Protect Your Identity and Data

Senior Citizens and Identity Theft

  • 6 Minute Read
  • Shares

Senior citizen identity theft is a growing problem in the United States. Criminals see the elderly as perfect targets: in general they are trusting, not quite as technologically savvy, and often have large savings or retirement accounts. Plus, as senior citizens grow older, many of them need help from caregivers (either at home or at assisted-living facilities/nursing homes) who have access to financial and medical records that include sensitive personal information.

More than 20% of identity theft victims who complain to the Federal Trade Commission (FTC) were 60 years old or older. This demographic had a bigger percentage than any other age group. And these numbers don't count the many victims who do not report crimes. In fact, many senior victims of identity theft either don't know how to report the crime or don't do so out of embarrassment. They also might refrain from reporting the crime because the thief could be someone they know (and trusted), like a relative or a medical professional.

Criminals target senior citizens using many of the same scams they use with any age group, but they tend to focus on a few areas where senior citizens can be particularly vulnerable. Sit down and talk to your parents or other older loved ones about the following scams to watch for:

Medical identity theft

There are several ways that seniors can be the victims of medical identity theft. A family member or caregiver can steal their insurance information (such as their Medicare number, which is the same as their Social Security number) and use that to file false claims, get prescription drugs or even have procedures done. This is dangerous, as it can lead to medical records including inaccurate medical details. It can also be costly, if your loved one ends up being billed for services they did not receive.

Another scam is when bogus companies offer free products or medical equipment (over the phone or by mail) in exchange for the senior's insurance information.

What senior citizens can do to help protect themselves:

  • Recognize the value of an insurance card. Keep it and anything with insurance information on it locked up and secure. Note: In 2015, President Obama signed a bill that requires Medicare cards to no longer display the claim number, which is the same as that person's Social Security number. Medicare has four years to issue these updated cards. Until then, if seniors have to carry their Medicare cards with them, they can carry a photocopy with the number removed (or only the last 4 digits showing).
     
  • Be skeptical when people ask for insurance information. Verify offers that they receive over the phone or by mail by checking with the Better Business Bureau to see if the company is legitimate.
     
  • Always review their insurance Explanation of Benefits (EOB) statements and bills for fraudulent charges or services.
     
  • Shred paperwork that includes sensitive information when they no longer need it. This includes getting rid of labels from prescriptions.
     
  • Know their rights under the Health Insurance Portability and Accountability Act (HIPAA). They can ask to limit who their information is shared with. They also have the right to know how their information is being shared.

Phone scams

Most of us have received these spam calls, but those 60 years of age and older are especially targeted by fake telemarketers looking to score personal information by promising you deals too good to pass up.

The FBI says that if you hear the following phrases used by a telemarketer, it is most likely an identity theft scam:

  • "You must act now, or the offer won't be good."
  • "You've won a free gift, vacation, or prize...But you have to pay for "postage and handling" or other charges."
  • "You must send money, give a credit card or bank account number, or have a check picked up by courier."
  • "You don't need to check out the company with your family, lawyer, accountant, local Better Business Bureau, or consumer protection agency."
  • "You don't need any written information about the company or its references."
  • "You can't afford to miss this high-profit, no-risk offer."

What senior citizens can do to help protect themselves:

  • Don't give information such as their Social Security number, bank account information or credit card numbers over the phone until they have confirmed that it is a legitimate business and legitimate offer. They can check with the Better Business Bureau, state attorney general's office or a local consumer protection agency.
     
  • Don't give in to pressure. If someone is pressuring them to make a decision that very moment, it is most likely a scam.
     
  • Get the caller's information and ask for a customer service number to call back and verify the offer.
     
  • Add their numbers to the National Do Not Call Registry. Once their home and mobile numbers are on that list for 31 days, they should stop receiving calls from most telemarketers. The ones that still call most likely scammers.

Online scams

In general, older adults are more vulnerable to online scams simply because many of them are less proficient with Internet and email. They may not be as adept at spotting spam emails, and they may not be aware that they shouldn't click on mysterious links, even if it looks like it's from a friend or loved one.

One common scam, actually referred to as the "grandparent scam," involves a senior citizen receiving an email "from a grandchild" that has been arrested and needs bail money wired. Variations of the scam could be emails claiming to be from other family members needing financial help.

Other email scams will be disguised as messages from banks, government agencies or consumer websites asking for people to confirm account information. These include links that send that person to a copycat site where your information will be stolen.

What senior citizens can do to help protect themselves:

  • Don't wire money because of an email request, even if it appears to be from a family member. Take time to contact the family member or another loved one to see if the request is legitimate.
     
  • Don't click on links in emails unless you are confident the link is safe. If it's unsolicited it always pays to be skeptical: call that friend who "sent you the shared document" and double-check it really was from him. Or call your bank to verify that they really do need to verify your records are up-to-date.
     
  • Before they enter personal or financial information on any website, always check for the little padlock symbol next to the address or that the address begins with "https" instead of just "http." If these things aren't present, the site definitely is not secure.

Resources

All Learning Center Topics

View all Learning Center topics.