REPORT ALL SUSPICIOUS OR CRIMINAL ACTIVITY TO 911

Wednesday, October 28, 2015

HALLOWEEN– Think Safety Whether Trick or Treating or Partying

Halloween is coming and time for trick or treating and partying to enjoy the tradition. The Lynnwood Police Department reminds everyone to be safe:

• Go trick-or-treating with a grown-up. If kids are mature enough to go trick-or-treating without supervision, make sure they stick to a predetermined route with good lighting.

• Take advantage of one of your community’s pre-planned indoor events.

• Make sure your costume lets you see and hear perfectly. You need to watch and listen for cars.

• Wear brightly colored clothing, use glow sticks and carry a flashlight so drivers can see you.

• Have an adult check all treats before eating them. If in doubt, throw it out.

• Cross streets safely. Cross at a corner, using traffic signals and crosswalks. Try to make eye contact with drivers before crossing in front of them. Look left, right and left again when crossing, and keep looking as you cross. Walk, don’t run, across the street.

• Walk on well-lit sidewalks or paths. If there are no sidewalks, walk facing traffic as far to the left as possible. Children should walk in familiar areas with minimal street crossings.

• Be a safe pedestrian around cars. Watch for cars that are turning or backing up. Never dart out into the street or cross between parked cars.

• Be especially alert. Remember that popular trick-or-treating hours occur during the typical rush-hour period, between 5:30-9:30 pm.

• Drive slowly. Slow down and anticipate heavier than usual pedestrian traffic.

• Lights on. Be sure to drive with your full headlights on so you can spot children from greater distances.

Some fire safety tips include:

• Use a battery-operated candle or glow-stick in jack-o-lanterns and avoid using candles.

• When choosing costumes, stay away from long trailing fabric.

• Dried flowers, cornstalks and crepe paper catch fire easily. Keep all decorations away from open flames and other heat sources like light bulbs and heaters.

• Teach children to stay away from open flames including jack-o-lanterns with candles in them.

• Remember to keep exits clear of decorations so nothing blocks escape routes. Make sure all smoke alarms in the home are working.

 



 
And, Sheriff Ty Trenary reminds everyone:

Impaired driving is a leading factor in Washington traffic deaths. We’re working with the Washington State Patrol and other Snohomish County law enforcement agencies to keep alcohol- and drug-impaired drivers off the roads.

You can do your part this Halloween by driving sober, designating a sober driver, or taking alternative transportation.

Don't let Halloween become a nightmare: Drive Sober or Get Pulled Over.

 

 


 

 

Lynnwood Police Department:


 
Snohomish County Sheriff’s Office:

Monday, October 26, 2015

IRS SCAM– A New Wrinkle to Take Your Money

Criminals are flexible. They try different ways to take your money. If the door is locked and they cannot kick it in, they will find an unlocked window to come into your house instead.

Apparently, enough people are getting wise to the phone calls from scammers impersonating IRS agents that the scammers have started a new method to take your money. According to the AARP, IRS scammers continue to call either “live” or with robocalls. But in addition, they are also sending falsified forms through the mail or by fax to try to reinforce the fear and their credibility. They can easily copy legitimate IRS forms and use them for their fraudulent purposes.

As of August, there has been at least $20 million in consumer losses because of the IRS scam so far this year and 600,000 consumers have reported to the Treasury Inspector General for Tax Administration (TIGTA) that they have been contacted by an IRS scammer.

According to AARP analysis, people are wising up to the scam, at least somewhat. By sending fake notices in the mail, scammers look more legitimate and they think that they can be more effective in getting money out of their victims. After all, law enforcement agencies have been pointing out that the IRS does not make a first contact by phone, but will send you notices by mail.

So, it might pay you to be suspicious of notices supposedly received from the IRS. If you want to be sure that an IRS notice is legitimate call 1-800-829-1040 or go to your nearest IRS office (https://www.irs.gov/uac/Contact-Your-Local-IRS-Office-1).

The IRS will not:

·         Ask for payment with a prepaid debit card or wire transfer. These payment methods are hard to trace, can be redeemed anywhere around the world, and of course are preferred by the scammers.

·         Demand immediate payment over the phone.

·         Threaten you with arrest by local law enforcement for not paying
 

AARP Fraud Watch Network:


 

Sunday, October 25, 2015

BOTHELL– Police Looking for Assault Suspect

Bothell Police are looking for Mark D. Grenell for first degree Domestic Assault. Grenell is suspected of using his truck as a weapon against a relative in the Thrasher’s Corner area. The relative sustained non-life-threatening injuries.

If you know where Grenell can be found, call 911 or the Bothell Police Department (425) 486-1254.


KIRO=TV:


 

Saturday, October 24, 2015

WARRANT SCAM– Sheriff’s Office and Everett PD Send Out an Alert

An email is being circulated by the Everett Police Department’s Crime Prevention Officer in cooperation with the Sheriff’s Office warning of callers demanding immediate payment for alleged warrants or criminal charges.

This appears to be the Warrant/Jury scam coming around again. The email urges the reader to hang up the phone if they receive this call. It points out that the scammer wants immediate payment with a pre-paid cash card, a major feature of this scam. The pre-paid cards are untraceable and therefore the perfect way for a scammer to bully money out of an unsuspecting victim.

The email lists four pre-paid cards that are commonly used in this scam:

·         Green Dot’s Money Pak

·         Incomm’s Vanilla Reload

·         Blackhawk’s Reloadit

·         Bancorp’s Netspend

 
The email warns that the list is not all inclusive, that there may be other cards wanted by the scammers.

Attached to the email is a .pdf with the following message:

 


 
You can make copies (the message is repeated four times on a page) and give them to your friends, neighbors or family. While this and similar scams have received much publicity (especially by this blog), scammers still feel it worthwhile to make the calls. Email me if you would like the .pdf document.

Thanks to Isabel for the tip.

 
Federal Trade Commission:


 
AARP Fraud Watch Network:


 

Wednesday, October 21, 2015

ID THEFT– Low Tech Ways to Protect Yourself

You know the common recommendations for protecting your personal information on your computer and online:

·         Use anti-virus, anti-spyware software and a firewall. Be sure to update these programs regularly.

·         Use a password on your smartphone.

·         Be careful in using free public Wi-Fi. Be sure not to connect to financial accounts or do online shopping at a public Wi-Fi.

·         Change the passwords on your accounts, especially financial accounts, regularly. Some experts recommend changing passwords every 90 days.

·         Monitor your online back and credit card accounts frequently.

But there are vulnerabilities in the physical world for your personal information. ID thieves often can be found in parking lots, dumpster diving, and trolling our mailboxes.
 
·         Locking Mailbox. Mail thieves are often after your bank and credit card information. Credit card statements, utility bills, and health care information can be used to take your identity. Use a locking mailbox to send and receive your mail.

·         Shred Documents. Those same bills, bank statements and credit card statements can be used by ID thieves if you throw them in the garbage. Shred any documents with a bank/financial account number, credit card number, or your Social Security Number. Look for a micro-cut shredder. Documents that are run through a micro-cut shredder are the most difficult to put back together.

·         Prevent a Car Prowl. Don’t leave anything visible when you leave your car. Car prowlers often find identity gold mines in parking lots and driveways when they find purses, wallets, checkbooks, mail, cell phones and laptops/tablet computers.

By taking these practical measures, you can help protect yourself from becoming a victim of identity theft.

AARP Fraud Watch Network:


 

 

 

Tuesday, October 20, 2015

SNOHOMISH COUNTY SHERIFF’S OFFICE– Message from the Sheriff

The Snohomish County Sheriff’s Office has issued its latest quarterly “Message from the Sheriff.” In this issue, Sheriff Ty Trenary summarizes some of the accomplishments of the Office of Neighborhoods.

You can see the issue here:


 
You can receive the “Message from the Sheriff” directly via email. Go to this link to sign up:


 

 

 

CYBER SCAM EDUCATION– Organizations are Making Us More Aware

With the rise of cybercrime, private and government organizations are spreading the word on the dangers of modern online life and the ways that we as individuals can protect ourselves from becoming victimized.

The essence of cybercrime against most of us as individuals is to steal our money. Cybercriminals are after our identity, be it our credit card or bank account numbers, or our Social Security numbers, birthdate, and other personal information so that they may assume our identities in order to let us pay for the products and services that they purchase.

AARP through its Fraud Watch Network has been educating its members as well as the public in general about the dangers and the prevention techniques of cybercrime and scams. Its motivation has come from surveys of the public on their awareness of safe practices online. In its report, “Shady Signals: Wireless Computer and Online Safety Among Washington Internet Users Age 18-Plus” (http://www.aarp.org/content/dam/aarp/research/surveys_statistics/consume/2015/WA-Fraud-Report.pdf) it notes that more citizens need to be aware of safe online practices to protect their identity. As a result, the Fraud Watch Network conducts events with guest speakers who talk about scams and cybercrime, maintains a web page (http://www.aarp.org/money/scams-fraud/fraud-watch-network/?cmp=RDRCT-FRDWCHNET_SEPT17_013) that provides up to date information on the subject, and sponsors a Fraud Watch Helpline (877-908-3360) that people can call for help to prevent fraud or help in case they have been victimized from fraud.

AARP partners with government agencies and private business in exchanging information about fraud, scams and cybercrime.

One partner agency is the Federal Trade Commission (https://www.ftc.gov/). The FTC sends out scam alerts, maintains educational information on its web site and maintains a national database of consumer complaints about scams that it shares with other federal, state, and local law enforcement agencies (https://www.ftccomplaintassistant.gov/#crnt&panel1-1).

The FTC also litigates against scammers and fraudsters when it can. An example of litigation comes in an announced settlement against Pairsys, Inc and its owners Tiya Bhattachara and Uttam Saha. The FTC charged Pairsys with making cold calls to consumers representing themselves as employees of Microsoft or Facebook. The FTC also charged that Pairsys purchased deceptive ads that led consumers into thinking that they were calling legitimate tech support numbers. Consumers were subjected to high pressure sales pitches. The Pairsys employees, often located in overseas call centers, would request remote access to the consumer’s computer in order to fix non-existent problems. For this “service” Pairsys charged between $149 and $249 and in some cases as high as $600. For more about this case you can see the FTC press release at https://www.ftc.gov/news-events/press-releases/2015/10/operators-alleged-tech-support-scam-settle-ftc-charges-will.

AARP also partners with Microsoft. Cybercrime is a major concern of the software and hardware developer. One of the topics of emphasis for Microsoft’s Digital Crimes Unit (   https://www.facebook.com/MicrosoftDCU/timeline?ref=page_internal) is the Tech Support Scam (http://ssnoccrimewatch.blogspot.com/2015/10/microsoft-tech-support-scam.html).

Microsoft is interested in reports of scams, especially the Tech Support Scam. You can report scams to Microsoft at www.support.microsoft.com/reportascam.

Keeping up to date on the latest scams is important. While scammers have found multiple ways to take our money and our identities, knowing how they operate helps you to defend yourself better against the crime. This is especially important given the difficulty that governments are having in putting scammers away. Reporting scams is also important, even if we do not receive immediate satisfaction of putting away a criminal. With your report, national law enforcement agencies such as the FTC can learn the scammer’s patterns. With this knowledge they can develop strategies to better protect us from criminal scammers.

 

 

Monday, October 19, 2015

MICROSOFT– Tech Support Scam

Microsoft, in conjunction with AARP’s Fraud Watch Network, is educating the public on the Tech Support Scam. The Tech Support Scam has been reported several times in this blog. Scammers have been impersonating Microsoft in phone calls to computer users claiming that their computer has a virus or other problem that needs to be fixed.

The scammer’s objective is to

·         Make you pay for phony tech support

·         Install malicious software that captures sensitive information. Often scammers will charge to remove this software.

·         Adjust your computer settings to leave it vulnerable to future attacks.

·         Access your personal, financial, or credit card information.

In a training event held on October 14th at the Bellevue Square Microsoft Store, a Microsoft representative talked about the Tech Support Scam, how it is delivered, and what you can do to protect yourself.

Cold Calls. The most common method of delivery that has received the most publicity is the cold call. In a cold call, the scammer tries to establish their credibility in the first 30 seconds as being from Microsoft and that they have detected a problem in your computer. Microsoft does not proactively call customers about computer or software problems.

Scareware. You can receive a “popup” when you browse the web with a message similar to “warning, your computer is infected” and encouraging you to call a phone number that is often prominently displayed on your screen. The idea is to scare you into action, get you emotional through fear. You call them, giving them access to your computer. Microsoft does not use pop ups.

Ads. As you search the web, you may come upon ads that talk about tech support, or any other subject that you are searching for. Many search engines make it difficult to detect ads search results. Be careful on what links you click on. The Microsoft representative said that it labels the ads that come up on your searches.

To protect yourself from the Tech Support Scam, you can

·         For a cold call, hang up. Don’t do what they tell you to do.

·         For Pop ups, do not call the number. Remove the pop up with the “Task Manager” or if that does not work, reboot your computer.

·         For ads, do not click on ads that claim to be Microsoft, but are really other companies.

Note: Scams have become more prevalent in our lives and therefore more frustrating. There is often little that governments or large companies can do to prevent or prosecute scammers. Often scammers make their calls, send their emails, or develop their pop ups and ads in other countries such as in India, Russia or in Eastern Europe. Where the federal or state governments can, they do go after scammers. But, we as individuals are probably the best deterrent to preventing scammers from stealing our identity and therefore our money.

The simplest action that you can take is to hang up, not click on a suspicious link, or not call the phone number on the pop up.

Scammers play a numbers game when they make those cold calls or send their emails. Most people will hang up or ignore their calls and emails. But if only 1% respond, the scammers can make plenty of money. They just have to make lots of calls and send out plenty of emails. They have many millions of people as an audience to tap.

One strategy that was talked about at the October 14th training event was to play along when the Tech Support Scammer calls. The idea is to take up the scammer’s time so that they are not calling other people, and potentially getting money from a victim. One Microsoft employee said that he does just that and may take as long as 30 to 40 minutes; listening to the scammer, playing along, but only up to a point. He won’t let the scammer take control of his computer, or download anything into his computer. He knows that he is successful when the scammer starts swearing at him. Then he knows that he has taken up the scammer’s valuable time. He hopes that more people will do what he does. Then maybe the scammers will move on to another endeavor.

This tactic may not be for everyone. You may not have the time or the confidence in computers to string a scammer along. But, it might be something to consider the next time you get that Tech Support call.

For more information about then Tech Support Scam you can go to:
 

AARP Fraud Watch Network Video:


 
Microsoft and the AARP Fraud Watch Network handout “Avoiding Tech Support Scams:”


 

 

 

 

Friday, October 16, 2015

SCHOOL BUSES– When to Stop

We are well into the school year. Safety around school buses remains a concern for
parents, school officials and law enforcement. Sometimes it can be confusing when to
stop and when you do not need to stop.  I found this video that does a very good job on
explaining when to stop around school buses.

Washington State Patrol:

Thursday, October 15, 2015

CHIP CREDIT CARDS– Scammers Trying to Take Advantage of New Cards

Scammers are innovative in trying to take your money. Within hours of Microsoft’s release of Windows 10, a scammer from Thailand was distributing an email to Windows users offering to let them get a jump start in upgrading their computers. Just click on the link.

Now scammers (their origin is not known) are circulating an email offering to send you the chip-enabled credit card or debit card that your financial institution is sending to you anyway.

The new cards have a chip that when inserted into a card reader at the point of sale makes a calculation that can be checked on the spot to ensure that the card is not a fake. This procedure takes a few seconds longer than the traditional swiping of the magnetic strips, but it is more secure and is expected to discourage “card cloning.” Card cloning is where an ID thief takes a stolen account number and makes a credit or debit card based on that information.

All retailers were supposed to have the new readers by October 1 of this year. Most card users have received the new cards before the October 1st date; however, distribution of the cards is not complete.

The emails are a phishing scheme that will be disguised as your bank or credit card issuer. They claim that you can get your new card simply by clicking on the provided link and providing your account information and other sensitive information. You may be taken to a web site that collects this information or downloads malware.

You will receive your chip card in the mail from your bank/card issuer without needing to give them your account information!

The danger of this email is ID theft or malware added to your computer that could record your keystrokes or take personal information from your computer. You can tell when you have a phishing email by looking for the following features:

·         The email domain on the “From” portion of the email will not be from the entity that the email claims to be from.

·         The text of the email has misspellings and poor grammar.

·         The email may contain a threat.

·         When you hover your cursor over the link that the email wants you to click, the web address to the link does not match the entity that the email claims to be from.

To protect yourself, if you receive this email, delete it or put it in your junk folder. If you have not received your chip card yet, contact your bank or credit card issuer directly by calling the customer service number on the back of your current card.  

For more information about this scam and the chip cards go to:


Credit.com:



 

 

Wednesday, October 14, 2015

LYNNWOOD– ID Thief Caught

According to The Herald, a Lynnwood police officer caught an ID thief who was trying to use a fake driver’s license at a Verizon store in Alderwood Mall. A store sales person became suspicious when they could not verify his identity. The man was trying to purchase four iPhones worth $2,600. The man left the store without the driver’s license.
                
The officer was called to investigate and noticed that the birthdate on the license was 9/31/89. In his probable cause report, the officer noted that there are only 30 days in September. A small slip up that caught this ID thief. While he was booked, Lynnwood jail personnel found six fake Florida driver’s licenses and seven credit cards.

There are many ways for an ID thief to obtain your personal information. While the method that this ID thief used had not been reported, one easy way for an ID thief to get your information is through a car prowl. Car prowlers will look for cars that have items that they can harvest for personal information such are a purse, wallet, smartphone, tablet computer or laptop computer. The best thing you can do to protect your identity when you are away from your car or truck is to be sure to take your purse, wallet and mobile device with you or at least store them out of sight such as in your trunk.

The Herald:

Tuesday, October 13, 2015

WASHINGTON STATE– Great Washington Shake Out

This Thursday, October 15, Washington State will be participating in the Great Washington Shake Out Earthquake Drill at 10:15am.

The drill is designed to encourage all of us to practice what we need to do to survive in the case of an earthquake. According to the Washington State Emergency Management Division, 1 million Washington citizens participated in last year’s Shake Out. This is the fourth year in a row that Washington has participated in the Shake Out.

Organizers encourage everyone to register for Thursday's event.

For more information about the Shake Out, go to:
                               
Shakeout.org:



Washington Military Department:



Washington Emergency Management Division:


SNOHOMISH COUNTY SHERIFF’S OFFICE– Crime Prevention Newsletter

The Snohomish County Sheriff’s Office’s latest issue of “Partners in Crime Prevention” is out. In this issue, the Sheriff’s Office talks about its new one-year pilot program, Law Enforcement Embedded Social Worker, that is proactively encouraging the homeless, frequent users of the jail and others to get help with drug abuse and mental health problems.
                     
Snohomish County Sheriff’s Office:


 

 

Tuesday, October 6, 2015

CYBER SECURITY AWARENESS MONTH– Emphasizing How to Protect Your Information

October has been declared Cyber Security Awareness Month. With our increasing dependence on computer and internet technology, your information has become increasingly vulnerable to attack from criminals. Malware, phishing, and computer breaches all are geared to steal your money or to take our identity for the profit of crooks.

The Federal Trade Commission, Better Business Bureau, and other national organizations are educating the public about the dangers to our computer information and how you can protect that information.

The threat to your information can come through your desktop PC, laptop, tablet or your smartphone. Key information that criminals want includes your credit card and bank account numbers. Other information including your date of birth, home address, Social Security Number, and family information can also be used to take your identity, charging your accounts, making you pay for goods and services that crooks have purchased.

Part of the education campaign is STOP, THINK, CONNECT. This campaign emphasizes the following points:

·         Protect your personal information. Use “strong” passwords on all of your accounts. Also, consider using two-factor authentication if available.

·         Connect with caution. Be wary of unsolicited emails or messages on social media sites. Never use public Wi-Fi for financial transactions or for online purchases.

·         Share with care. Share as little as possible on social media sites. Check your privacy settings on social media to ensure that they are as private as possible.

·         Secure your smartphone and your tablet. Use a password to control access to your mobile device. Turn off Bluetooth and Wi-Fi when you are not actively using your mobile device.  Download apps only from trusted sources.

You can help reduce cybercrime by instituting measures to protect your information, keeping up on the latest trends in cybercrime, and talking to your family, neighbors and friends about the measures they can take to protect their personal information and identity.

Some resources for information on cybercrime include:

 
Federal Trade Commission:


 
Better Business Bureau:


 
Stop, Think, Connect:


 
AARP Fraud Watch Network:


 
Identity Theft Resource Center:


 
Washington State Department of Financial Institutions: