Growing Threat of Identity Theft, By Victor Ofure Osehobo

Advertisement

I got a call from a friend yesterday who said his identity has been stolen. The thief has actually gone ahead to open a bank account with the details. Since I am not a cyber security expert, I didn’t know what to tell him except for him to go the bank immediately and tell them what’s up.

I am sure many of us daily receive friend requests from persons who are already our friends on Facebook. In one instance, a friend had his account stolen and the new owner was posting messages appealing for financial assistance and even dropped a bank account. This is going on, A lot. This is one of the classic cases of identity theft.

Identity theft is a type of crime in which an individual’s personal and confidential information such as date of birth, GSM number, BVN, NIN, number on Driver’s license, ATM card information, etc. is stolen with the intention of taking over the victim’s identity.

The thief can use this stolen information to make fraudulent transactions or open new accounts in the victim’s name, leading to financial loss and damage to the victim’s credit score.

In some cases, identity theft can also be used to commit crimes or evade law enforcement. Identity theft is a serious crime that can cause significant damage to a person’s financial well-being, reputation, and overall identity.

In Nigeria, the following legislations exist against identity theft:

Cybercrime (Prohibition, Prevention, etc.) Act, 2015 – This Act prohibits identity theft and imposes penalties for offenders.

Nigerian Data Protection Regulation (NDPR) – This regulation sets out data protection rules that require organizations to protect personal information from unauthorized access, use, and disclosure.

Advance Fee Fraud and Other Fraud Related Offences Act – This Act criminalizes identity theft and fraud-related offenses.

Evidence Act – This Act provides for the admissibility of electronic evidence in court, which can be used to prove identity theft offenses.

Money Laundering (Prohibition) Act – This Act criminalizes money laundering activities that may be associated with identity theft.

These laws provide for severe penalties for operating a fraudulent scheme and identity theft in Nigeria. Jail time ranging from six months to five years and fines ranging from ₦500,000 to ₦20,000,000 can be imposed if found guilty

Nevertheless there are several steps that individuals can take to prevent identity theft:

1. Use of strong and unique passwords: Use strong passwords for all online accounts and ensure that each one is unique. Avoid using the same password for multiple accounts such as mails, social media, banks etc

2. Be cautious when sharing personal information: Never give out personal information over the phone, email or social media unless you are certain of the legitimacy of the request.

3. Secure your electronic devices: Ensure that all electronic devices such as computers, smartphones, and tablets are protected with strong passwords, antivirus software, and firewalls.

4. Be aware of phishing scams: Be cautious of emails that request personal information or have suspicious links. Phishing scams can be used to take your personal information.

5. Monitor your credit reports: Regularly monitoring your bank statements can help detect any fraudulent activity.

6. Read all and Secure your mails: Collect your mail from your mailbox daily to prevent theft. Thereafter read and delete them

7. Use two-factor authentication: Enable two-factor authentication on accounts that offer this option as an extra layer of security eg on your WhatsApp numbers.

Overall, being aware and cautious about the security of personal information can go a long way towards preventing identity theft.

Here are some examples of strong passwords:

1. H!@ghUv3r!ty
2. P@ssw0rd1234!
3. $eCurePa$$w0rd!
4. M0nk3yBu$in3$$
5. 9U3#sM8&5p
6. F@!r0ut3xy
7. 5W@mpy+0k3
8. D0gg!3$f00d
9. P1nkL3m0n@de
10. C@p$t3aM0rg@n

These passwords use a combination of uppercase and lowercase letters, numbers, and special characters, making them more difficult to crack.

It’s important to avoid using common words, phrases, or personal information in passwords, as these are easier for hackers to guess.

Additionally, it’s recommended to use a unique password for each account to prevent all your accounts from being compromised if one password is breached.

Advertisement

Leave a Reply

Your email address will not be published. Required fields are marked *