, as indicated in the earlier section, minors under the age of 16 who might be at increased risk of identity fraud victimization due to their clean credit histories and lack of control over their finances (FTC, 2011 ), have not been included in identity fraud data collection efforts in the studies that were reviewed. Accordingly, this exclusion should be taken into consideration in the comparison of age patterns among identity fraud victims and victims of other crimes. Although victims of existing bank account frauds tend to be slightly younger than victims of existing credit card frauds and new account frauds, overall, lower bias studies included in this review show that the victims of existing account frauds and new account frauds tend to be in older age categories (35–64 years of age) (see Anderson, 2006 ; Burnes et al., 2020 ; Copes et al., 2010 ; Harrell & Langton, 2013 ; Harrell, 2017 , 2019 , 2021 ; Langton & Planty, 2010 ). Another important finding from lower bias studies included in this review was that identity fraud victimization risk decreases after age 65 and individuals who are aged 75 and older have a lower risk of identity fraud victimization in comparison to other age groups (Anderson, 2006 ; Harrell & Langton, 2013 ).

High income was another common predictor of identity fraud among the majority of studies included in this review. Several lower bias studies not only showed that among all identity fraud victims, individuals with a household income of $75,000 or more are more likely to be an identity fraud in the general victim population (Anderson, 2006 ; Harrell, 2017 , 2019 , 2021 ; Langton & Planty, 2010 ; Reyns, 2013 ) but this pattern also holds for the subcategory of existing credit card/bank account fraud (Burnes et al., 2020 , 2017 , 2019 ). One exception to this finding was a study by Copes et al. ( 2010 ), which was evaluated to have a moderate level of bias, which showed that although the typical identity fraud victim earned $50,000 to $75,000, victims of non-credit card identity frauds were majority low-income individuals.

The relationship between racial/ethnic minority status and identity fraud victimization risk was another commonly studied topic. Based on the lower bias studies included in this review, the evidence on this relationship was mixed. Findings from the most recent studies based on the NCVS-ITS demonstrate the clear need for differentiating between credit card frauds and other types of identity frauds for exploring the nature of this relationship. A study by Anderson ( 2006 ) based on a regression analysis of data from the 2003 FTC survey showed that, when all identity fraud types are taken into consideration, individuals who identity themselves in the “Other” race/ethnicity group, which included individuals who do not identify as African American/Black, Asian, Hispanic, or non-Hispanic White, were more likely to become victims of identity fraud in comparison to individuals who identify with these racial/ethnic categories. On the other hand, later descriptive analyses based on NCVS-ITS showed that non-Hispanic White individuals were more likely to be victims of identity fraud in the general victim population and this pattern also held true for victims of existing credit card fraud (Burnes et al., 2020 ; Harrell, 2017 , 2019 , 2021 ; Harrell & Langton, 2013 ; Langton & Planty, 2010 ). Some of the lower bias studies included in this review showed that there were no differences between different racial/ethnic categories in their risk of experiencing existing bank account frauds (Harrell, 2017 ; Harrell & Langton, 2013 ), new account frauds, and other frauds (Burnes et al., 2020 ). One notable exception to this finding was results from the Copes et al. ( 2010 ) study which showed that victims of non-credit card frauds were more likely to be Black.

Similar to the relationship between racial/ethnic identity and victimization risk, the evidence on the relationship between sex and identity fraud victimization risk was mixed. While some of the lower bias studies included in this review suggested that there was no significant relationship between an individual’s sex and their identity fraud victimization risk (even when different subcategories of identity fraud were considered; see Burnes et al., 2020 ; Harrell, 2019 ; Harrell & Langton, 2013 ; Langton & Planty, 2010 ), other studies found that females have a higher victimization risk in general (Anderson, 2006 ; Copes, 2010 ; Harrell, 2021 ) and especially for non-credit card frauds (Anderson, 2006 ; Copes, 2010 ).

Lower bias studies included in this review further showed that other less commonly studied demographic factors such as education, marital status, number of children in the household, and number of adults in the household can be related to risk of identity fraud. While earlier studies found no relationship between marital status and identity fraud risk (Anderson, 2006 ; Copes, 2010 ), a recent regression study by Burnes et al. ( 2020 ), which was based on the 2012 and 2014 iterations of the NCVS-ITS, found that married people were more likely to be victims of instrumental identity frauds. The same study (2020) further showed that individuals who have attended at least some college degree have a higher likelihood of becoming a victim of an existing or new account fraud. The study by Copes ( 2010 ) also found that individuals with more than a high school education were more likely to become identity fraud victims. Although far less commonly studied, a higher number of children in the household (three or more) and having only one adult in the household were also found to be associated with a higher identity fraud victimization risk (see Anderson, 2006 ).

Burnes et al. ( 2020 ) further showed that individuals who experience multiple instances of identity fraud in a short amount of time and individuals who chronically experience identity fraud victimization are more likely to experience identity fraud victimization later. Repeat victimization is a particularly understudied topic within the literature on identity fraud and has important implications considering stolen personally information can be used over the years and the conditions that enable victimization in the first place can predict further victimization.

Lastly, a few of the lower bias studies included in this review examined the relationship between individuals’ protective behavior, routine online activities, and self-control and their risk of identity fraud victimization. For instance, Copes et al.’s ( 2010 ) study found that victims of identity fraud did not engage in any more risky behavior than non-victims and spent about the same time online as average Americans. Other more recent studies on the other hand found a significant relationship between lifestyles, routine activities, self-control and identity fraud victimization. For instance, Holtfreter et al. ( 2015 ) conducted a phone survey with individuals aged 60 and older living in Arizona and Florida and found that individuals who have a lower level of self-control were more likely to engage in risky online purchases and subsequently more likely to become identity fraud victims. Burnes et al. ( 2020 ) further found that some protective behaviors employed by individuals such as changing online passwords and shredding and destroying documents reduced the risk of identity fraud victimization.

Other studies that were evaluated to have a higher risk of bias also provided support for the findings discussed above and provided additional insights into predictors of identity fraud victimization. However, the findings from these studies should be considered carefully considering each study’s limitations (see Appendix 5). For instance, a study by Cornelius ( 2016 ) based on an online survey found that the higher an internet user’s knowledge of phishing risks, the higher likelihood that the user was victimized by online theft. In another study, Holt and Turner ( 2012 ) administered a survey to students, faculty, and staff at a university and found that females and individuals who update their protective computer software were more resilient against identity fraud. Kpaduwa ( 2010 ) conducted a survey with university students and found no significant correlation between students’ knowledge of identity fraud and their risk of identity fraud victimization. Another study by Navarro and Higgins ( 2017 ) found that victims of familial identity theft, younger victims, and repeat victims of identity fraud were more likely to experience non-account identity frauds. Ponemon Institute ( 2011 ) provided further support for the findings from lower bias studies by showing that victims of medical identity fraud tend to be older. Lastly, in another college sample, Reyns et al. ( 2019 ) found that the time spent sending e-mailing was positively correlated with identity fraud victimization risk.

Harms and consequences of identity fraud victimization

From the 52 publications included in this review, 31 focused on harms of identity fraud victimization. Studies based on the NCVS-ITS once again provide the most robust evidence on both economic and non-economic harms of identity fraud.

Economic consequences of identity fraud victimization

The studies included in this review focused on both direct costs of identity fraud for victims, which can include out-of-pocket and reimbursed losses to the victim and indirect costs such as monetary costs associated with dealing with the aftermath of the victimization experience (such as legal costs, bounced checks, and other expenses), lost wages, difficulty finding jobs, being denied loans, and damaged credit scores. The lower bias quantitative studies included in this review based on national samples revealed the following main findings: (1) the majority of identity fraud victimizations result in direct financial loss; (2) the initial money lost does not always result in out of pocket loss; (3) certain demographic factors might predict the likelihood of experiencing out of pocket losses; (4) the indirect and direct loss amount differs by the type of identity fraud victimization; and (5) victims whose personal information is used for other fraudulent purposes are most likely to experience direct and indirect losses, credit related problems, and other financial problems (Green et al., 2020 ; Harrell, 2017 , 2019 , 2021 ; Harrell & Langton, 2013 ; Langton & Planty, 2010 ; Reynolds, 2020 ; Synovate, 2003 , 2007 ).

For instance, the most recent statistics based on the 2018 iteration of the NCVS-ITS show that 68% of victims experienced a direct loss of $1 or more as a result of their most recent victimization (with a median loss of $200) but from these victims only 12% experienced an out of pocket loss of $1 or more (with a median out of pocket loss of $100) (Harrell, 2021 , p. 9). According to the same survey, among all victims, only 5% experienced an indirect loss that was $1 or more (with a median loss of $30) (Harrell, 2021 , p. 10). The same survey further showed that victims of existing account frauds were least likely to experience direct and indirect costs whereas individuals whose personal information was stolen for other fraudulent purposes were most likely to experience direct and indirect costs (Harrell, 2021 ). Another important trend is that victims who have a long discovery time had more severe economic consequences. For instance, the 2006 FTC survey found that while 30% of victims who discovered that their personal information was being misused 6 months or more after the incident spent $1000 or more to handle the aftermath of their victimization, only 10% of those who found the misuse within 6 months spent $1000 or more.

A recent study by Reynolds ( 2020 ) further found a relationship between economic costs and demographics. Individuals with lower income and educational attainment and unmarried individuals are at higher risk of experiencing out of pocket losses as a result of their identity fraud victimization. Another study by DeLiema et al. ( 2021 ) based on the 2014 and 2016 iterations of the NCVS-ITS also found that, among older adults, individuals who live at or below the federal poverty level were most likely to experience out of pocket losses.

Other high bias studies included in this review provide further support for the lower bias studies included in the review. For instance, studies by the Ponemon Institute found that medical identity fraud victims can experience distinct indirect costs such as increased insurance premiums and lost medical coverage (Ponemon Institute, 2011 , 2012 , 2013 , 2015 ). ITRC surveys further showcased the aggravated economic harms experienced by victims of comparatively more serious cases of identity fraud (i.e., non-account frauds) (see ITRC, 2003 , 2005 , 2007 , 2008 , 2009 , 2010 , 2014 , 2015 , 2017 , 2018a , 2018b , 2021 ).

Non-economic consequences of identity fraud victimization

The lower bias studies included in this review which are based on national surveys showed that a significant number of identity fraud victims (estimates ranging from 80 to 90%) experience some level of distress as a result of their victimization. Victims of new account frauds and other frauds (in comparison to victims of existing account frauds), victims of multiple types of identity fraud (in comparison to victims of one type of identity fraud), and victims who spend a longer time resolving problems associated with their victimization are much more likely to experience severe distress as a consequence of their victimization (Harrell, 2017 , 2019 ; Harrell & Langton, 2013 ; Langton & Planty, 2010 ). National studies further suggest that a small group of identity fraud victims might experience physical problems, legal problems, and problems with family, friends, work, and school in relation to their identity fraud victimization (Langton & Planty, 2010 ; Harrell, 2017 , 2019 , 2021 ; Harrell & Langton, 2013 ; Reyns & Randa, 2020 ).

Looking deeper into the time burden aspect of identity fraud, national studies over the years revealed that, unsurprisingly, victims who discovered their victimization later spent a longer amount of time resolving the ramifications of their victimization (Synovate, 2003 ). These surveys further estimated that between 25 and 50% of victims resolved any issues experienced as a result of their victimization within 1 day of discovering they were victims (Harrell 2017 , 2019 , 2021 ; Harrell & Langton, 2013 ; Synovate, 2007 ) but for a smaller group of victims (less than 10% of the victims) resolving issues took 6 months or more (Harrell 2017 , 2019 , 2021 ; Harrell & Langton, 2013 ). National surveys also showed that new account and other fraud victims spent a longer amount of time resolving their problems in the aftermath of their victimization in comparison to victims of existing account frauds (Harrell 2017 , 2019 , 2021 ; Harrell & Langton, 2013 ; Synovate, 2007 ). According to the 2006 FTC survey, the top 10% and 5% of victims spent more than 100 h and 1000 h respectively to resolve their problems (Synovate, 2007 ).

Other lower bias regression studies and higher quality qualitative studies included in this review support these descriptive findings from national surveys and further suggest other individual and situation-specific factors that can predict who is more likely to experience these negative outcomes (Betz, 2012 ; Golladay & Holtfreter, 2017 ; Pryor, 2009 ; Randa & Reyns, 2020 ). For instance, a qualitative study based on in-depth interviews with identity fraud victims showed that individuals who experienced identity fraud as a minor but discovered the victimization as an adult can experience negative emotional consequences and these consequences might be aggravated if the victims do not have support from law enforcement and their families (Betz, 2012 ). Another study by Golladay & Holtfreter based on the 2012 NCVS-ITS suggested that individuals who have prior victimization experiences and individuals who are not White might be more likely to experience a higher level of negative emotional consequences. Another low bias study by Randa and Reyns ( 2020 ) found that while being older, being a female, spending more time resolving the ramifications of victimization, and higher amount of net loss as a result of victimization were all correlated with higher distress level; being married and having a higher education level were correlated with less distress reporting. The authors (2020) similarly found that while the net monetary loss and the time to clear the incident were positively correlated with the level of negative physical outcomes experienced by the victims; education level and being married were negatively correlated with the level of negative physical outcomes.

Green et al. ( 2020 ) conducted qualitative analyses based on data from interviews with 16 individuals who contacted the ITRC after experiencing a serious identity fraud victimization (defined by authors as victims who experienced identity frauds other than existing credit card fraud and who contacted the ITRC). According to this study, among victims of serious identity fraud, victims of criminal identity fraud (and especially identity frauds involving government-based services) had the most complicated and time-consuming cases with the most substantial indirect economic and legal consequences and the majority of victims of serious identity frauds attempted to investigate their own cases (despite being discouraged to do so). The study further showed that victims who strictly follow the best practices to document in detail their interactions and conversations with others during the remediation process, experienced a significant time burden and had a hard time in managing their daily routines. This study suggested that the experiences of victims of serious identity frauds trying to prove their situations to legal authorities is similar to those of survivors of sexual assault (Green et al., 2020 ).

Other studies that were rated to have a high risk of bias due to issues with the sampling frame and size, nonresponse rate, and missing data nevertheless provided strong support for the findings on the negative emotional and physical outcomes, legal problems, time burden, and other problems faced by the victims in the aftermath of their victimization (see ITRC, 2005, 2007, 2008, 2009, 2010, 2014, 2015, 2017, 2018a, 2018b, 2021 ; Li et al., 2019 ; Ponemon Institute, 2011 , 2012 , 2013 , 2015 ).

Prevention, programs, and services

From the 52 studies included in this review, prevention of victimization and programs and services for victims was the least researched topic. Notably, all of the three articles included in the review under this topic were published between 2020 and 2021 and by the same group of authors.

One of these studies by Green et al. ( 2020 ), which was rated to have a moderate risk of bias, found that victims of serious identity fraud, despite the increasingly online nature of this crime, still use internet search engines as the main method to learn about remediation options. The authors further found that victims of serious identity fraud who expressed a higher level of satisfaction with services provided to them were individuals who had a representative from an organization whom they felt was a partner in their pursuit of recovery from their victimization.

Another study by Green et al. ( 2021 ), which was rated to have medium quality, explored the needs of identity fraud victims from the viewpoint of a diverse group of professionals providing services for identity fraud victims. An important finding from this study was that organizations serving identity fraud victims are not equipped to respond to the long-term needs of victims of synthetic identity fraud in which perpetrators generally combine real and fake identity information to create new identities and victims do not become aware of victimization for years. The study findings further suggested that the field need to better understand the relationship between data breaches and subsequent identity fraud victimization to better educate and provide services to individual victims based on the nature of the stolen personal information.

Another quantitative study by Gies et al. ( 2021 ) examined the effect of using services provided by the ITRC on experiences of serious identity fraud victims (defined by authors as victims of any identity fraud other than misuse of existing credit card). The authors combined data from the ITRC’s 2017 Aftermath Survey and the 2016 NCVS-ITS to compare experiences of three groups of victims of serious identity frauds that have been matched on key demographic variables: (1) respondents to the NCVS-ITS who did not report their victimization to any entity ( no report ), (2) respondents to the NCVS-ITS who reported their victimization to one or more entities and received standard services from these entities ( treatment as usual ), and (3) individuals who contacted the ITRC and received specialized services which involves receiving caring and compassionate advice from specially trained (trauma-informed) employees of the ITRC including a continuity of care upon request of the victim ( ITRC treatment ).

First, this study showed that individuals who contacted the ITRC had a longer time period between the victimization incident and the discovery of victimization and spent a longer amount of time resolving the incident. Accordingly, it is reasonable to argue that although the groups were matched on key variables, individuals in the ITRC treatment group had comparatively more serious cases of identity fraud victimization. The study found significant differences between the three groups regarding the key outcomes measured. The respondents in the ITRC treatment group reported significantly more general problems, financial problems, employment/educational problems, family/friend problems, and physical health problems and more money loss in comparison to the individuals in the no report and treatment as usual groups. This finding is not surprising considering the victims in the ITRC treatment group had a longer discovery time and spent more time dealing with the ramifications of their victimization. However, surprisingly, the victims in the ITRC treatment group reported fewer health problems as a result of their victimization experience than the individuals in the no report and treatment as usual groups. This finding provides support for the model of services provided by ITRC (i.e., the trauma-informed focus of these services and the continuity of care in the long term if requested by the victims). However, these findings should be interpreted carefully considering some limitations of this study (see Appendix 5 for a detailed description) including the cross-sectional nature of data collection on which this quasi-experimental study was based on.

For this study, 52 studies were reviewed for their results on different aspects of identity fraud victimization. So, what does this emerging literature on identity fraud tell us about identity fraud victimization and what we can do as researchers and practitioners to narrow the gaps in the existing literature and to better identify, reach, and serve victims and to prevent victimization?

Cross-sectional national data collection efforts show that the incidence and prevalence of identity fraud victimization increased over the years and the misuse of an existing account is the most common type of identity fraud victimization. However, national identity fraud surveys likely underestimate the number of victims due to underreporting, the discovery period of identity frauds, and exclusion of certain groups and from survey samples. There is a pressing need for further analysis of existing data and collection and analysis of new data to explore the following: (1) the prevalence of identity fraud victimization among minors, individuals in institutional settings, and individuals in transient living settings; (2) long-term prevalence of identity fraud victimization; (3) prevalence of victimization to detailed subcategories of new account and instrumental frauds; (4) disaggregated analysis of prevalence of attempted and successful identity frauds; (5) subnational trends in identity fraud victimization; and (6) prevalence of synthetic identity fraud victimization.

The reluctance of victims to report identity frauds in general, and to law enforcement and victim service organizations in particular, suggest a pressing need to educate the public, the law enforcement, and victim service providers about stages of identity theft, forms of identity theft, and seriousness of this crime. As discussed earlier identity theft and identity fraud are two terms that are used interchangeably although acquiring of information precedes the fraudulent acts committed with the acquired information and theft of information does not have a monetary harm (Gies et al., 2021 ). The lack of distinguishing between these two stages of identity theft and not knowing about different forms of identity theft might result in individuals not fully understanding the potential long-term harms of exposure of their personal information.

Furthermore, in addition to public’s reluctance to report identity fraud victimization to law enforcement; the often cross-jurisdictional nature of identity theft and fraud, the interrelatedness of identity theft with other crimes, the lack of knowledge about the perpetrator, and the frequent handling and investigation of financial frauds by financial agencies make it hard for law enforcement agencies to identify and record identity theft and even disincentivize them to handle identity theft cases (Newman & McNally, 2005 ). The reluctance of victims to report their victimization and the reluctance of law enforcement to respond the cases of identity theft can: reduce victims’ access to criminal justice processes, affect investigation and prosecution of these crimes, increase victims’ sense of helplessness, and reduce victims’ chances of accessing critical information and resources to prevent victimization and revictimization and recover from the aftermath of their victimization. Accordingly, there is a need for individuals, law enforcement, victim service providers, and policymakers to put as much emphasis on the acquisition of personal information as the subsequent frauds (Gies et al., 2021 ) and to better understand the nature of this crime including stages, types, victims, perpetrators, and consequences of identity theft and the evolving opportunity structure for identity theft.

The research evidence on the lower likelihood of identity fraud reporting among individuals who had negative interactions with law enforcement further suggest that there is a need for making it easier for victims to report their victimization, increasing public outreach to encourage reporting, commitment of leadership to a victim-centered approach, training of police officers on the nature of identity theft and fraud and different forms of identity fraud. However, similar to the experiences of victim service providers, budget limitations can prohibit local law enforcement from putting in place organizational inputs (such as establishing an identity theft unit, having victim advocates, and providing continuous training) to ensure these outcomes. Collaboration between federal and local law enforcement organizations in training of officers and increasing state funding for police departments to have cybercrime and identity theft units and employ identity theft analysts and investigators can lift some of these barriers. There is also a need to better educate the employees of banks and financial institutions about the nature of identity theft and to use this communication between identity theft victims and these organizations as an opportunity to direct victims to government and non-profit organizations specialized in helping identity theft and identity fraud victims.

Studies on risk factors of identity fraud victimization further show that risk factors for victimization vary by identity fraud types. Studies in this review further showed that people of color, individuals from lower socio-economic backgrounds, individuals with chronic identity fraud victimization experiences, and individuals with multiple identity fraud victimizations at a short amount of time in the near past might be more likely to experience more serious forms of identity fraud and might be at heightened risk of experiencing aggravated harms. However, these studies exclude critical groups and do not provide information about the risk factors for detailed subcategories of identity fraud such as various subcategories of instrumental frauds. The research on protective behavior of individuals against identity fraud is not conclusive and is not able to temporally differentiate the impact of protective behaviors on identity fraud victimization due to the cross-sectional design of studies. Longitudinal studies of protective behavior and more detailed data collection and analysis on risk factors for victimization can provide critical insight for public education about risk factors and targeting of this information through different means to groups at risk.

Longitudinal studies following identity fraud victims are also essential for reliably estimating the true impact of identity fraud victimization on victims and the effectiveness of services and programs offered to identity fraud victims. There is also a need to better distinguish the impacts of identity fraud victimization for detailed categories of identity fraud.

The overwhelming evidence on the differential impact of identity fraud for victims of different identity frauds and victims of different circumstances reiterate the importance of recognizing that not every identity fraud is the same and not every identity fraud victim will experience severe trauma and other negative consequences. Considering the limited funding and resources for victims of crime in general, and victims of identity frauds in particular, better identification of victims who are in need of extended services and triage of services and resources between different organizations are essential to provide holistic and long-term services to victims who are at highest risk to experience chronic victimization and aggravated harms as a result of their victimization.

The overwhelming lack of research on the impact of programs and services for identity fraud victims necessitates more attention from scholars and practitioners to study the impact of programs, interventions, and services for identity fraud victims on reporting of victimization, prevention of victimization, experiences of victims, and victim-centered cost benefit analysis of services. The empirical evidence on the more positive outcomes experienced by victims of identity fraud who have a meaningful and satisfactory experience with victim service professionals and who are receiving specialized services suggest the promising potential of trauma informed services and continuity of services for a specific group of victims experiencing more serious forms of identity frauds. However, more research is needed to identify which characteristics and components of specialized services that are more likely to produce positive outcomes for identity fraud victims.

Although phishing and vishing (i.e., voice phishing) has not been included in the scope of this review, another emerging important topic in relation to the understanding individuals’ vulnerability to identity fraud and other types of frauds is the use of artificial intelligence (AI) in fraudulent activities. Recently, the ITRC ( 2019 ) reported the first case of the use of artificial intelligence in AI-related fraud in which AI was used to impersonate the head of a German company to successfully request money from the CEO of the UK branch of the company.

Lastly, although this review focused on individual victims of identity fraud, and not organizational victims, considering the increasing number of data breaches; greater preventative efforts are required at the organizational level to secure operations, to fix vulnerabilities, and to better notify involved parties (FTC, 2022 ). Establishment of uniform data security and data breach notification standards across the US and federal enforcement of these standards can simultaneously reduce identity theft and identity fraud risk by targeting both collective and individual targets of identity theft.

The following search string was used in all databases with the exception of JSTOR: (“identity theft” OR “identity fraud” OR “social security fraud” OR “credit card fraud” OR “account fraud” OR “internet fraud” OR “cyber fraud”) AND (victim*). For JSTOR database the following truncated search string was used due to word limitations: ("identity theft" OR "identity fraud") AND (victim*). These search strings were applied to the title or abstracts of the sources included in these databases.

*Anderson, K. B. (2006). Who are the victims of identity theft? The effect of demographics. Journal of Public Policy & Marketing, 25 (2), 160–171.

Article   Google Scholar  

*Betz, A.E. (2012). The experiences of adult/child identity theft victims. (Unpublished doctoral dissertation). Iowa State University, Ames.

*Binette, J. (2004). AARP Oklahoma Legislative issues survey: identity theft. https://assets.aarp.org/rgcenter/post-import/ok_id_theft.pdf* . Accessed 5 Dec 2021.

*Burnes, D., DeLiema, M., & Langton, L. (2020). Risk and protective factors of identity theft victimization in the United States. Preventive Medicine Reports, 17 , 101058.

Article   PubMed   PubMed Central   Google Scholar  

*Burton, C. (2008). Consumer fraud: A 2008 survey of AARP Colorado members’ experiences and opinions . AARP Foundation.

Google Scholar  

Button, M., Lewis, C., & Tapley, J. (2014). Not a victimless crime: The impact of fraud on individual victims and their families. Security Journal, 27 (1), 36–54.

Buzzard, J., & Kitten, T. (2021). Identity fraud study: Shifting angles”. https://www.javelinstrategy.com/research/2021-identity-fraud-study-shifting-angles . Accessed 5 Dec 2021.

*Copes, H., Kerley, K. R., Huff, R., & Kane, J. (2010). Differentiating identity theft: An exploratory study of victims using a national victimization survey. Journal of Criminal Justice, 38 (5), 1045–1052.

Copes, H., & Vieraitis, L. M. (2009). Bounded rationality of identity thieves: Using offender-based research to inform policy. Criminology & Public Policy, 8 (2), 237–262.

Copes, H., & Vieraitis, L. M. (2012).  Identity thieves: Motives and methods . UPNE.

Cornish, D., & Clarke, R. V. (1986). The reasoning criminal: Rational choice perspectives on offending . Springer-Verlag.

Book   Google Scholar  

*Cornelius, D. R. (2016). Online identity theft victimization: An assessment of victims and non-victims level of cyber security knowledge (Doctoral dissertation, Colorado Technical University).

*DeLiema, M., Burnes, D., & Langton, L. (2021). The financial and psychological impact of identity theft among older adults. Innovation in Aging . https://doi.org/10.1093/geroni/igab043

*Dinger, E., & Sauer, J. (2006). Protecting your name: A survey of Montanans on identity theft. https://www.aarp.org/money/scams-fraud/info-2006/mt_id.html . Accessed 5 Dec 2021.

Dixon, P. & Barrett, T. (2013). Medical identity theft. Office for Victims of Crime’s National Identity Theft Network. https://www.youtube.com/watch?v=sOa6AWzHSEs . Accessed 5 Dec 2021.

Federal Trade Commission (FTC). (2004). FTC issues final rules on FACTA identity theft definitions, active duty alert duration, and appropriate proof of identity. https://www.ftc.gov/news-events/press-releases/2004/10/ftc-issues-final-rules-facta-identity-theft-definitions-active . Accessed 5 Dec 2021.

Federal Trade Commission (FTC). (2011). Stolen futures: A forum on child identity theft. https://www.ftc.gov/news-events/events-calendar/2011/07/stolen-futuresforum-child-identity-theft . Accessed 5 Dec 2021.

Federal Trade Commission (FTC). (2017). Identity theft: planning for the future, parts 1, 2, and 3. https://www.ftc.gov/news-events/audio-video/video/identity-theft-planning-future-part-1 . Accessed 5 Dec 2021.

Federal Trade Commission (FTC). (2018). Consumer sentinel network data book 2017. Washington, DC: Federal Trade Commission. https://www.ftc.gov/system/files/documents/reports/consumer-sentinel-network-data-book-january-december-2016/csn_cy-2016_data_book.pdf . Accessed 5 Dec 2021.

Federal Trade Commission (FTC). (2022). Data breach response: A guide for business. https://www.ftc.gov/business-guidance/resources/data-breach-response-guide-business . Accessed 20 Dec 2022.

*Gies, S. V., Piquero, N. L., Piquero, A. R., Green, B., & Bobnis, A. (2021). Wild, wild theft: Identity crimes in the digital frontier. Criminal Justice Policy Review, 32 (6), 592–617.

*Golladay, K. A. (2017). Reporting behaviors of identity theft victims: An empirical test of Black’s theory of law. Journal of Financial Crime . https://doi.org/10.1108/JFC-01-2016-0010

*Golladay, K., & Holtfreter, K. (2017). The consequences of identity theft victimization: An examination of emotional and physical health outcomes. Victims & Offenders, 12 (5), 741–760.

Government Accountability Office (GAO). (2017). Identity theft services: services offer some benefits but are limited in preventing fraud. https://www.gao.gov/assets/690/683842.pdf . Accessed 5 Dec 2021.

*Gray, K. (2010). Internet identity theft: An insight into victimology and law enforcement response. (Unpublished doctoral dissertation). Capella University.

*Green, B., Gies, S., Bobnis, A., Leeper Piquero, N., Piquero, A. R., & Velasquez, E. (2021). Exploring identity-based crime victimizations: Assessing threats and victim services among a sample of professionals. Deviant Behavior, 42 (9), 1086–1099.

*Green, B., Gies, S., Bobnis, A., Piquero, N. L., Piquero, A. R., & Velasquez, E. (2020). The role of victim services for individuals who have experienced serious identity-based crime. Victims & Offenders, 15 (6), 720–743.

*Harrell, E. (2017). Victims of Identity Theft, 2014. Washington, DC: US Department of Justice, Office of Justice Programs, Bureau of Justice Statistics. https://www.bjs.gov/content/pub/pdf/vit14.pdf . Accessed 5 Dec 2021.

*Harrell, E. (2019). Victims of Identity Theft, 2016. Washington, DC: US Department of Justice, Office of Justice Programs, Bureau of Justice Statistics. https://www.bjs.gov/content/pub/pdf/vit16.pdf . Accessed 5 Dec 2021.

*Harrell, E. (2021). Victims of identity theft, 2018. Washington, DC: US Department of Justice, Office of Justice Programs, Bureau of Justice Statistics. https://www.bjs.gov/content/pub/pdf/vit16.pdf . Accessed 5 Dec 2021.

*Harrell, E., & Langton, L. (2013). Victims of identity theft, 2012. US Department of Justice, Office of Justice Programs, Bureau of Justice Statistics. https://bjs.ojp.gov/content/pub/pdf/vit12.pdf . Accessed 5 Dec 2021.

*Holt, T. J., & Turner, M. G. (2012). Examining risks and protective factors of on-line identity theft. Deviant Behavior, 33 (4), 308–323.

*Holtfreter, K., Reisig, M. D., Pratt, T. C., & Holtfreter, R. E. (2015). Risky remote purchasing and identity theft victimization among older Internet users. Psychology, Crime & Law, 21 (7), 681–698.

Hoy, D., Brooks, P., Woolf, A., Blyth, F., March, L., Bain, C., Baker, P., Smith, E., & Buchbinder, R. (2012). Assessing risk of bias in prevalence studies: modification of an existing tool and evidence of interrater agreement. Journal of Clinical Epidemiology, 65 (9), 934–939.

Article   PubMed   Google Scholar  

Irvin-Erickson, Y., & Ricks, A. (2019). Identity theft and fraud victimization: What we know about identity theft and fraud victims from research-and practice-based evidence. https://www.ojp.gov/ncjrs/virtual-library/abstracts/identity-theft-and-fraud-victimization-what-we-know-about-0 . Accessed 5 Dec 2021.

*ITRC. (2021). Identity theft: the aftermath study . Identity Theft Resource Center.

*ITRC. (2003). Identity theft: the aftermath 2003. https://www.idtheftcenter.org/images/page-docs/IdentityTheftTheAftermath2003.pdF . Accessed 5 Dec 2021.

*ITRC. (2005). Identity theft: the aftermath 2004. https://www.idtheftcenter.org/images/surveys_studies/Aftermath2004.pdf . Accessed 5 Dec 2021.

*ITRC. (2007). Identity theft: the aftermath 2006. https://www.idtheftcenter.org/images/surveys_studies/Aftermath2006.pdf . Accessed 5 Dec 2021.

*ITRC. (2008). Identity theft: the aftermath 2007. https://www.idtheftcenter.org/images/surveys_studies/Aftermath2007.pdf . Accessed 5 Dec 2021.

*ITRC. (2009). Identity theft: the aftermath 2008. https://www.idtheftcenter.org/images/surveys_studies/Aftermath2008.pdf . Accessed 5 Dec 2021.

*ITRC. (2010). Identity theft: the aftermath 2009. https://www.idtheftcenter.org/images/surveys_studies/Aftermath2009.pdf . Accessed 5 Dec 2021.

*ITRC. (2014). Identity theft: the aftermath 2013. https://www.idtheftcenter.org/images/surveys_studies/Aftermath2013.pdf . Accessed 5 Dec 2021.

*ITRC. (2015). Identity theft: the aftermath 2014 https://www.idtheftcenter.org/images/surveys_studies/Aftermath2014FINAL.pdf . Accessed 5 Dec 2021.

*ITRC. (2017). Identity theft: the aftermath 2016. https://www.idtheftcenter.org/images/page-docs/AftermathFinal_2016.pdf . Accessed 5 Dec 2021.

*ITRC. (2018a). Identity theft: the aftermath 2017. https://www.idtheftcenter.org/images/page-docs/Aftermath_2017.pdf . Accessed 5 Dec 2021.

*ITRC. (2018b). The aftermath: the non-economic impacts of identity theft . Identity Theft Resource Center.

ITRC. (2019). First-ever AI fraud case steals money by impersonating CEO . Identity Theft Resource Center.

*Kpaduwa, F. I. (2010). Evaluation of residential consumers knowledge of wireless network security and its correlation with identity theft (Unpublished doctoral dissertation). University of Phoenix.

*Langton, L., & Planty, M. (2010). Victims of identity theft, 2008. US Department of Justice, Office of Justice Programs, Bureau of Justice Statistics. https://bjs.ojp.gov/content/pub/pdf/vit08.pdf . Accessed 5 Dec 2021.

*Li, Y., Yazdanmehr, A., Wang, J., & Rao, H. R. (2019). Responding to identity theft: A victimization perspective. Decision Support Systems, 121 , 13–24.

*Marcum, C. D., Higgins, G. E., & Mackinnon, A. (2016). Identity theft reports of adolescents. Journal of Financial Crime . https://doi.org/10.1108/JFC-07-2015-0038

Mays, N., & Pope, C. (2020). Quality in qualitative research. In C. Pope & N. Mays (Eds.), Qualitative research in health care (pp. 211–233). Wiley.

Chapter   Google Scholar  

McNally, M. M., Newman, G. R., & Graham, C. (2008). Perspectives on identity theft (Vol. 23). Criminal Justice Press.

National Conference of State Legislatures, (2022). Security breach notification laws. https://www.ncsl.org/research/telecommunications-and-information-technology/security-breach-notification-laws.aspx . Accessed 20 Dec 2022.

*Navarro, J. C., & Higgins, G. E. (2017). Familial identity theft. American Journal of Criminal Justice, 42 (1), 218–230.

Newman, G. R., & McNally, M. M. (2005). Identity theft literature review. https://www.ojp.gov/ncjrs/virtual-library/abstracts/identity-theft-literature-review . Accessed 5 Dec 2021.

Newman, G. R., & McNally, M. M. (2007). Identity theft: a research review.  https://www.ojp.gov/ncjrs/virtual-library/abstracts/identity-theft-research-review . Accessed 5 Dec 2021.

Office for Victims of Crime (OVC). (2010). Expanding services to reach victims of identity theft and financial fraud. https://www.ovc.gov/pubs/ID_theft/pfv.html . Accessed 5 Dec 2021.

Pascual, A., Marchini, K., & Miller, S. (2018). 2 018 Identity fraud: fraud enters a new era of complexity. Javelin Strategy & Research.

Pierce, P. (2009). Identity theft. Office for victims of crime training and technical assistance center. http://www.ncdsv.org/images/OVCTTAC_IdentityTheftResourcePaper_2012.pdf . Accessed 5 Dec 2021.

*Ponemon Institute. (2011). Second annual survey on medical identity theft. https://www.experian.com/innovation/thought-leadership/medical-identity-theft-second-annual-survey.jsp . Accessed 5 Dec 2021.

*Ponemon Institute. (2012). Third annual survey on medical identity theft. https://www.ponemon.org/research/ponemon-library/security/?tag=38 . Accessed 5 Dec 2021.

*Ponemon Institute. (2013). 2013 survey on medical identity theft. https://www.ponemon.org/local/%20upload/file/2013%20Medical%20Identity%20Theft%20%20Report%20FINAL%2011.pdf . Accessed 5 Dec 2021.

*Ponemon Institute. (2015). Fifth annual study on medical identity theft. https://static.nationwide.com/static/2014_Medical_ID_Theft_Study.pdf?r=65#:~:text=The%20five%2Dyear%20growth%20rate,victim%20or%20non%2Dvictim%20status.&text=This%20year%20we%20collected%2051,victims%20after%20sampling%205%2C000%20trials . Accessed 5 Dec 2021.

*Pryor, W. J. (2009). When your identity gets hijacked: The victim’s experience of identity theft (un published doctoral dissertation) . California Institute of Integral Studies.

*Randa, R., & Reyns, B. W. (2020). The physical and emotional toll of identity theft victimization: A situational and demographic analysis of the National Crime Victimization Survey. Deviant Behavior, 41 (10), 1290–1304.

*Reynolds, D. (2020). The differential effects of identity theft victimization: How demographics predict suffering out-of-pocket losses. Security Journal . https://doi.org/10.1057/s41284-020-00258-y

*Reyns, B. W., Fisher, B. S., Bossler, A. M., & Holt, T. J. (2019). Opportunity and self-control: Do they predict multiple forms of online victimization? American Journal of Criminal Justice, 44 (1), 63–82.

*Reyns, B. W., & Randa, R. (2017). Victim reporting behaviors following identity theft victimization: Results from the National Crime Victimization Survey. Crime & Delinquency, 63 (7), 814–838.

*Sauer, J.H. (2005). Stealing your good name: a survey of Washington State residents 18+ on identity theft incidence and prevention. AARP Knowledge Management, AARP Research. https://www.aarp.org/money/scams-fraud/info-2005/stealing_your_good_name_a_survey_of_washington_sta.html . Accessed 5 Dec 2021.

*Sauer, J.H. (2010). Consumer fraud issues: survey of AARP members 50+ in West Virginia. AARP Knowledge Management, AARP Research. https://www.aarp.org/money/scams-fraud/info-03-2010/wva_fraud_10.html . Accessed 5 Dec 2021.

*Silberman, S.L. (2004). AARP minnesota identity theft survey: a study of residents 18+. AARP Knowledge Management, AARP Research. https://www.aarp.org/money/scams-fraud/info-2004/aresearch-import-927.html . Accessed 5 Dec 2021.

*Synovate. (2003). Federal Trade Commission—identity theft survey report. https://www.ftc.gov/sites/default/files/documents/reports/federal-tradecommission-identity-theft-program/synovatereport.pdf . Accessed 5 Dec 2021.

*Synovate. (2007). Federal Trade Commission—2006 identity theft survey report. https://www.ftc.gov/sites/default/files/documents/reports/federal-tradecommission-2006-identity-theft-survey-report-preparedcommission-synovate/synovatereport.pdf . Accessed 5 Dec 2021.

Tedder, K. & Buzzard, J. (2020). 2020 Identity fraud study: genesis of the identity fraud crisis. https://www.javelinstrategy.com/research/2020-identity-fraud-study-genesis-identity-fraud-crisis . Accessed 5 Dec 2021.

Turanovic, J. J., & Pratt, T. C. (2019). Thinking about victimization: Context and consequences . Routledge.

Vieraitis, L. M., Copes, H., Powell, Z. A., & Pike, A. (2015). A little information goes a long way: Expertise and identity theft. Aggression and Violent Behavior, 20 , 10–18.

Download references

Acknowledgements

I would like to thank the anonymous peer reviewers, Dr. Schumann, and Dr. Wortley for their thoughtful feedback on this manuscript. I would like to thank Alexandra Ricks for her contribution to the early stages of this project. I would like to thank Dr. David B. Wilson for sharing resources on assessments of quality of qualitative research. I would like to also thank Dr. Christopher Koper for his review of and thoughtful feedback on an earlier version of this article.

Author information

Authors and affiliations.

George Mason University, 354 Enterprise Hall, 4400 University Drive, MS 4F4, Fairfax, VA, 22030, USA

Yasemin Irvin-Erickson

You can also search for this author in PubMed   Google Scholar

Contributions

The author conducted the review presented in this article and approved the final manuscript.

Corresponding author

Correspondence to Yasemin Irvin-Erickson .

Ethics declarations

Competing interests.

The author declares that she has no competing interests.

Additional information

Publisher's note.

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Flow chart diagram of search results and identification of studies

figure a

Hoy et al. ( 2012 ) risk of bias tool

Note: If there is insufficient information in the article to permit a judgment for a particular item, please answer No (HIGH RISK) for that particular item.

Risk of bias item

Criteria for answers

 1. Was the study’s target population a close representation of the national population in relation to relevant variables?

• Yes (LOW RISK): The study’s target population was a close representation of the national population

• No (HIGH RISK): The study’s target population was clearly NOT representative of the national population

 2. Was the sampling frame a true or close representation of the target population?

• Yes (LOW RISK): The sampling frame was a true or close representation of the target population

• No (HIGH RISK): The sampling frame was NOT a true or close representation of the target population

 3. Was some form of random selection used to select the sample, OR, was a census undertaken?

• Yes (LOW RISK): A census was undertaken, OR, some form of random selection was used to select the sample (e.g., simple random sampling, stratified random sampling, cluster sampling, systematic sampling)

• No (HIGH RISK): A census was NOT undertaken, AND some form of random selection was NOT used to select the sample

 4. Was the likelihood of non-response bias minimal?

• Yes (LOW RISK): The response rate for the study was > / = 75%, OR, an analysis was performed that showed no significant difference in relevant demographic characteristics between responders and nonresponders

• No (HIGH RISK): The response rate was < 75%, and if any analysis comparing responders and non-responders was done, it showed a significant difference in relevant demographic characteristics between responders and non-responders

 5. Were data collected directly from the subjects (as opposed to a proxy)?

• Yes (LOW RISK): All data were collected directly from the subjects

• No (HIGH RISK): In some instances, data were collected from a proxy

 6. Was an acceptable case definition used in the study?*

• Yes (LOW RISK): An acceptable case definition was used

• No (HIGH RISK): An acceptable case definition was NOT used

 7. Was the study instrument that measured the parameter of interest shown to have reliability and validity (if necessary)?

• Yes (LOW RISK): The study instrument had been shown to have reliability and validity (if this was necessary), e.g., test–retest, piloting, validation in a previous study, etc

• No (HIGH RISK): The study instrument had NOT been shown to have reliability or validity (if this was necessary)

 8. Was the same mode of data collection used for all subjects?

• Yes (LOW RISK): The same mode of data collection was used for all subjects

• No (HIGH RISK): The same mode of data collection was NOT used for all subjects

 9. Was the length of the shortest prevalence period for the parameter of interest appropriate?*

• Yes (LOW RISK): The shortest prevalence period for the parameter of interest was appropriate (e.g., point prevalence, one-week prevalence, one-year prevalence)

• No (HIGH RISK): The shortest prevalence period for the parameter of interest was not appropriate (e.g., lifetime prevalence)

 10. Were the numerator(s) and denominator(s) for the parameter of interest appropriate?*

• Yes (LOW RISK): The paper presented appropriate numerator(s) AND denominator(s) for the parameter of interest

• No (HIGH RISK): The paper did present numerator(s) AND denominator(s) for the parameter of interest but one or more of these were inappropriate

• LOW RISK OF BIAS: Further research is very unlikely to change our confidence in the estimate

• MODERATE RISK OF BIAS: Further research is likely to have an important impact on our confidence in the estimate and may change the estimate

• HIGH RISK OF BIAS: Further research is very likely to have an important impact on our confidence in the estimate and is likely to change the estimate

  • *All descriptive quantitative studies were evaluated based on items 1–5, 7(if necessary), and 8. Items 6, 9, and 10 were only used to assess the risk of bias within prevalence studies

Mays and Pope ( 2020 ) framework for assessing quality of qualitative studies

Features/processes of the study

Appraisal questions

Quality indicators (i.e., possible features of the study for consideration)

Findings

1. How credible are the findings?

Findings are supported by data/study evidence

Findings ‘make sense’; i.e., have a coherent logic

Findings are resonant with other knowledge

Corroborating evidence is used to support or refine findings (other data sources or other

research evidence)

Findings

2. How has knowledge or understanding been extended by the research?

Literature review summarizing previous knowledge and key issues raised by previous research

Aims and design related to existing knowledge, but identify new areas for investigation

Credible, clear discussion of how findings have contributed to knowledge and might be

applied to policy, practice, or theory development

Findings presented in a way that offers new insights or alternative ways of thinking

Limitations of evidence discussed and what remains unknown or unclear

Findings

3. How well does the study address its original aims and purpose?

Clear statement of aims and objectives, including reasons for any changes

Findings clearly linked to purposes of the study

Summary/conclusions related to aims

Discussion of limitations of study in meeting aims

Findings

4. How well is the scope for making wider inferences explained?

Discussion of what can be generalized to the wider population from which the sample was

drawn or cases selected

Detailed description of the contexts in which the data were collected to allow assessment of

applicability to other settings

Discussion of how propositions/findings may relate to wider theory and consideration of

rival explanations

Evidence supplied to support claims for wider inference

Discussion of limitations on drawing wider inferences

Design

5. How defensible is the research design?

Discussion of how the overall research strategy was designed to meet the aims of the study

Discussion of rationale for study design

Convincing argument for specific features/components

Use of different features and data sources evidence in findings presented

Discussion of limitations of design and their implications for evidence produced

Sample

6. How well defended is the sample design or target selection of cases/documents?

Description of study locations, and how and why chosen

Description of population of interest and how sample selection relates to it

Rationale for selection of target sample, settings or documents

Discussion of how sample/selections allowed necessary comparisons to be made

Sample

7. How well is the eventual sample composition/case inclusion described?

Detailed description of achieved sample/cases covered

Efforts taken to maximize inclusion of all groups

Discussion of any missing coverage in achieved samples/cases and implications for study

evidence

Documentation of reasons for non-participation among sample approached or cases

selected

Discussion of access and methods of approach, and how these might have affected coverage

Data collection

8. How well were the data collected?

Discussion of who collected the data; procedures and documents used; checks on origin,

status, and authorship of documents

Audio- or video-recording of interviews, focus groups, discussions, etc. (if not, were

justifiable reasons given?)

Description of conventions for taking field notes

Description of how fieldwork methods may have influenced data collected

Demonstration, through portrayal and use of data. that depth, detail, and richness were

achieved in collection

Analysis

9. How well has the analysis been conveyed?

Description of form of original data (e.g., transcripts, observations, notes, documents, etc.)

Clear rationale for choice of data management method, tools, or software package

Evidence of how descriptive analytic categories, classes, labels, etc. were generated and used

Discussion, with examples, of how any constructed analytic concepts, typologies, etc. were

devised and used

Analysis

10. How well are the contexts of data sources retained and portrayed?

Description of background, history and socioeconomic/organizational characteristics of study

sites/settings

Participants’ perspectives/observations are placed in personal context (e.g., use of case studies,

vignettes, etc. are annotated with details of contributors)

Explanation of origins of written documents

Use of data management methods that preserve context (i.e., facilitate within case analysis)

Analysis

11. How well has diversity of perspectives and content been explored?

Discussion of contribution of sample design/case selection to generating diversity

Description of diversity/multiple perspectives/ alternative positions in the evidence

displayed

Evidence of attention to negative cases, outliers or exceptions (deviant cases)

Typologies/models of variation derived and discussed

Examination of reasons for opposing or differing positions

Identification of patterns of association/linkages with divergent positions/groups

Analysis

12. How well has detail, depth and complexity (i.e., richness) of the data been conveyed?

Use and exploration of contributors’ terms, concepts and meanings

Portrayal of subtlety/intricacy within data

Discussion of explicit and implicit explanations

Detection of underlying factors/influences

Identification of patterns of association/conceptual linkages within data

Presentation of illuminating textual extracts/observations

Reporting

13. How clear are the links between data, interpretation and conclusions?

Clear conceptual links between analytic commentary and presentation of original data (i.e.

commentary relates to data cited)

Discussion of how/why a particular interpretation is assigned to specific aspects of data, with

illustrative extracts to support this

Discussion of how explanations, theories, and conclusions were derived; how they relate to

interpretations and content of original data; and whether alternative explanations were

explored

Display of negative cases and how they lie outside main propositions/theory; or how

propositions/theory revised to include them

Reporting

14. How clear and coherent is the reporting?

Demonstrates link to aims/questions of study

Provides a narrative or clearly constructed thematic account

Has structure and signposting that usefully guide reader

Provides accessible information for target audiences

Key messages are highlighted or summarized

Reflexivity and neutrality

15. How clear are the assumptions, theoretical perspectives and values that have shaped the research and its reporting?

Discussion/evidence of main assumptions, hypotheses and theories on which study was

based and how these affected each stage of the study

Discussion/evidence of ideological perspectives, values, and philosophy of the researchers

and how these affected methods and substance of the study

Evidence of openness to new/alternative ways of viewing subject, theories, or assumptions

Discussion of how error or bias may have arisen at each stage of the research, and how this

threat was addressed, if at all

Reflections on impact of researcher(s) on research process

Ethics

16. What evidence is there of attention to ethical issues?

Evidence of thoughtfulness/sensitivity to research contexts and participants

Documentation of how research was presented in study settings and to participants

Documentation of consent procedures and information provided to participants

Discussion of how anonymity of participants/sources was protected, if appropriate or

feasible

Discussion of any measures to offer information, advice, support, etc. after the study where

participation exposed need for these

Discussion of potential harm or difficulty caused by participation and how avoided

Auditability

17. How adequately has the research process been documented?

Discussion of strengths and weaknesses of data sources and methods

Documentation of changes made to design and reasons; implications for study coverage

Documents and reasons for changes in sample coverage, data collection, analysis, etc. and

implications

Reproduction of main study documents (e.g., interview guides, data management

frameworks, letters of invitation)

Quality/risk of bias evaluations and ratings for included studies

Evaluation of quantitative studies.

This review adopted criteria from Hoy et al.’s ( 2012 ) risk of bias evaluation tool (see Appendix 2) to evaluate the risk of bias within quantitative studies. Hoy et al.’s ( 2012 ) risk of study bias assessment, similar to the GRADE approach, does not include a numerical rating but rather evaluates the overall risk of bias based on assessment of risk of bias of individual risk items (Hoy et al., 2012 ). Each quantitative study in this study was assigned into one of the following three categories based on an overall evaluation of risk of study bias based on this tool: low risk of bias, moderate risk of bias, or high risk of bias (see below for individual study ratings and Appendix 5 for bias/quality notes).

Evaluation of qualitative studies

Seventeen appraisal questions from Mays and Pope ( 2020 ) were used to evaluate the quality of qualitative studies based on the reporting of findings, study design, data collection, analysis, reporting, reflexivity and neutrality, ethics, and auditability of the studies (see Appendix 3). In this review, each qualitative study was allocated into one of the following three categories based on an overall evaluation of the study quality based on these 17 indicators: low quality, medium quality, or high quality (see below for individual study ratings and Appendix 5 for bias/quality notes).

Evaluation of mixed-method studies

For the only mixed-method study included in this review (see ITRC, 2003 ), the risk of bias and the study quality were evaluated separately for qualitative and quantitative elements of the study utilizing the frameworks by Hoy et al. ( 2012 ) and Mays and Pope ( 2020 ) (see below for individual study rating and Appendix 5 for bias/quality notes).

Study

Rating

Study

Rating

1. Anderson ( )*

Low risk of bias

27. ITRC ( )*

High risk of bias

2. Betz ( )**

Medium quality

28. ITRC ( )*

High risk of bias

3. Binette ( )*

High risk of bias

29. ITRC ( )*

High risk of bias

4. Burnes et al. ( )*

Low risk of bias

30. ITRC ( )*

High risk of bias

5. Burton ( )*

High risk of bias

31. ITRC ( )*

High risk of bias

6. Copes et al. ( )*

Moderate risk of bias

32. ITRC ( )*

High risk of bias

7. Cornelius ( )*

High risk of bias

33. ITRC ( )*

High risk of bias

8. DeLiema et al. ( )*

Moderate risk of bias

34. Kpaduwa ( )*

High risk of bias

9. Dinger and Sauer ( ) *

High risk of bias

35. Langton and Planty ( )*

Moderate risk of bias

10. Gies et al. ( )*

Moderate risk of bias

36. Li et al. ( )*

High risk of bias

11. Golladay ( )*

Low risk of bias

37. Marcum et al. ( )*

High risk of bias

12. Golladay and Holtfreter ( )*

Low risk of bias

38. Navarro and Higgins ( )*

High risk of bias

13. Gray ( )*

High risk of bias

39. Ponemon Institute ( )*

High risk of bias

14. Green et al. ( )**

Medium quality

40. Ponemon Institute ( )*

High risk of bias

15. Green et al. ( )*

Moderate risk of bias

41. Ponemon Institute ( )*

High risk of bias

16. Harrell ( )*

Low risk of bias

42. Ponemon Institute ( )*

High risk of bias

17. Harrell ( )*

Low risk of bias

43. Pryor ( )**

Medium quality

18. Harrell ( )*

Low risk of bias

44. Randa and Reyns ( )*

Low risk of bias

19. Harrell and Langton ( )*

Low risk of bias

45. Reynolds ( )*

Low risk of bias

20. Holt and Turner ( )*

High risk of bias

46. Reyns and Randa ( )*

Low risk of bias

21. Holtfreter et al. ( )*

Moderate risk of bias

47. Reyns et al. ( )*

High risk of bias

22. ITRC ( )***

High risk of bias/low quality

48. Sauer ( )*

High risk of bias

23. ITRC ( )*

High risk of bias

49. Sauer ( )*

High risk of bias

24. ITRC ( )*

High risk of bias

50. Silberman ( )*

High risk of bias

25. ITRC ( )*

High risk of bias

51. Synovate ( )*

Low risk of bias

26. ITRC ( )*

High risk of bias

52. Synovate ( )*

Low risk of bias

  • *Studies that analyze data quantitatively were classified into one of the following three bias ratings: low risk of bias, moderate risk of bias, or high risk of bias
  • **Studies that analyze data qualitatively were classified into one of the following three quality ratings: low quality, medium quality, or high quality
  • ***For the only mixed-method study included in this review, results from qualitative and quantitative analysis were evaluated separately

Bias and quality assessment summary notes for included studies

Study

Notes on bias and quality

AARP publications: Binette ( ) Burton ( ) Dinger and Sauer ( ) Sauer ( , Silberman ( )

*Sample stratification based on few or no variables. *Response weighting on few or no variables. *Measurement of victimization experiences in the past 5 years (as opposed to a shorter time period) introduces risk of bias due to recall issues. *Questions aimed at capturing respondents’ identity theft victimization experiences ask (1) if the respondent or somebody known by the respondent experienced identity theft victimization in the past 5 years and (2) what kind of identity theft was experienced by the respondent and somebody they knew. Although for the first question, it is possible to discern between the personal victimization experiences of the respondents and people known by the respondents, it is not possible to discern between (a) the type of identity theft experienced by respondents and people known by respondents and (b) the geographical scope of victimization. *the surveys ask about victimization experiences of people known by the respondents without limiting the residence of these acquaintances to respondents’ state of residence

BJS 2010 report: Langton and Planty ( )

The shortest prevalence period (two years) introduces recall bias

BJS 2012, 2014, 2016, 2018, 2021 reports: ( , , ); Harrell and Langton ( )

National surveys. The response rate was less than 75%, however, the nonresponse bias analysis suggested that there was little or no bias of substantive importance due to nonresponse in the ITS estimates

FTC reports: Synovate ( ,

National surveys. Sample weights including a design weight to provide unbiased estimates

Anderson ( )

There were no missing values in 3217 observations, but there was a missing value for one variable in 650 observations. There were missing values for three or more variables in only 111 cases. To avoid losing observations because of these missing data, conditional mean imputation was employed to provide estimates for missing values of independent variables. Weighted regressions are used

Betz ( )

The study had many strengths with regards to reporting of findings, description of the study design, sample, linking of study findings to the original conceptual framework, ethical considerations, and limitations of the study. The author used several strategies such as member checks, peer review, and reflexivity to increase the rigor of the study. However, this study was rated as moderate quality due to the author not explaining the scope for making wider inferences well-enough; the eventual sample composition; the author not providing much information with regards to the efforts taken to maximize inclusion of all groups; and the author not being able to achieve triangulation. Only 1 out of the 6 participants in the study engaged in one-on-one interviews with the author and provided additional documentation about their victimization. The rest of the interviews were conducted over phone and the author did not seek additional documentation from these 5 participants

Burnes et al. ( )

Data from national survey; pooled data (despite not being longitudinal); missing data were managed with a fully conditional specification multiple imputation method using five pooled data sets

Copes et al. ( )

This study used data derived from the second wave of the National Public Survey on White Collar Crime. The response rate was less than 75%; the authors did not describe the steps taken to address for any dissimilarities between the sample and the target population; there are important forms of identity theft not captured by the NW3C survey (e.g., utilities fraud, income tax fraud, or mortgage fraud); because the survey was administered at the household level, it is not always possible to ensure that that responses about victimization and reporting correspond to the responding individual's experience or whether it reflects the experiences of multiple individuals in the same household; the cross-sectional survey data does not allow for a determination of the exact causal ordering of risky behaviors and fraud victimization

Cornelius ( )

The researcher used Survey Monkey’s demographic selection tool to source potential and eligible participants for the study. There was no description of how the study sample resembles the target population; the author used listwise deletion for participants with missing responses and there was no description of how much data was deleted as a result of this process and the measures taken to reduce nonresponse bias; no study instrument was provided for the identity theft questions

DeLiema et al. ( )

The data is from two pooled iterations of the NCVS-ITS. Data were weighted to reflect a nationally representative sample in regard to age, gender and race/ethnicity and to compensate for survey nonresponse and aspects of the staged sampling design. The main shortcoming of the study was the study focuses on experiences of older individuals; however, certain groups are excluded from the NCVS-ITS: individuals in institutional settings, individuals living in transient settings and individuals with severe cognitive impairment all of whom might be at higher risk of identity fraud victimization among the targeted age group

Gies et al. ( )

The data for this study are derived from two sources: (a) a survey of persons who requested assistance from the ITRC regarding a serious identity crime incident and (b) the ITS administered as part of the Bureau of Justice Statistics’ NCVS. The first source of data is the ITRC Survey. The study used propensity score matching technique with key demographic variables identified by research and analysis revealed no significant differences between groups with regards to key matching variables. However, the ITRC survey response was very low and there was no discussion on strategies employed by the researchers to reduce bias associated with this low response. Furthermore, although the study design allowed for comparison of experiences of identity theft victims who contacted the ITRC, another organization, or did not contact any organization; because of the type of questions asked to capture these experiences, it is not possible to temporally discern if the outcomes are a result of help-seeking behavior of the victims. Method of data collection is not the same for the ITRC survey and the ITS survey

Golladay ( )

The analysis was based on the NCVS-ITS. With the exception of potential omission of some variables in relation to the seriousness of the offense, no other significant issues were detected with regards to study design, construction of the analysis model, or reporting of results

Golladay and Holtfreter ( )

The analysis was based on the 2012 NCVS-ITS and no significant issues were detected with regards to study design, construction of the analysis model, or reporting of results

Gray ( )

Data were retrieved from 70 respondents living in Rio Grande Valley, Texas via a 70-question survey over the Internet and data were analyzed using multiple regression to determine the variables most influential on the reporting of internet identity theft incidents. The study had a small non-representative convenience sample (snowball sampling) and a low response rate

Green et al. ( )

The scope for making wider explanations was not explained well; the information on data collection and data analysis and the impact of these on concluded results was fairly limited; there was not enough discussion on the limitations of the sample and the methodology; there was not enough information to reproduce the findings from the study (such as information about the changes made to the study instruments, data collection and data analysis plans); there was no discussion on how error or bias may have arisen at each stage of the research and how this was addressed

Green et al. ( )

The scope for making wider explanations not explained well; the information on data collection and data analysis and the impact of these on concluded results was fairly limited; there was no discussion on how error or bias may have arisen at each stage of the research and how this was addressed

Holt and Turner ( )

University sample. Information not provided regarding nonresponse rate, any issues regarding bias, or the strategies used to address such bias

Holtfreter et al. ( )

Sample excluded mobile phone only households; the response rate to the survey was low (less than 50%); underrepresentation of certain demographic groups in the sample in comparison to each state’s demographic profiles (i.e., individuals who identify as male, Hispanic, and individual who report a higher education level)

ITRC studies: ITRC ( , , , , , , , , , , , )

The population of these studies are individuals who contacted the ITRC which might be already a narrow group of victims who had more serious identity theft experiences. Very high non-response rate; no clear explanation of bias introduced by non-response and sampling frame and strategies used to address these biases

Kpaduwa ( )

Convenience university sample; stratified sampling but does not provide details about the process; does not provide information about what has been done to address nonresponse bias

Li ( )

Small sample size; no discussion on the bias introduced by the Qualtrics sample; no weighting to adjust for potential difference of the sample from the target population

Marcum et al. ( )

Low response rate; no explanation of strategies taken to reduce nonresponse bias; data on students’ victimization information is collected from counsellors

Navarro and Higgins ( )

Study is based on the 2012 iteration of the NCVS. The authors indicate that there is a large amount of missing data in the variables they included in their models and they excluded the cases with missing data. However, authors do not indicate how much of a loss this was and how they decided to exclude cases

Ponemon Institute reports: ( , , , )

Although the Ponemon studies aim for a nationally representative sample and the reports mention the performing of non-response bias tests, there is not enough information provided in any of the four studies included in this review to evaluate if the sample was representative of the US adult population and if non-response introduced any bias. Furthermore, survey participants provided victimization information for themselves and household members. Accordingly, prevalence estimates are not solely based on data collected directly from victims

Pryor ( )

The sample composition and case inclusion and the context of data were not explained in detail; diversity of perspectives were not explored in detail; the depth of the data was not conveyed in detail; the assumptions and values that have shaped the research and its reporting were not clear

Randa and Reyns ( )

The analysis was based on the NCVS-ITS and no significant issues were detected with regards to study design, construction of the analysis model; or reporting of results

Reynolds ( )

The analysis was based on the NCVS-ITS and no significant issues were detected with regards to study design, construction of the analysis model; or reporting of results

Reyns and Randa ( )

The analysis was based on the NCVS-ITS and no significant issues were detected with regards to study design, construction of the analysis model; or reporting of results

Reyns et al. ( )

University sample (with participants from 2 universities); the response rate to the survey was low; authors did not provide information regarding how the sample differed from the target population, the steps taken by the authors to address potential biases introduced by level of non-response to the survey, and the differences between the sample and the target population

Rights and permissions

Open Access This article is licensed under a Creative Commons Attribution 4.0 International License, which permits use, sharing, adaptation, distribution and reproduction in any medium or format, as long as you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons licence, and indicate if changes were made. The images or other third party material in this article are included in the article's Creative Commons licence, unless indicated otherwise in a credit line to the material. If material is not included in the article's Creative Commons licence and your intended use is not permitted by statutory regulation or exceeds the permitted use, you will need to obtain permission directly from the copyright holder. To view a copy of this licence, visit http://creativecommons.org/licenses/by/4.0/ . The Creative Commons Public Domain Dedication waiver ( http://creativecommons.org/publicdomain/zero/1.0/ ) applies to the data made available in this article, unless otherwise stated in a credit line to the data.

Reprints and permissions

About this article

Cite this article.

Irvin-Erickson, Y. Identity fraud victimization: a critical review of the literature of the past two decades. Crime Sci 13 , 3 (2024). https://doi.org/10.1186/s40163-024-00202-0

Download citation

Received : 11 August 2023

Accepted : 27 January 2024

Published : 10 February 2024

DOI : https://doi.org/10.1186/s40163-024-00202-0

Share this article

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

  • Identity theft
  • Identity fraud

Crime Science

ISSN: 2193-7680

thesis statements on identity theft

Identification cards - Forgeries.

Credit cards - Forgeries.

False personation.

English Composition 1

Introductions.

An introduction does not need to be long (and should not be), but it is an important part of an essay. A weak introduction can cause readers to lose interest in your essay from the start, whereas a strong introduction will engage your readers and make them want to continue reading. Of course, the introduction is the first part of your essay that your audience will read, and it's important to make a good first impression. This page provides suggestions to help you write strong introductions.

Introductions: An Overview

In general, an introduction needs to do three things:

  • to spark the interest of readers,
  • to move readers gracefully toward the thesis statement, and
  • to present the thesis statement of the essay.

The order of items above is the best order to present each part of the introduction: get the reader's attention, move toward the thesis statement, and then present the thesis statement. The thesis statement usually is most effective as just one sentence at the end of the introduction, so you should avoid presenting the thesis statement as the first sentence of the introduction and should avoid presenting the thesis statement in more than one sentence. (Information about thesis statements is presented on The Thesis Statement Web page.)

Just about any kind of introduction could work well in the hands of a skillful writer, but below are examples of a few approaches to writing introductions that often are effective, followed by some additional suggestions for introductions.

Approaches to Writing Introductions

Each of the introductions below presents the same thesis statement: "Identity theft is a serious problem that claims millions of innocent victims, and the government must implement better regulations to help put an end to this crime." While the thesis statement is the same for all of the introductions, notice how the various introductions set different tones for the essay and establish slightly different expectations for what will follow in the body of the essay.

1. Begin with Background or Historical Information

2. begin with a quotation, 3. begin with an interesting or surprising fact, 4. begin with a definition of an important term, 5. begin with a short narrative, 6. begin with a question, introductions to avoid.

Some approaches to introductions almost always fail to be interesting or engaging. Below are a few approaches to introduction that should be avoided. They are just about guaranteed to give an essay a weak beginning.

  • Avoid Beginning with Overly Vague and General Statements or Broad Generalizations Example: Crimes are committed every day by different people, and there are many different kinds of crime. Some crimes are more serious than others. One serious crime today is identity theft. (Can you hear the readers already starting to snooze? The first two sentences to this introduction are far too vague and general to get anyone interested in what the writer is going to say in the paper.)
  • Avoid Beginning with Dictionary Definitions Obvious to Readers
  • Avoiding Beginning with a Direct Statement of What You, as the Writer, are Doing Example: In this essay, identity theft will be explained. I will discuss why it is such a big problem and what the government should do about it. (Such an introduction might be appropriate for a writer in junior high school, but mature writers use much more effective rhetorical strategies to begin their essays.)

Introductions: A Few Tips

  • Write the introduction after you have written the body of your essay. Writers often sit down to an empty computer screen and struggle to write an introduction, and understandably so: they do not yet know what exactly it is that they are introducing. You should have a thesis statement in mind as you write an essay, but there is no reason to have to write the introduction before you begin writing the body paragraphs. It is often much easier to write an introduction when you can actually see what you are introducing.  
  • Avoid long introductions. Introductions generally are not long, certainly not longer than body paragraphs. Avoid going into depth developing ideas in the introduction. That's for the body paragraphs of an essay, not for the introduction. The primary purpose of an introduction is just to introduce your essay.  
  • Experiment with more than one type of introduction for the same essay. As the examples above illustrate, different introductions can give an essay quite a different tone. You might try writing a few different introductions, using the approaches above, and you could then choose the introduction that you think best fits your paper.  
  • Avoid the approach to introductions sometimes taught to young students. Some young students are taught to begin an introduction with a thesis statement, followed by separate sentences that indicate the topics for the body paragraphs of the essay. Avoid this approach. It helps young writers organize an essay and stay focused, but it is rhetorically weak.  

Copyright Randy Rambo , 2019.

Assessing Our Knowledge of Identity TheftThe Challenges to Effective Prevention and Control Efforts

  • Criminal Justice Policy Review 19(1):3-24

Michael D. White at Arizona State University

  • Arizona State University

Christopher Fisher at Seattle University

  • Seattle University

Discover the world's research

  • 25+ million members
  • 160+ million publication pages
  • 2.3+ billion citations
  • Jaeyong Choi

Nathan E. Kruis

  • Kyung-Seok Choo
  • Dylan Reynolds

Naseer Abbas Khan

  • INT J LAW CRIME JUST

Ke Li

  • Xudong Zhang

Nicholas Lovrich

  • Hamid Nemati

Benjamin Ngugi

  • Decourcey Olson

Olson Alleyne

  • Lawrence E. Cohen

Marcus Felson

  • J CRIM JUST
  • Stuart F.H. Allison

Amie Schuck

  • J CRIM LAW CRIM
  • Michael W. Perl
  • J Financ Crime
  • Gregory J. Gerard
  • William Hillison

Carl Pacini

  • R. V. Clarke
  • Gramm-Leach-Bliley Act
  • Gartner Inc
  • Star Systems
  • Recruit researchers
  • Join for free
  • Login Email Tip: Most researchers use their institutional email address as their ResearchGate login Password Forgot password? Keep me logged in Log in or Continue with Google Welcome back! Please log in. Email · Hint Tip: Most researchers use their institutional email address as their ResearchGate login Password Forgot password? Keep me logged in Log in or Continue with Google No account? Sign up

Digital Commons @ University of South Florida

  • USF Research
  • USF Libraries

Digital Commons @ USF > Office of Graduate Studies > USF Graduate Theses and Dissertations > USF Tampa Theses and Dissertations > 1322

USF Tampa Graduate Theses and Dissertations

A case study of identity theft.

Stuart F. H Allison , University of South Florida

Graduation Year

Document type, degree granting department.

Criminology

Major Professor

Michael J. Lynch, Ph.D.

Co-Major Professor

Schuck, Amie

Committee Member

Amie Schuck, Ph.D.

Kim M. Lersch, Ph.D

Fraud, Economic Crime, Trend Analysis

This thesis is an investigation of identity theft, although not a new crime it has recently attracted public concern. This concern has led to both federal and state governments to establish new laws to provide increased protection. Government agencies and the media have warned the public that an individual's social security number and other personal information are the tools that unscrupulous criminals can use to gain access to an identity. Once your identity is assumed criminals can use that new identity to obtain goods and services freely available in this world of instant credit lines.

The purpose of this study is to examine the magnitude and characteristics of identity theft. The objective is to determine if government official's claims and the media's portrayal of the substantial rise in identity theft incidents are supported empirically.

The data for this study comes from police records located in one southern-metropolitan city; from this two separate data sets were drawn. A case study methodology was selected for this project.

The results indicate that the identity theft trend is different than the trends for other theft related offenses -- credit card fraud, check fraud, robbery and motor vehicle theft. The data suggest that identity theft is increasing more rapidly than the other theft orientated offenses. However, future research should be conducted to help determine if the trend found in this study is a more a reflection of criminal behavior then of changes in reporting. Additionally, the available literature on identity theft suggested that attaining an arrest for identity theft is especially difficult. The empirical evidence found in this study is mixed on this point. Finally, the demographic characteristics of identity thieves in the area of study do not conform to other economically motivated offenders. African American female offenders make up a significantly large proportion of offenders. Determining the cause of these patterns would at this point be premature, but the existence of patterns warrants further research.

In conclusion, this study finds support for the expressed belief by media, private organizations, and government officials that there is greater reporting and recoding of identity theft.

Scholar Commons Citation

Allison, Stuart F. H, "A Case Study of Identity Theft" (2003). USF Tampa Graduate Theses and Dissertations. https://digitalcommons.usf.edu/etd/1322

Since February 24, 2011

Included in

American Studies Commons

Advanced Search

  • Email Notifications and RSS
  • All Collections
  • USF Faculty Publications
  • Open Access Journals
  • Conferences and Events
  • Theses and Dissertations
  • Textbooks Collection

Useful Links

  • USF Office of Graduate Studies
  • Rights Information
  • SelectedWorks
  • Submit Research

Home | About | Help | My Account | Accessibility Statement | Language and Diversity Statements

Privacy Copyright

U.S. flag

An official website of the United States government, Department of Justice.

Here's how you know

Official websites use .gov A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS A lock ( Lock A locked padlock ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Identity Theft - A Research Review

Based upon "Identity Theft Literature Review" (Graeme R. Newman and Megan M. McNally, July 2005), this online publication assesses what is known about identity theft and recommends areas that need further research.

The research found that identity theft generally involves three stages: acquisition of the identity information, the thief's use of the information for personal gain to the detriment of the victim of identity theft, and discovery of the identity theft. Evidence indicates that the longer it takes to discover the theft, the greater the loss incurred and the less likely it is that prosecution will be successful. Older persons and those with less education are less likely to discover the identity theft quickly and to report it after discovery. The research also found that access to personal information about potential victims and the anonymity the Internet offers would-be thieves are major facilitators of identity theft. Major topics on identity theft reviewed in this report are the definition of identity theft, the extent and patterns of identity theft, types of identity theft, recording and reporting identity theft, law enforcement issues and response, the cost of identity theft, and issues that need more research. Regarding the latter topic, the researchers recommend more research on the best ways to prevent identity theft crimes. Specifically, research should address practices and operating environments of document-issuing agencies that allow offenders to exploit opportunities to obtain identity documents. Research should also focus on practices and operating environments of document-authenticating agencies that allow offenders access to identity data. Also, the structure and operations of the information systems involved with the operational procedures of the aforementioned agents should be researched. The report reviewed more than 160 literature sources that ranged from traditional journal articles to Web sites and presentations.

Additional Details

Related topics, similar publications.

  • Trauma Behind the Keyboard: Exploring Disparities in Child Sexual Abuse Materials Exposure and Mental Health Factors Among Investigators and Forensic Examiners - A Network Analysis
  • Just Recruiting Women in Policing
  • From Research to Reality: Recruiting More Women into the Policing Profession: Preliminary Results of an NIJ-funded Applied Research Project

U.S. flag

An official website of the United States government

The .gov means it’s official. Federal government websites often end in .gov or .mil. Before sharing sensitive information, make sure you’re on a federal government site.

The site is secure. The https:// ensures that you are connecting to the official website and that any information you provide is encrypted and transmitted securely.

  • Publications
  • Account settings

Preview improvements coming to the PMC website in October 2024. Learn More or Try it out now .

  • Advanced Search
  • Journal List
  • Prev Med Rep
  • v.17; 2020 Mar

Risk and protective factors of identity theft victimization in the United States

David burnes.

a University of Toronto, Factor-Inwentash Faculty of Social Work, 246 Bloor Street West, Toronto, Ontario, M5S1V4, Canada

Marguerite DeLiema

b University of Minnesota, Twin Cities, School of Social Work, 105 Peters Hall, 1404 Gortner Ave., St. Paul, MN, 55108, USA

Lynn Langton

c RTI International, Division for Applied Justice Research, 701 13th Street NW, Washington DC, 20005, USA

Associated Data

  • • Identity theft is a pervasive problem and a public health issue.
  • • Frequent online purchasing behaviors result in greater risk of identity theft.
  • • Corporate and government data breaches put consumers at risk for identity theft.
  • • Risk factors vary by identity theft subtype.
  • • Routine individual preventative behaviors can mitigate identity theft risk.

Identity theft victimization is associated with serious physical and mental health morbidities. The problem is expanding as society becomes increasingly reliant on technology to store and transfer personally identifying information. Guided by lifestyle-routine activity theory, this study sought to identify risk and protective factors associated with identity theft victimization and determine whether individual-level behaviors, including frequency of online purchasing and data protection practices, are determinative of victimization. Data from sequential administrations of the U.S. National Crime Victimization Survey–Identity Theft Supplement (ITS) in 2012 and 2014 were combined (N = 128,419). Using multivariable logistic regression, risk and protective factors were examined for three subtypes: 1) unauthorized use of existing credit card/bank accounts, and unauthorized use of personal information to 2) open new accounts, or 3) engage in instrumental activities (e.g., applying for government benefits, receiving medical care, filing false tax returns). Existing credit card/bank accounts and new accounts identity theft victimization were associated with higher levels of online purchasing activity and prior identity theft victimization. All identity theft subtypes were associated with government/corporate data breaches and other crime victimization experiences. Routine individual-level preventive behaviors such as changing online passwords and shredding/destroying documents were protective. Identity theft subtypes showed divergent socio-demographic risk/protective profiles, with those of higher socioeconomic status more likely to be victims of existing credit card/bank account identity theft. Identity theft is a pervasive, growing problem with serious health and psychosocial consequences, yet individuals can engage in specific protective behaviors to mitigate victimization risk.

1. Introduction

Identity theft – defined as the intentional, unauthorized use of a person’s identifying information for unlawful purposes ( Federal Trade Commission, 1998 , Koops and Leenes, 2006 ) – is a growing public health problem. While identity theft is not a new crime, the magnitude of the problem has increased with society’s growing reliance on the electronic transfer and storage of personal information across all forms of commerce and services. Approximately 10% of U.S. adults experienced identity theft in 2016, up from 7% in 2012 ( Harrell, 2019 ), and consumer agencies have seen recorded complaints about identity theft increase almost five-fold since 2001 ( Federal Trade Commission, 2017 ). Even routine, mandatory interactions with government (e.g., filing taxes) and healthcare systems (e.g., health records) involve the online transfer and storage of highly identifiable information, such as social security and medical ID numbers, expanding opportunities for identity thieves to illegally obtain personal information ( Myers et al., 2008 ).

In addition to the rising incidence of identity theft, there is growing recognition of the negative emotional and physical health consequences of financial crimes. One in 10 identity theft victims, roughly 2.6 million people, reported experiencing severe emotional distress following victimization ( Harrell, 2019 ). A quarter of identity theft victims experienced sleep problems, anxiety, and irritation six months after the crime ( Sharp et al., 2004 ), with older adults and minorities experiencing more severe emotional consequences including depression, anger, worry, and sense of vulnerability ( Golladay and Holtfreter, 2017 ). While not specific to identity theft, Ganzini and colleagues ( 1990 ) found significantly higher rates of depression and anxiety among financial crime victims compared to demographically-matched controls. Financial crimes have also been associated with increased rates of hospitalization ( Dong and Simon, 2013 ) and all-cause mortality ( Burnett et al., 2016 ). Identity theft also diminishes public confidence in government and corporate entities, prompting increasingly restrictive access to government databases designed to promote public health research ( Wartenberg and Thompson, 2010 ).

The large number of high-profile data breaches in the 21st century (e.g., Equifax, Yahoo, Anthem, U.S. Office of Personnel Management) introduce the question of whether individual-level characteristics and behaviors affect the risk of identity theft victimization, or whether victimization risk is entirely contingent on corporate and government-level data security practices. Combining 2012 and 2014 data from the Bureau of Justice Statistics’ (BJS) nationally representative National Crime Victimization Survey – Identity Theft Supplement (NCVS-ITS), the current study provides a comprehensive examination of identity theft victimization risk and protective factors across three major identity theft subtypes: 1) Unauthorized use of existing credit card(s) and/or bank account(s) and; Unauthorized use of personal information to 2) open new account(s); or 3) engage in instrumental activities. Although the BJS provides basic descriptive and bivariate statistics from the NCVS-ITS with a focus on socio-demographic variables, a multivariable analysis is necessary to identify whether individual-level online routines and lifestyle behaviors affect the probability of victimization above and beyond risk factors that are largely outside of an individual’s control, such as corporate/government-level data breaches. Only through this more comprehensive analysis that isolates the impact of individual behaviors after controlling for other factors can we begin to understand where to effectively allocate security resources to help reduce the frequency and consequences of identity theft. In contrast to BJS reports that combine both “attempted” and “actual” cases of identity theft in analysis, the current study focuses on identity theft victimization and, therefore, includes only cases of actual identity theft (excluding attempted cases).

2. Theoretical framework

The current paper draws on lifestyle-routine activity theory (L-RAT; Cohen and Felson, 1979 , Hindelang et al., 1978 ) which proposes that individual lifestyles and routine activities influence the risk of crime victimization to the extent that they bring a potential target into contact with offenders or affect the availability of protective measures to prevent the crime ( Cohen et al., 1981 , Miethe and Meier, 1990 , Hindelang et al., 1978 ). L-RAT originally described crimes involving direct victim-perpetrator contact, such as assault and robbery, yet the theory has been modified for application to internet-based crimes in which the victim and perpetrator do not physically or necessarily instantaneously converge, including financial fraud ( Pratt et al., 2010 ) and identity theft ( Reyns, 2013 , Reyns and Henson, 2016 ).

According to L-RAT, individuals with greater visibility to offenders in unguarded/un-protected settings are more likely to be victimized ( Cohen et al., 1981 ). In the context of cyber crimes, online activity could expose a person’s identifying information to offenders if the device is infected with malware, hacked, or personal data is entered into an unsecure website. Identity theft research has generally supported the hypothesis that engagement in routine online commercial activities, such as banking, shopping, emailing/instant messaging, selling goods, downloading media, or higher overall levels of internet usage, is associated with victimization ( Holtfreter et al., 2014 , Reyns, 2013 , Reyns and Henson, 2016 , Williams, 2016 ). Yet beyond individual online activities, data breaches targeting retailers, healthcare insurers/providers, and government entities that store and transfer personal information may also increase risk of identity theft.

Previous studies examining L-RAT and criminal behavior have found that routine activities account for a substantial portion of the association between crime and socio-demographic characteristics ( Osgood et al., 1996 ). It is unknown whether identity theft victimization is correlated with demographic and socioeconomic characteristics—age, income, education, race, residential setting—given that personal information is often obtained through online channels with no direct victim-perpetrator contact. Yet these characteristics influence socio-cultural lifestyles and patterns of consumption that affect how often individuals use their identifying information and for what purposes. Previous researchers have found a positive relationship between income, educational attainment, and identity theft victimization ( Anderson, 2006 , Reyns, 2013 , Reyns and Henson, 2016 , Williams, 2016 ).

Prior studies have inconsistently found that both females ( Anderson, 2006 ) and males ( Holtfreter et al., 2014 , Reyns, 2013 ) are at greater risk of identity theft victimization. Similarly, different studies have shown that younger adults ( Williams, 2016 ), middle-aged adults ( Harrell, 2015 ), and older adults ( Reyns, 2013 ) are at increased risk of victimization. Rather than considering age as a continuous variable or according to arbitrary cut-offs, the current study examined age according to generational cohorts, which may be more indicative of age-cohort-related lifestyles and routine activity trends. The study also examined age and gender risk profiles separately for each identity theft subtype, as differences in how information is obtained and misused could explain previous mixed findings.

According to L-RAT, people with greater measures of protection or security, including social, physical, or safety measures are at lower risk of victimization ( Cohen et al., 1981 , McNeeley, 2015 , Wilcox et al., 2007 ). In the context of identity theft, behaviors such as installing antivirus software, shredding documents, and routinely changing passwords theoretically reduce opportunities for identity thieves to access personal information. This has received mixed results in the identity theft literature. Reyns and Henson (2016) found that protective computer/internet-based behaviors, such as use of antivirus software, deleting emails from unknown senders, and regularly changing passwords, were not related to identity theft victimization. Williams ( 2016 ) found that some security measures (using only one computer, filtering spam email, installing antivirus software and secure browsing) were associated with lower identity theft victimization, while other measures (changing security settings and passwords) were associated with greater victimization. However, existing identity theft research is limited by study designs that have been unable to determine whether reported protective behaviors were enacted as a general precautionary measure (prior to) or in response to (following) identity theft victimization. The current study only considered protective behaviors reported as general preventive measures and excludes protective behaviors enacted in reaction to a victimization experience.

This study combined cross-sectional data (n = 128,419) from a rotating panel design of consecutive, directly comparable 2012 (n = 64,132) and 2014 (n = 64,287) administrations of the NCVS-ITS ( U.S. Department of Justice, 2012 , U.S. Department of Justice, 2014 ). The broader NCVS study used a two-stage, stratified cluster sample design, representing all U.S. residents age 12 years or older living in housing units or group quarters. The ITS surveys were administered to eligible respondents age 16 or older at the end of their NCVS interviews using computer-assisted personal or telephone interviewing. While the ITS survey collected only data about respondent experiences with identity theft, respondents’ demographic data and their experiences with other types of crime victimization were collected through the broader NCVS survey. The overall NCVS-ITS unit response rates for NCVS households, NCVS persons, and ITS persons in 2012 and 2014 were 68.2% and 66.1%, respectively. Selection bias analysis found little or no bias to ITS estimates due to non-response ( Inter-University Consortium for Political and Social Research, 2012 , Inter-University Consortium for Political and Social Research, 2014 ). Data were weighted to be nationally representative but adjusted back to reflect the original sample size and avoid inflated p-values. Further details on NCVS-ITS methods can be found at www.bjs.gov ( Bureau of Justice Statistics, 2014 ).

3.2. Dependent variables

Consistent with empirically derived recommendations to maximize sensitivity and reduce respondent under-reporting in financial exploitation prevalence research ( Burnes et al., 2017 ), the NCVS-ITS measured identity theft victimization using a series of contextually oriented questions describing specific sub-categories, rather than a single, general self-report assessment question. Dependent identity theft variables include the unauthorized use of: 1) existing credit card and/or bank accounts; 2) personal information to open new accounts (e.g., financial, investment, utilities); and 3) personal information for instrumental purposes (e.g. filing false tax returns, obtaining medical services, applying for a job or government benefits). Because the mechanisms of identity exposure and the purposes of identity misuse differ across these three categories, risk and protective factors were assessed separately in the analysis. Victimization status was limited to respondents reporting identity theft within the previous year (1 = yes, 0 = No).

3.3. Independent variables

3.3.1. risk factors.

Potential risk factors for identity theft included: 1) frequency of online purchasing behavior in the past year (none, up to once per month, up to once per week, up to once per day, more than once per day); 2) prior year breach of personal information stored by a company or government (no = 0, yes [but social security number not exposed] = 1, yes [social security number exposed] = 2); 3) number of other forms of victimization experienced in the past year, such as theft and assault (continuous); and 4) whether the respondent experienced prior identity theft victimization during lifetime (yes = 1, no = 0).

3.3.2. Protective factors

Respondents were asked a series of seven questions (no = 0/yes = 1) designed to capture identity theft-related preventive/protective practices within the previous 12 months. The questions asked about the following behaviors: checked credit report; changed passwords on financial accounts; purchased credit monitoring services or identity theft insurance; shredded or destroyed documents containing personally identifying information; checked bank or credit card statements for unfamiliar charges; used computer security software; or purchased identity theft protection services. An affirmative response to each question triggered a follow-up question asking whether the behavior was enacted in response to a misuse of personal information. To address issues of temporal ordering as it relates to routine protective behaviors, respondents who indicated that a behavior was enacted in response to a victimization event in the past 12 months were coded as a “no” for the preventive behavior. To understand whether the seven binary protective practice items loaded onto one or more dimensional factors, a multiple correspondence analysis (MCA) was conducted, which analyzed the underlying structure of the binary/categorical data ( Greenacre & Blasius, 2006 ). As illustrated in the discrimination measures plot ( Appendix A ), two factors emerged based on whether the protective item was purchased or reflected a routine protective behavior. The purchased factor contained two items—credit monitoring services/identity theft insurance and identity theft protection services. The routine protective behavior factor had five items—checked credit report, changed passwords, shredded/destroyed documents, checked bank/credit card statements, used computer security software. These purchase and routine protective behavior variables (continuous) were entered separately into the models.

3.3.3. Controls

Age was operationalized according to generational cohorts to reflect age-related lifestyles that could impact exposure to identity theft: millennials (born 1981–1998), Generation X (born 1965–1980), baby boomers (born 1946–1964), and Silent/Greatest (born before 1945) ( Pew Research Center, 2016 ). Additional socio-demographic characteristics included gender (male/female), marital status (married/partnered vs. not married/partnered), education (high school or less, some college, college degree, advanced degree), annual household income ($0–24,999, $25,000–49,999, $50,000–74,999, $75,000 or more), and race/ethnicity (non-Hispanic white, non-Hispanic black, Hispanic, non-Hispanic Asian American/Pacific Islander/American Indian/Alaska Native [AAPI/AIAN], other). Other control variables included residential setting (urban, rural) and survey administration mode (in-person, telephone).

3.4. Analytic plan

Risk and protective variables and controls were regressed on each subtype of identity theft using multivariable logistic regression. Model fit was tested using the Omnibus Test of Model Coefficients and the Hosmer-Lemeshow Test. Tolerance and variance inflation factor statistics were used to test for multicollinearity in regression models. The existing credit card/ bank account analysis was limited to respondents who reported having a credit card or bank account. Missing data were managed with a fully conditional specification multiple imputation method using five pooled data sets. Analyses were performed using IBM SPSS version 25. Due to the large sample size, a p-value of less than 0.001 was considered statistically significant.

Table 1 provides a description of the weighted sample of victims across identity theft subtypes. Across identity theft subtypes, victims were proportionally more female, Caucasian, belonged to the Baby Boomer generation, and lived in urban settings. Whereas victims of existing credit card/bank account identity theft tended to belong to higher income households, victims of new accounts and instrumental purposes identity theft tended to belong to lower-income households.

Descriptive characteristics of weighted (sample-size-adjusted) victim samples across identity theft victimization subtypes.

Existing Credit Card or Bank Account Victims (n = 7241)New Accounts Victims (n = 492)Instrumental Purposes Victims (n = 350)
Independent Variablesn (%), Mean (SD)n (%), Mean (SD)n (%), Mean (SD)
Online purchasing behavior frequency
None (0 times/year)1393 (19.2%)191 (38.8)156 (44.7)
Up to once per month (1–12 times/year)2761 (38.1%)169 (34.5)110 (31.6)
Up to once per week (13–52 times/year)2070 (28.6)88 (17.9)45 (12.8)
Up to once per day (58–365 times/year)777 (10.731 (6.3)25 (7.2)
More than once per day (More than 365 times/year)62 (0.8)5 (1.0)4 (1.1)
Number of other victimizations (cont. 0–10)0.1 (0.4)0.2 (0.6)0.2 (0.6)
Breached personal information
No
Yes (SSN not exposed)
Yes (SSN exposed)
6027
(83.2%)924
(12.8)
229 (3.2)
400
(81.3)
53 (10.8)
35 (7.1)
271
(77.4)
33 (9.4)
42 (12.1)
Identity theft victimization prior to past year
No5987 (82.7)406 (82.6)291 (83.1%)
Yes1209 (16.7)81 (16.5)55 (15.8)
Purchase protective services (0–5)0.1 (0.3)0.1 (0.4)0.1 (0.4)
Routine protective behaviors (0–5)2.3 (1.4)1.6 (1.5)1.7 (1.5)
Age generations
Millennials
Generation X
Baby boomers
Silent or Greatest
1706
(23.6)
2244 (31.0)
2612 (36.1)
678 (9.4)
1902
(24.0%)2449
(30.9)
2832 (35.8)
738 (9.3)
141
(28.8)
140 (28.4)
165 (33.6)
45 (9.2)
Gender
Male
Female
3461
(47.8)
3780 (52.2)
3770
(47.6%)
4152 (52.4)
235
(47.7)
257 (52.3)
Marital status
Married
Non-married
4384
(60.5)
2837 (39.2)
4671
(59.1%)
3229 (40.9)
225
(45.7)
267 (54.3)
Educational attainment
High school or less1605 (22.2)1867 (23.7%)135 (38.5)
Some college or associate degree2152 (29.7)2388 (30.3)124 (35.5)
Bachelor’s degree2155 (29.8)2270 (28.8)63 (18.0)
Graduate/professional degree1295 (17.9)1360 (17.2)26 (7.4)
Race/ethnicity
White
Hispanic
Black
AAPI/AIAN*
Other*
5591
(77.2)
610 (8.4)
536 (7.4)
393 (5.4)
112 (1.5)
289
(58.7)
75 (15.2)
84 (17.1)
20 (4.0)
24 (4.9)
206
(58.9)
45 (12.8)
79 (22.5)
13 (3.8)
7 (2.1)
Household income
$0–24,999
$25,000–49,999
$50,000–74,999
$75,000+
668
(9.2)
1199 (16.6)
1090 (15.1)
2934 (40.5)
114
(23.2)
105 (21.3)
63 (12.7)
117 (23.9)
86
(24.5)
81 (23.0)
41 (11.7)
66 (18.8)
Number of household members ≤ 12 years (cont. 0–9)0.4 (0.8)0.54 (0.95)0.55 (1.01)
Residential setting
Urban6096 (84.2)426 (86.6)309 (88.4)
Rural1145 (15.8)66 (13.4)41 (11.6)
Interview type
In-person
Telephone
3170
(43.8)
4071 (56.2)
254
(51.8)
237 (48.2)
197
(56.4)
153 (43.6)

Table 2 presents the prevalence of identity theft victimization overall and by subtype. The prevalence of overall identity theft victimization (any type) was 6.2% in the combined 2012/2014 sample (95%CI = 6.0%–6.3%). The most common form of victimization was existing credit card or bank account identity theft, with a prevalence of 5.6% (95%CI = 5.5%–5.8%).

Identity theft victimization frequencies.

Identity Theft Victimization SubtypeCombined 2012/2014
(n = 128,419)
n (%)
Any subtype7921 (6.2)
Existing credit or bank account7241 (5.6)
New accounts492 (0.4)
Instrumental purposes350 (0.3)

4.1. Risk factors

Table 3 presents results from the multivariable analysis of risk and protective factors of identity theft victimization for each subtype. Higher levels of online purchasing behavior were significantly associated with increasing odds of existing credit card/bank account and new accounts identity theft victimization; those engaging in daily online shopping were more than five times as likely to be victims of existing credit card/bank account identity theft as those not engaging in online purchasing (OR = 5.74, 95%CI = 4.31–7.64). Persons reporting breached personal information from a company or government were significantly more likely to experience identity theft, particularly if social security information was exposed (instrumental purposes: OR = 8.05, 95%CI = 5.66–11.46; new accounts: OR = 3.83, 95%CI = 2.67–5.51; existing credit/bank account: OR = 1.46, 95%CI = 1.26–1.68). Those reporting other NCVS victimizations were between 29% (existing credit/bank account: OR = 1.29, 95%CI = 1.23–1.35) and 46% (new accounts: OR = 1.46, 95%CI = 1.32–1.62) more likely to be victims of identity theft with each successive crime. Individuals with a history of identity theft victimization were 28% more likely to be victimized by existing credit/bank account identity theft in the past year than those with no prior history (OR = 1.28, 95%CI = 1.19–1.37).

Multivariable logistic regression models predicting identity theft victimization.

Independent VariablesExisting Credit or Bank Account (n = 116,042) New Accounts (n = 128,419) Instrumental (n = 128,419)
OR (95% CI)OR (95% CI)OR (95% CI)
Online purchasing behavior frequency (ref. None)
Up to once per month (1–12 times/year)2.45 (2.28–2.63)***1.71 (1.35–2.17)***1.35 (1.02–1.78)
Up to once per week (13–52 times/year)3.54 (3.27–3.83)***1.78 (1.33–2.38)***1.12 (0.77–1.64)
Up to once per day (58–365 times/year)4.44 (4.02–4.90)***1.89 (1.25–2.85)2.01 (1.28–3.16)
More than once per day (More than 365 times/year)5.74 (4.31–7.64)***4.52 (1.79–11.46)4.03 (1.39–11.70)
Number of other victimizations (cont.)1.29 (1.23–1.35)***1.46 (1.32–1.62)***1.41 (1.24–1.60)***
Breached personal information (ref. No)
Yes (SSN not exposed)1.44 (1.33–1.56)***1.96 (1.44–2.66)***2.16 (1.47–3.19)***
Yes (SSN exposed)1.46 (1.26–1.68)***3.83 (2.67–5.51)***8.05 (5.66–11.46)***
Identity theft victimization prior to past year (ref. No)
Yes
1.28
(1.19–1.37)***
1.43
(1.11–1.85)
1.43
(1.05–1.95)
Purchase protective services (cont.)1.02 (0.95–1.09)1.62 (1.28–2.06)***1.37 (0.99–1.87)
Routine protective behaviors (cont.)0.76 (0.75–0.78)***0.66 (0.61–0.71)***0.71 (0.65–0.78)***
Age generations (ref. millennials)
Generation X1.21 (1.12–1.29)***1.28 (1.00–1.65)1.68 (1.26–2.24)***
Baby boomers1.38 (1.29–1.48)***1.70 (1.32–2.20)***1.79 (1.32–2.42)***
Silent or Greatest1.10 (0.99–1.21)1.23 (0.86–1.78)1.12 (0.72–1.75)
Gender (ref. Male)
Female
0.99
(0.94–1.04)
0.95
(0.79–1.13)
1.14
(0.92–1.42)
Marital Status (ref. Married/partnered)
Not married/partnered
0.95
(0.90–1.01)
1.23
(1.00–1.51)
1.63
(1.28–2.09)***
Educational attainment (ref. High school or less)
Some college or associate degree1.42 (1.33–1.52)***1.70 (1.35–2.14)***1.43 (1.11–1.86)
Bachelor’s degree1.67 (1.56–1.80)***1.66 (1.25–2.20)***1.18 (0.84–1.66)
Graduate/professional degree1.90 (1.74–2.07)***1.85 (1.31–2.61)0.95 (0.59–1.50)
Race/ethnicity (ref. non-Hispanic white)
Hispanic0.85 (0.78–0.93)***1.32 (1.00–1.73)0.93 (0.66–1.32)
Black 0.78 (0.71–0.86)***1.43 (1.11–1.86)1.58 (1.20–2.09)
AAPI/AIAN 0.78 (0.70–0.87)***0.73 (0.46–1.16)0.69 (0.39–1.22)
Other 1.09 (0.89–1.32)3.32 (2.17–5.09)***1.18 (056–2.50)
Household income (ref. $0 to 24,999)
$25,000 to 49,9991.05 (0.95–1.15)0.77 (0.60–1.00)0.90 (0.67–1.21)
$50,000 to 74,9991.20 (1.08–1.33)0.73 (0.54–0.99)0.80 (0.56–1.13)
$75,000+1.38 (1.25–1.52)***0.71 (0.52–0.97)0.74 (0.52–1.05)
Number of household members ≤ 12 years (cont.)1.01 (0.98–1.05)1.20 (1.08–1.33)1.21 (1.07–1.36)
Residential setting (ref. urban)
Rural
0.90
(0.84–0.96)
0.80
(0.61–1.05)
0.65
(0.46–0.91)
Interview type (ref. In-person)
Telephone
0.91
(0.87–0.96)***
0.85
(0.71–1.02)
0.74
(0.60–0.92)

Note: All multivariable logistic regression models, except the New Accounts model, satisfied the Omnibus Test of Model Coefficients (p < 0.01). All multivariable logistic regression models satisfied the Hosmer-Lemeshow Test (p > 0.05). Across models, independent variables had tolerance of 0.70 or above and variance inflation factor of 1.43 or below, indicating no concern of multicollinearity.

CI = Confidence interval; OR: Odds ratio; SSN: Social Security Number; AAPI/AIAN = Asian American/Pacific Islander/American Indian/Alaskan Native. ***p < 0.001, (two-tailed tests).

4.2. Protective factors

Individuals engaging in a higher number of proactive, routine protective behaviors, such as shredding documents and updating passwords, were between 25% (existing credit/bank account: OR = 0.76, 95%CI = 0.75–0.78) and 35% (new accounts: OR = 0.66, 95%CI = 0.61–0.71) less likely to experience identity theft victimization with each additional protective behavior. Purchasing credit monitoring services and identity theft insurance, however, was associated with significantly higher odds of new accounts (OR = 1.62, 95%CI = 1.28–2.06) identity theft.

4.3. Socio-Demographic controls

Across all identity theft subtypes, baby boomers were most likely to be victims (existing credit/bank account: OR = 1.38, 95%CI = 1.29–1.48; new accounts: OR = 1.70, 95%CI = 1.32–2.20; instrumental: OR = 1.79, 95%CI = 1.32–2.42). Unmarried/un-partnered persons were 63% (OR = 1.63, 95%CI = 1.28–2.09) more likely to experience instrumental forms of identity theft. Higher levels of education were associated with increasingly higher odds of both existing credit card/bank account and new accounts forms of identity theft. Compared to non-Hispanic whites, existing credit/bank account victimization was less likely among Hispanic (OR = 0.85, 95%CI = 0.78–0.93), Black (OR = 0.78, 95%CI = 0.71–0.86), and AAPI/AIAN (OR = 0.78, 95%CI = 0.70–0.87) persons. Persons living in households in the highest income bracket were most likely to experience existing credit/bank account identity theft (OR = 1.38, 95%CI = 1.25–1.52) compared to those in the lowest income households. As a methodological finding, respondents who participated in a telephone rather than in-person interview were significantly less likely to report identity theft victimization.

5. Discussion

Approximately 1 out of every 15 adults aged sixteen years or older in the U.S. – over 16 million people – experience some form of identity theft each year. In addition to direct losses, consequences may include damaged credit, legal fees, loss of trust, and health outcomes such as stress, anxiety, and depression ( Harrell, 2015 , Golladay and Holtfreter, 2017 ). Among victims who experienced the misuse of personal information for instrumental purposes, approximately 56% suffered moderate to severe distress, a similar percentage as seen among victims of violence ( Harrell, 2015 ).

As large-scale data breaches have become an unfortunate part of our growing tech-based marketplace, this analysis examined whether online purchasing behavior and personal data security practices affect the risk of identity theft victimization, or whether becoming a victim is largely contingent on corporate and government-level data breaches. Findings provide support for the L-RAT model of victimization which suggests that individual lifestyle routines and degree of protective measures/guardianship influence the likelihood of victimization.

Respondents who stated that their information was part of a large data breach were significantly more likely to report all forms of identity theft, particularly when their social security numbers were exposed. Victims of identity theft for instrumental purposes were eight times as likely to say their social security numbers were exposed in a data breach compared to non-victims, likely because that form of identity theft requires social security numbers to access government benefits and other services. Although it is not possible to assess whether data breaches directly caused identity theft incidents, data breaches were significantly correlated with the misuse of identity information.

L-RAT proposes that routine lifestyle behaviors contribute to crime victimization risk. In the present study, individual risk and protective behaviors were consistent and strong (magnitude) predictors. Similar to findings using a Canadian sample ( Reyns & Henson, 2016 ), increasing levels of online purchasing activity were associated with incrementally higher odds of financial account and new account identity theft. Participating in commercial activities online reflects a major societal innovation and lifestyle shift that has allowed consumers to purchase products conveniently and globally, but entering personal data online entrusts vendors to safely store and manage this data. For example, Holtfreter et al. (2015) found that individuals who placed an order with a company they had never done business with before were significantly more likely to be victims of identity theft. While the NCVS ITS does not ask respondents what online retailers they have made purchases from, it is likely that as the frequency of online shopping increases, the odds of using an unsecured payment portal or having information exposed in a retail data breach increases. Further innovations in online security and payment systems are required to protect users’ information, and future research should explore precisely how online purchasing activities expose personal information.

In support of the guardianship principle of L-RAT, proactive individual behaviors, like shredding personal documents and routinely changing account passwords, significantly reduced the likelihood of identity theft. Unfortunately, the Pew Research Center ( Olmstead & Smith, 2017 ) found that half of U.S. respondents were not educated about everyday security practices. Given that routine safety behaviors reduce risk of identity theft, consumer protection efforts need to focus on educating consumers on the basics of online security. Purchasing external credit monitoring and identity theft protection services did not reduce risk and was related to greater likelihood of new accounts identity theft victimization. Perhaps respondents who purchased these services had some knowledge that their identity may be misused. Another explanation is that some criminal entities have reached a level of sophistication to evolve techniques ahead of current industry protection standards ( Moore et al., 2009 ).

This study found that exposure to other types of crime, as well as prior experiences with identity theft, were associated with a greater risk of identity theft victimization. Personal information may be stolen during the course of other crimes directly (e.g., theft of wallets, bank statements) or indirectly through theft of devices that contain personal information. This result is consistent with financial fraud research—prior fraud victimization increases the odds of re-victimization ( Titus et al., 1995 ). An underground system exists for identity theft where specified pieces of stolen identifying information are bundled and sold to other criminals, thereby increasing the odds that it is used for various identity crimes over time ( Moore et al., 2009 ). Services for identity theft victims should include help contacting the major credit bureaus to place a temporary freeze or fraud alert on credit reports to prevent criminals from opening new accounts with victims’ stolen credentials.

The socioeconomic and demographic risk patterns found in this study were roughly consistent with the predictions of L-RAT. In general, members of Generation X and the baby boomers, now between the ages of 39 and 73, were at the highest risk of most types of identity theft. This likely reflects the socioeconomic capacity and consumption patterns among Generation X and baby boomers relative to millennials. Together, these older generations constitute the bulk of the U.S. workforce and, therefore, have the economic means to engage in consumer activities where identities may be exposed. Longitudinal data is needed to determine whether the association between middle to late adulthood and increased risk of identity theft is indeed due to lifestyles or whether age has an independent effect.

Compared to Hispanic, Black, and Asian respondents, White respondents and those with higher educational attainment experienced significantly higher risk of existing credit card/bank account identity theft. Individuals with higher socioeconomic status have more purchasing power ( Charron-Chénier et al., 2017 ), have more access to credit ( Haushofer & Fehr, 2014 ), own more internet-enabled devices that store and transfer personal information, and are more likely to use credit cards ( Greene & Stavins, 2016 ). In support of L-RAT, this suggests that the association between existing credit card/bank account identity theft and demographic/socioeconomic profiles is related to lifestyle factors where there is greater reliance on these financial instruments, and thus more opportunities for criminals to intercept account information.

5.1. Limitations

While the NCVS Identity Theft Supplement is one of the most comprehensive sources of data on identity theft, the survey likely underestimates the true extent of the problem. First, the NCVS excluded adult sub-populations who may be particularly vulnerable, such as those living with cognitive impairment and/or in institutional settings. Second, the literature on financial fraud victimization finds that people tend to under-report victimization in survey research ( Beals et al., 2015 ), and this self-report error likely extends to the issue of identity theft. Finally, the nonresponse group is likely disproportionately represented by victims who are reluctant to provide personal information in response to a survey. Another limitation of the study was that data on other potentially important behavioral variables, such as the extent of online downloading, online financial account management, types of websites visited, and presence of malware, hacking or phishing events, were unavailable. To better understand risk of identity theft victimization within the L-RAT paradigm, measures are needed to account for system-level security practices among corporate and government entities, but this is beyond the scope of the NCVS.

5.2. Health implications

Identity theft victimization affects tens of millions of Americans each year. Financial exploitation, in general, is associated with major health-related consequences such as increased rates of hospitalization and all-cause mortality. Victims of identity theft experience severe mental/emotional distress, particularly among minority and older adult populations ( Harrell, 2019 , Golladay and Holtfreter, 2017 ). Given the increasing scope of this problem, the development of effective primary prevention strategies is critically needed and should focus on promoting relatively unintrusive and feasible everyday practices such as routinely changing financial account passwords, shredding documents, and checking credit reports and financial statements. The prevalence of this problem indicates that healthcare professionals will encounter patients who are victimized by identity theft on a regular basis. Healthcare settings represent an important place to both recognize vulnerable adults and provide victims with preventive education to mitigate the risk of identity exposure.

6. Conclusion

This study comprehensively examined the risk of different forms of identity theft victimization in the U.S. Although other research indicates that Americans have inadequate knowledge of cybersecurity practices ( Olmstead & Smith, 2017 ), findings from the current study demonstrated the importance of this knowledge in keeping personal information safe. Yet individual actions alone are not enough. As investment in cybersecurity grows, criminals respond with increasingly sophisticated and evolving techniques such as hacking, malware, and skimming to overcome these controls ( Pontell, 2009 ). Reducing the incidence of identity theft requires greater public/private investment in robust, dynamic data security systems and encryption tools, and more collaboration between criminal justice and law enforcement agencies to investigate and prosecute identity theft crimes.

CRediT authorship contribution statement

David Burnes: Conceptualization, Formal analysis, Data curation, Writing - original draft, Writing - review & editing. Marguerite DeLiema: Conceptualization, Writing - original draft, Writing - review & editing. Lynn Langton: Conceptualization, Methodology, Writing - original draft, Writing - review & editing.

Declaration of Competing Interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Appendix B Supplementary data to this article can be found online at https://doi.org/10.1016/j.pmedr.2020.101058 .

Appendix A. 

Multiple Correspondence Analysis Discrimination Measures Plot.

An external file that holds a picture, illustration, etc.
Object name is fx1.jpg

Appendix B. Supplementary data

The following are the Supplementary data to this article:

  • Anderson K. Who are the victims of identity theft? The effect of demographics. J. Public Policy Mark. 2006; 25 (2):160–171. [ Google Scholar ]
  • Beals M.E., Carr D.C., Mottola G.R., Deevy M.J., Carstensen L.L. How does survey context impact self-reported fraud victimization? Gerontologist. 2015; 57 (2):329–340. [ PubMed ] [ Google Scholar ]
  • Bureau of Justice Statistics, 2014. National Crime Victimization Survey: Technical documentation. Washington, DC: Bureau of Justice Statistics. https://www.bjs.gov/content/pub/pdf/ncvstd13.pdf (last accessed 1.5.20).
  • Burnes D., Henderson C.R., Jr, Sheppard C., Zhao R., Pillemer K., Lachs M.S. Prevalence of financial fraud and scams among older adults in the United States: a systematic review and meta-analysis. Am. J. Public Health. 2017; 107 (8):e13–e21. [ PMC free article ] [ PubMed ] [ Google Scholar ]
  • Burnett J., Jackson S.L., Sinha A.K. Five-year all-cause mortality rates across five types of substantiated elder abuse occurring in the community. J. Elder Abuse Negl. 2016; 26 (2):59–75. [ PubMed ] [ Google Scholar ]
  • Charron-Chénier R., Fink J.J., Keister L.A. Race and consumption: black and white disparities in household spending. Sociol Race Ethn. 2017; 3 (1):50–67. [ PMC free article ] [ PubMed ] [ Google Scholar ]
  • Cohen L.E., Felson M. Social change and crime rate trends: a routine activity approach. Am. Soc. Rev. 1979; 44 (4):588–608. [ Google Scholar ]
  • Cohen L.E., Kluegel J.R., Land K.C. Social inequality and predatory criminal victimization: an exposition and test of a formal theory. Am. Soc. Rev. 1981; 46 (5):505–524. [ Google Scholar ]
  • Dong X., Simon M.A. Elder abuse as a risk factor for hospitalization in older persons. JAMA Intern. Med. 2013; 173 (10):911–917. [ PMC free article ] [ PubMed ] [ Google Scholar ]
  • Federal Trade Commission, 2017. Consumer sentinel network data book for January–December 2016. Washington, DC: Federal Trade Commission.
  • Federal Trade Commission, 1998. Identity theft and assumption deterrence act. Washington, DC: Federal Trade Commission. https://www.ftc.gov/node/119459 .
  • Ganzini L., McFarland B.H., Cutler D. Prevalence of mental disorders after catastrophic financial loss. J. Nerv. Ment. Dis. 1990; 178 (11):680–685. [ PubMed ] [ Google Scholar ]
  • Golladay K., Holtfreter K. The consequences of identity theft victimization: an examination of emotional and physical health outcomes. Victims Offenders. 2017; 12 (5):741–760. [ Google Scholar ]
  • Greenacre M., Blasius J. Chapman and Hall/CRC; Boca Raton, FL: 2006. Multiple correspondence analysis and related methods. [ Google Scholar ]
  • Greene C., Stavins J. Federal Reserve Bank of Boston; Boston, MA: 2016. Did the Target data breach change consumer assessments of payment card security? Research Data Report 16-1. [ Google Scholar ]
  • Harrell E. U.S. Department of Justice, Office of Justice Programs, Bureau of Justice Statistics; Washington, DC: 2015. Victims of identity theft, 2014. 1-26/NCJ 248991. [ Google Scholar ]
  • Harrell, E., 2019. Victims of identity theft, 2016. Washington, DC: U.S. Department of Justice, Office of Justice Programs, Bureau of Justice Statistics. 1-29/NCJ 251147. https://www.bjs.gov/content/pub/pdf/vit16.pdf (last accessed 1.5.20).
  • Haushofer J., Fehr E. On the psychology of poverty. Science. 2014; 344 (6186):862–867. [ PubMed ] [ Google Scholar ]
  • Hindelang M.J., Gottfredson M.R., Garofalo J. Ballinger; Cambridge, MA: 1978. Victims of personal crime: an empirical foundation for a theory of personal victimization. [ Google Scholar ]
  • Holtfreter, K., Reisig, M.D., Mears, D.P., Wolfe, S.E., 2014. Financial exploitation of the elderly in a consumer context. http://hdl.handle.net/20.500.11990/1235 .
  • Holtfreter K., Reisig M.D., Pratt T.C., Holtfreter R.E. Risky remote purchasing and identity theft victimization among older Internet users. Psychol. Crime Law. 2015; 21 (7):681–698. [ Google Scholar ]
  • Inter-University Consortium for Political and Social Research . University of Michigan; Ann Arbor, MI: 2012. National crime victimization survey: identity theft supplement: codebook. [ Google Scholar ]
  • Inter-University Consortium for Political and Social Research . University of Michigan; Ann Arbor, MI: 2014. National crime victimization survey: identity theft supplement: codebook. [ Google Scholar ]
  • Koops B.J., Leenes R. Identity theft, identity fraud and/or identity-related crime. Datenschutz und Datensicherheit-DuD. 2006; 30 (9):553–556. [ Google Scholar ]
  • McNeeley S. Lifestyle-routine activities and crime events. J. Contemporary Criminal Justice. 2015; 31 (1):30–52. [ Google Scholar ]
  • Miethe T.D., Meier R.F. Opportunity, choice, and criminal victimization: a test of a theoretical model. J. Res. Crime Delinquency. 1990; 27 (3):243–266. [ Google Scholar ]
  • Moore T., Clayton R., Anderson R. The economics of online crime. J. Econ. Perspect. 2009; 23 (3):3–20. [ Google Scholar ]
  • Myers J., Frieden T.R., Bherwani K.M., Henning K.J. Ethics in public health research: privacy and public health at risk: public health confidentiality in the digital age. Am. J. Public Health. 2008; 98 (5):793–801. [ PMC free article ] [ PubMed ] [ Google Scholar ]
  • Olmstead K., Smith A. What the public knows about cybersecurity. Pew Res. Center. 2017 [ Google Scholar ]
  • Osgood D.W., Wilson J.K., O’malley P.M., Bachman J.G., Johnston L.D. Routine activities and individual deviant behavior. Am. Soc. Rev. 1996; 61 (4):635–655. [ Google Scholar ]
  • Pew Research Center. 2016. Millennials overtake baby boomers as America's largest generation. Pew Research Center. http://www.pewresearch.org/fact-tank/2016/04/25/millennials-overtake-baby-boomers/ .
  • Pontell H.N. Identity theft: bounded rationality, research, and policy. Criminol. Public Pol. 2009; 8 (2):263–270. [ Google Scholar ]
  • Pratt T.C., Holtfreter K., Reisig M.D. Routine online activity and internet fraud targeting: extending the generality of routine activity theory. J. Res. Crime Delinquency. 2010; 47 (3):267–296. [ Google Scholar ]
  • Reyns B.W. Online routines and identity theft victimization: further expanding routine activity theory beyond direct-contact offenses. J. Res. Crime Delinquency. 2013; 50 (2):216–238. [ Google Scholar ]
  • Reyns B.W., Henson B. The thief with a thousand faces and the victim with none: identifying determinants for online identity theft victimization with routine activity theory. Int. J. Offender Th. 2016; 6 (10):1119–1139. [ PubMed ] [ Google Scholar ]
  • Sharp T., Shreve-Neiger A., Fremouw W., Kane J., Hutton S. Exploring the psychological and somatic impact of identity theft. J. Forensic Sci. 2004; 49 (1):1–6. [ PubMed ] [ Google Scholar ]
  • Titus R.M., Heinzelmann F., Boyle J.M. Victimization of persons by fraud. Crime Delinquency. 1995; 41 (1):54–72. [ Google Scholar ]
  • U.S. Department of Justice [dataset], 2012. National crime victimization survey: identity theft supplement. Washington, DC: Office of Justice Programs, Bureau of Justice Statistics. ICPSR34735-v1. Doi:10.3886/ICPSR34735.v1. Retrieved from Inter-university Consortium for Political and Social Research: http://www.icpsr.umich.edu/icpsrweb/NACJD/studies/34735 .
  • U.S. Department of Justice [dataset], 2014. National crime victimization survey: identity theft supplement. Washington, DC: Office of Justice Programs. Bureau of Justice Statistics. ICPSR36044-v1. Doi:10.3886/ICPSR36044.v1. Retrieved from Inter-university Consortium for Political and Social Research: http://www.icpsr.umich.edu/icpsrweb/NACJD/studies/36044 .
  • Wartenberg D., Thompson W.D. Privacy versus public health: the impact of current confidentiality rules. Am. J. Public Health. 2010; 100 (3):407–412. [ PMC free article ] [ PubMed ] [ Google Scholar ]
  • Wilcox P., Madensen T.D., Tillyer M.S. Guardianship in context: implications for burglary victimization risk and prevention. Criminology. 2007; 45 (4):771–803. [ Google Scholar ]
  • Williams M.L. Guardians upon high: An application of routine activities theory to online identity theft in Europe at the country and individual level. Br. J. Criminol. 2016;27;56(1)::21–48. [ Google Scholar ]

To read this content please select one of the options below:

Please note you do not have access to teaching notes, identity theft and university students: do they know, do they care.

Journal of Financial Crime

ISSN : 1359-0790

Article publication date: 30 September 2014

This study aims to explain what factors influence the relationship between the university students’ knowledge of the risk of identity theft and the preventive measures they take.

Design/methodology/approach

A series of semi-structured interviews was used as the primary data collection tool. The sample for this study comprised 12 undergraduate students (six males and six females) from the Flinders Business School. The interviews were designed as face-to-face interviews.

The current findings indicate that, despite the fact that students were reasonably knowledgeable regarding the general risk of identity theft, many of the students had only limited knowledge about specific issues related to identity theft. It was found that the limited knowledge or misunderstanding of specific issues prevented students from using appropriate measures that could reduce the risk of identity theft. The students demonstrated a significant misunderstanding of who perpetrators typically were targeting when stealing personal information or what perpetrators of identity theft were looking for.

Originality/value

The results of the study contribute to a better understanding of the students’ knowledge about the risks associated with identity crime. They may also assist governments and other stakeholders with vested interests, such as financial institutions and educational providers, to educate individuals about the circumstances where they are potentially vulnerable to identity theft.

  • University students
  • Identity crime
  • Identity fraud
  • Identity theft

Seda, L. (2014), "Identity theft and university students: do they know, do they care?", Journal of Financial Crime , Vol. 21 No. 4, pp. 461-483. https://doi.org/10.1108/JFC-05-2013-0032

Emerald Group Publishing Limited

Copyright © 2014, Emerald Group Publishing Limited

Related articles

All feedback is valuable.

Please share your general feedback

Report an issue or find answers to frequently asked questions

Contact Customer Support

thesis statements on identity theft

  • < Previous

Home > STUDENTS > THESES > 1172

Masters Theses

Identity theft among college students.

Laura B. Lucas , Eastern Illinois University

Degree Name

Master of Science (MS)

Semester of Degree Completion

Recommended citation.

Lucas, Laura B., "Identity Theft Among College Students" (2013). Masters Theses . 1172. https://thekeep.eiu.edu/theses/1172

Since December 04, 2013

Included in

Criminology and Criminal Justice Commons

To Submit Thesis:

  • Pay Thesis Upload Fee
  • Submit Thesis
  • Order Personal Copies

thesis statements on identity theft

Advanced Search

  • Notify me via email or RSS
  • A-Z Communities List
  • Daily Eastern News
  • The Warbler
  • All Authors
  • Author Rights/Terms of Service

Student Scholar Selfies

  • View Gallery
  • Add Your Selfie:

Student Selfies QR Code

  • Scholars@EIU
  • Booth library

Disciplines Wheel

  • View Larger

Home | About | FAQ | My Account | Accessibility Statement

Privacy Copyright

  • Bibliography
  • More Referencing guides Blog Automated transliteration Relevant bibliographies by topics
  • Automated transliteration
  • Relevant bibliographies by topics
  • Referencing guides

Identity Theft

Identity theft is one of the most widely used crimes which involve the use of personal data by other individuals. This essay tells about identity theft background and gives the definition of this term. It highlights the ways of how the personal information can be stolen by criminals. It indicates main types of identity theft and explains the consequences of this type of crime for victims. It also demonstrates the facts that back up the main points of the paper.

Get a price quote

What is identity theft?

Identity theft is a crime for which the personal data are used illegally for material gain. The information from the Social Security number, credit card number, bank account, telephone calling card number and other types of personal data can be used by other people for stealing money. In some cases, it is only necessary to know the victim’s name in order to commit the identity theft. Victims of the identity theft may lose not only the financial costs, but also struggle with the attempt to restore their reputation as a result of using their personal data by criminals. Criminals can apply the stolen personal information in order to fill in the false application for loans or credit cards or fulfill the fraudulent withdrawals from bank accounts.

Common ways to commit the identity theft

We offer a facility whereby customers can liaise directly with their writer, so response is rapid.

Types of the identity theft

There are several types of the identity theft that could be identified as criminal, financial, medical, child identity theft and identity cloning. Criminal identity theft occurs when a person, who just was arrested, presents to police the fake ID or other stolen documents that identify him or her as another person. Subsequently, it could be difficult for the victims to clean the criminal record as a result of violation of their rights. Financial identity theft is the most common form of identity theft that is used in order to obtain, goods, services or credit. Usually, along with a wallet people stole credit cards and use them in order to obtain cash. At the large perspective, people steal the private financial information with the help of computer programs and conduct transactions with a victim’s money. Medical identity theft usually occurs when a theft wants to obtain prescription drugs or see a doctor while using the victim name or health insurance numbers. Very often, the payment records and credit report of the victim are affected after the mix of the victim and thief’s health information. Medical identity theft is one of the most dangerous forms of identity theft as it could be resulted into incorrect medical treatment of the victim in the future. A child identity theft occurs when a thief the Social Security number in order to apply for government benefits or other needs. Identity cloning is a type of identity theft when criminal pretends to be a different person. Instead of stealing private information, they actually can commit crimes in someone’s name.

Ways of protection

There are many ways of protection that banks and government use in order to escape the identity theft among the general population. However, people should guard their personal information on their own. Many people prefer to buy goods over online shopping. Thus, it is important to clear logins and passwords while using a public computer. It is better to pay from credit cards which have guarantees under federal law. It is important to be careful while entering personal data on different Web sites. People should monitor their credit reports, bank and credit card statements. For companies and large corporations, it is necessary to shred all sensitive documents that can provide the criminal with financial and private information.

Identity theft facts

Identity theft is a growing problem in the world electronic community. It is the fastest growing crime in the United States (Reed, 2). The Department of Justice in the U.S. indicated that that 8.6 million Americans suffered from identity in 2010. It is 2.2 million more than in 2005. A total financial loss was estimated as 13.3 billion dollars. (Tugent, 4). On average, it is necessary to spend approximately 33 hours and 500 dollars for victim in order to resolve the identity theft crime. About 19 people become the victims of the identity theft each minute. One of the main problems is that it is difficult to detect the criminals and arrest them. Only 1in 700 identity crimes end up with the arrest (Reed, 5).

Identity theft could be one of the main criminal issues in the future. The growing number of cases only proves this tendency. It is difficult for the authority to detect criminals who are going to commit the identity theft. That is why people should always be careful with their personal information.

Reed, B., (2012). “5 frightening facts about identity theft”. Retrieved from  site

Our outstanding writers are mostly educated to MA and PhD level

Which banks offer identity theft protection?

All banks offer fraud protection, id theft protection through your bank has drawbacks, free identity theft protection tools, does your bank offer identity theft protection these 5 do -- and some plans are free.

Your bank account may come with identity theft montioring perks to keep identity thieves at bay. But it won't provide the most comprehensive protection.

Geoff  Williams

Geoff Williams

Contributor

Geoff Williams is a journalist and author. His byline has appeared in numerous publications, including U.S. News & World Report, Yahoo Finance, Entertainment Weekly, The Washington Post, LIFE magazine, CNNMoney.com, The Wall Street Journal's Buy Side and Consumer Reports. He is also the author of several books, including "C.C. Pyle's Amazing Foot Race" (Tantor Media) and "Washed Away" (Pegasus Books).

Danni Santana

Danni Santana has spent seven years as an editor and business journalist covering industries like sports, retail, restaurants, and now personal finance. Most recently he worked as a retail editor at Business Insider. He is a graduate of the Craig Newmark Graduate School of Journalism at CUNY. His biggest loves outside of the newsroom include, running, cooking, playing video games and collecting sneakers.

CNET staff -- not advertisers, partners or business interests -- determine how we review the products and services we cover. If you buy through our links, we may get paid.

Identity theft is a major problem -- and it’s only gotten worse since the onset of the pandemic as criminals find new and creative ways to extract your personal information online. The good news is identity theft protection goes a long way in keeping identity thieves at bay, and you may qualify for free or low-cost coverage through your bank.

Most basic ID theft protection services cost around $10 to $15 per month from industry leaders like Aura or LifeLock. If you can’t foot that bill, it could be worth seeing if your bank offers ID theft protection for free or at a discounted price.

You won’t get nearly the same coverage and features as you would with a traditional identity theft company, but you could get free dark web, Social Security number and credit monitoring. Some even offer identity theft insurance. 

Here’s a crash course on what’s available now, exclusively to banking customers.

LifeLock by Norton

LifeLock by Norton

Most of the banks that offer identity theft protection are big banks with physical branch access. Many of these banks charge monthly fees to maintain an account, so while you might get identity theft services, they’re not really free.

Here are some of the more prominent banks offering identity theft protection to customers.

Fifth Third Bank

Fifth Third Bank offers its customers two identity theft plans: Fifth Third Identity Alert and Fifth Third Identity Alert Premium for $11 or $16 a month, respectively. But discounts are available if you have specific Fifth Third Bank deposit accounts. 

Fifth Third Identity AlertFifth Third Identity Alert Premium
Fifth Third Checking or Express Banking account$7 per month$10 per month
Fifth Third Preferred or Private Bank Checking account$0$5 per month
All other deposit accounts$11 per month$16 per month

With Fifth Third Identity Alert, customers receive daily credit monitoring for one bureau and monthly monitoring for all three (Equifax, Experian and TransUnion). The plan also includes dark web and Social Security number monitoring and identity theft insurance up to $25,000.

Fifth Third Identity Alert Premium increases the potential payout in identity theft insurance to $1 million and tacks on daily credit monitoring for all three major bureaus. In addition, Social Security number monitoring is extended to up to 10 children.

Provident Credit Union

Provident Credit Union’s identity theft protection service offers monthly credit score updates, home title and change of address monitoring, and up to $1 million in insurance that covers out of pocket expenses if your identity is stolen.

Other standout features include dark web monitoring, full-service identity restoration services and personal information monitoring. The latter involves the scanning of websites, blogs and other corners of the internet for your personal data. 

Plans for individuals are $7 per month or $78 per year. Family plans, which also include child identity monitoring, cost $12 per month and $139 if billed annually. 

Commerce Bank

Commerce Bank offers Commerce ID Recover for $5.49 a month and Commerce ID Monitor for $12.99 a month to bank customers.

Commerce ID Recover features a password manager , an online identity vault (you can encrypt and store sensitive information and documents online), emailed breach and fraud news alerts and an identity management mobile app.

You get all of this and more with Commerce ID Monitor. As the name implies, this plan will monitor the dark web for your personal information and also includes daily credit monitoring for one bureau. Additionally, under this plan, you can choose to protect one other member of your household. 

Both Commerce ID Recover and ID Monitor offer $25,000 in ID theft reimbursement insurance, identity restoration services and 24/7 customer support.

Capital One

Capital One ‘s identity theft service is rolled into CreditWise, a free credit score notification service that also scans the dark web for your personal identifiable information. The goal? To find out whether your personal information is compromised and available to identity thieves on the creepiest parts of the internet. 

If your personal information is found on the dark web, CreditWise will alert you so you can take the proper precautions, like changing a password, freezing your credit report or contacting your credit card company. CreditWise also monitors your TransUnion credit report for any signs of identity theft.

In the Chase Mobile app , Chase offers customers a feature called Chase Credit Journey. It’s a free tool, primarily designed to help you get your credit score back on track. 

However, the credit monitoring service also gives you an Experian credit report and a personal dashboard to help you keep track of your credit usage, limits and balances. If you’re subscribed to Chase Credit Journey and an identity thief opens a new credit account in your name, you’ll be notified by Chase and can take action. 

Alternatively, you can also check your credit reports from all three credit bureaus, including Equifax and TransUnion, yourself. Just keep in mind that credit reports help to identify identity theft only after it happens. 

Even if your bank doesn’t formally offer identity theft protection, all banks will monitor customer accounts for signs of fraud. They also offer a zero-dollar liability guarantee. So if someone uses your credit card to make an unauthorized purchase and you report it, you won’t be held responsible. 

Of course, you may be looking to protect yourself further rather than just relying on your bank’s fraud detection software. Start with asking your bank if they offer any identity theft protection services. 

If you’re not satisfied with the offerings, consider signing up for identity theft protection. We recommend Aura , our best overall identity theft protection service pick. Identity Guard and Identity Force are also good choices for family plans.

Identity Guard

Identity Guard

While banks can offer serviceable ID theft protection depending on your needs, there are some services that they don’t have that will require you to sign up for a traditional service instead:

  • VPN services: Virtual privacy networks are offered by nearly all identity theft protection services, but are rarely included in bank offerings. 
  • Password manager: Similar to VPNs, a password manager is a key component of a premium identity theft protection service that isn’t always included in bank offerings. Password managers create unique passwords for users and store them so you won’t have to remember them. 
  • Antivirus software: Antivirus software keeps computer viruses and malware at bay, so that cybercriminals can’t hack your computer and steal your personal info.
  • Credit Lock: Credit locks work just like credit freezes , but they happen instantly. This service is offered by independent credit bureaus and can be included for free with a traditional identity theft protection subscription.
  • Court monitoring: Many of the ID theft protection services will scan public court records to see if any crimes have been committed in your name. 
  • Social media monitoring: Companies like Lifelock and IdentityForce will monitor your social media accounts for any suspicious activity.

Data breaches happen more often than we think, even at banks, and can grant cybercriminals access to our most sensitive financial and personal information. So there’s a strong case for paying for an identity theft protection service for peace of mind.

But not everybody has the money to shell out to an ID theft protection company. If you’re worried about identity theft and don’t think you can afford a service, there are still a lot of free steps you can take, including:

  • Monitoring your bank accounts: Regularly review your checking, savings and credit card accounts to make sure there aren’t any weird charges that have gone through.
  • Set up alerts: On your bank or credit card app, you should also set up alerts for whenever changes are made to your account or when something is bought using your card.
  • Review medical claim history: You don’t want to discover that somebody used your health insurance for their own medical needs.
  • Look at your credit report. You’ll want to periodically look at your credit report from all three major credit bureaus to make sure no suspicious accounts have been opened in your name.
  • Exercise good password hygiene: Use a password manager or create unique passwords for each of your financial accounts.

CNET editors independently choose every product and service we cover. Though we can’t review every available financial company or offer, we strive to make comprehensive, rigorous comparisons in order to highlight the best of them. For many of these products and services, we earn a commission. The compensation we receive may impact how products and links appear on our site.

Writers and editors and produce editorial content with the objective to provide accurate and unbiased information. A separate team is responsible for placing paid links and advertisements, creating a firewall between our affiliate partners and our editorial team. Our editorial team does not receive direct compensation from advertisers.

CNET Money is an advertising-supported publisher and comparison service. We’re compensated in exchange for placement of sponsored products and services, or when you click on certain links posted on our site. Therefore, this compensation may impact where and in what order affiliate links appear within advertising units. While we strive to provide a wide range of products and services, CNET Money does not include information about every financial or credit product or service.

Advertisement

Where Tim Walz Stands on the Issues

As governor of Minnesota, he has enacted policies to secure abortion protections, provide free meals for schoolchildren, allow recreational marijuana and set renewable energy goals.

  • Share full article

Gov. Tim Walz of Minnesota, center, during a news conference after meeting with President Biden at the White House in July.

By Maggie Astor

  • Aug. 6, 2024

Gov. Tim Walz of Minnesota, the newly announced running mate to Vice President Kamala Harris, has worked with his state’s Democratic-controlled Legislature to enact an ambitious agenda of liberal policies: free college tuition for low-income students, free meals for schoolchildren, legal recreational marijuana and protections for transgender people.

“You don’t win elections to bank political capital,” Mr. Walz wrote last year about his approach to governing. “You win elections to burn political capital and improve lives.”

Republicans have slammed these policies as big-government liberalism and accused Mr. Walz of taking a hard left turn since he represented a politically divided district in Congress years ago.

Here is an overview of where Mr. Walz stands on some key issues.

Mr. Walz signed a bill last year that guaranteed Minnesotans a “fundamental right to make autonomous decisions” about reproductive health care on issues such as abortion, contraception and fertility treatments.

Abortion was already protected by a Minnesota Supreme Court decision, but the new law guarded against a future court reversing that precedent as the U.S. Supreme Court did with Roe v. Wade, and Mr. Walz said this year that he was also open to an amendment to the state’s Constitution that would codify abortion rights.

Another bill he signed legally shields patients, and their medical providers, if they receive an abortion in Minnesota after traveling from a state where abortion is banned.

We are having trouble retrieving the article content.

Please enable JavaScript in your browser settings.

Thank you for your patience while we verify access. If you are in Reader mode please exit and  log into  your Times account, or  subscribe  for all of The Times.

Thank you for your patience while we verify access.

Already a subscriber?  Log in .

Want all of The Times?  Subscribe .

COMMENTS

  1. PDF Problem Statement of Identity Theft

    estimated 27 million victims in the U.S. in the five-year period 1998-2003 (Synovate, 2003, p. 12), and over 33 million since 1990 making approximately one in six adults in. the U.S. a victim of identity theft (Givens, 2003, p. 3). The effects of identity theft on the victim can be devastating, both psychologically.

  2. Identity fraud victimization: a critical review of the literature of

    This study aims to provide an understanding of the nature, extent, and quality of the research evidence on identity fraud victimization in the US. Specifically, this article reviews, summarizes, and comments on the state of empirical research of identity fraud victimization in the US based on a narrative review of 52 published empirical studies. Studies included in this review suggest that the ...

  3. Identity Theft Victims' Understandings of Incidents and their Reporting

    A Thesis presented to The University of Guelph In partial fulfilment of requirements for the degree of Doctor of Philosophy in Sociology ... Dr. Ryan Broll Identity theft, the theft and misuse of another person's identity information, has increased in North America over the past decade, with almost 10 percent of adults victimized annually.

  4. Identity theft prevention in CyberCIEGE

    A. THESIS STATEMENT Identity theft is a widespread computer security issue which needs to be addressed through user awareness and training. To speak to this need, this thesis incorporates current research on identity theft attacks and prevention techniques into a customized scenario definition file for the CyberCIEGE game engine.

  5. Identity Theft Awareness in North Central West Virginia

    Identity Theft Awareness in North Central West Virginia Gwendolyn Lea Goodrich ... Part of theCriminology and Criminal Justice Commons This Thesis is brought to you for free and open access by Marshall Digital Scholar. It has been accepted for inclusion in Theses, Dissertations and ... bank statements, or credit applications . Identity Theft ...

  6. The Impact Of Identity Theft Victimization On The Use Of Protective

    ns of identity theft victimization influence the use of protective measures. Identity theft is a major problem in the 21st century and it is recommended. that people safeguard themselves by practicing personal protective behavior. However, there are relatively few studies which. examine variables that affect the use of identity theft protective ...

  7. ENG 1001: Introductions

    Each of the introductions below presents the same thesis statement: "Identity theft is a serious problem that claims millions of innocent victims, and the government must implement better regulations to help put an end to this crime." While the thesis statement is the same for all of the introductions, notice how the various introductions set ...

  8. Cybercrime during the pandemic: cyberspace identity theft

    This modern form of deviant behavior has come to be known as computer crime, e-crime, or cybercrime. Identity theft is considered the most harmful cybercrime on a personal level. A cybercriminal can use elaborate techniques such as social engineering, phishing, and malware attacks to collect personal information to commit fraudulent crimes ...

  9. PDF Is Comprehensive Federal Data Security Legislation Necessary to Protect

    identity theft can occur, the different risk levels associated with breaches, and who identity theft affects and how. This thesis explores existing laws and safeguards and their effectiveness in protecting financial institutions, business entities, education establishments, the federal government, and consumers from identity theft crimes and the

  10. (PDF) Cybercrime -Identity Theft

    consequences of identity theft have vast implications for both privacy and security. 2. As identified by idSafe, (2019), identity theft is typically an invisible crime, made. possible by the ...

  11. (PDF) Assessing Our Knowledge of Identity TheftThe Challenges to

    Identity theft has proven to be a problematic phenomenon for researchers to study. This is mostly due to a lack of a shared definition for the term; lack of understanding for the types of identity ...

  12. Identity Theft

    The purpose of this essay is to provide an overview of identity theft, including what is currently known about the trends and patterns of identity theft, information on offenders and victims, as well as the methods of carrying out identity theft from the available data on offenders. In the next section, we present data from various agencies and ...

  13. "A Case Study of Identity Theft" by Stuart F. H Allison

    This thesis is an investigation of identity theft, although not a new crime it has recently attracted public concern. This concern has led to both federal and state governments to establish new laws to provide increased protection. Government agencies and the media have warned the public that an individual's social security number and other personal information are the tools that unscrupulous ...

  14. Identity Theft

    The research found that identity theft generally involves three stages: acquisition of the identity information, the thief's use of the information for personal gain to the detriment of the victim of identity theft, and discovery of the identity theft. Evidence indicates that the longer it takes to discover the theft, the greater the loss ...

  15. Risk and protective factors of identity theft victimization in the

    1. Introduction. Identity theft - defined as the intentional, unauthorized use of a person's identifying information for unlawful purposes (Federal Trade Commission, 1998, Koops and Leenes, 2006) - is a growing public health problem.While identity theft is not a new crime, the magnitude of the problem has increased with society's growing reliance on the electronic transfer and storage ...

  16. Strategies to Prevent and Reduce Medical Identity Theft Resulting in

    medical practices is diminished by identity theft and medical identity fraud. The specific business problem is that some healthcare leaders in medical practices lack strategies to reduce identity theft and medical identity fraud. Purpose Statement The purpose of this qualitative, multiple case study was to explore the strategies

  17. Identity theft and university students: do they know, do they care

    The students demonstrated a significant misunderstanding of who perpetrators typically were targeting when stealing personal information or what perpetrators of identity theft were looking for. , - The results of the study contribute to a better understanding of the students' knowledge about the risks associated with identity crime.

  18. "Identity Theft Among College Students" by Laura B. Lucas

    By Laura B. Lucas, Published on 01/01/13. Recommended Citation. Lucas, Laura B., "Identity Theft Among College Students" (2013).

  19. Dissertations / Theses: 'Identity fraud'

    The average annual theft per stolen identity was estimated at $6,383 in 2006, up approximately 22% from $5,248 in 2003; an increase in estimated total theft from $53.2 billion in 2003 to $56.6 billion in 2006. About three million Americans each year fall victim to the worst kind of identity fraud: new account fraud.

  20. Identity Theft Essays: Examples, Topics, & Outlines

    Pages: 2 Words: 696. Identity theft is a kind of theft that involves someone stealing the identity of someone else by assuming that person's identity (Lai, Li, & Hsieh, 2012). This is usually a method of gaining access to the person's resources like credit cards and other things in the person's name.

  21. Identity Theft Essay

    Identity theft facts. Identity theft is a growing problem in the world electronic community. It is the fastest growing crime in the United States (Reed, 2). The Department of Justice in the U.S. indicated that that 8.6 million Americans suffered from identity in 2010. It is 2.2 million more than in 2005.

  22. PDF Approaches to Writing Introductions

    Each of the introductions below presents the same thesis statement: "Identity theft is a serious problem that claims millions of innocent victims, and the government must implement better regulations to help put an end to this crime." While the thesis statement is the same for all of the introductions, notice how the various introductions

  23. Does Your Bank Offer Identity Theft Protection? These 5 Do

    Provident Credit Union's identity theft protection service offers monthly credit score updates, home title and change of address monitoring, and up to $1 million in insurance that covers out of ...

  24. Where Tim Walz Stands on the Issues

    During his re-election campaign for governor in 2022, he said that he wanted electric vehicles to account for 20 percent of cars on Minnesota roads by 2030, and that he wanted the state to reach ...