REPORT ALL SUSPICIOUS OR CRIMINAL ACTIVITY TO 911

Thursday, December 29, 2016

ID THEFT- Card Skimmers Can Be Found at Gas Stations


You probably have heard of card skimmers at ATM’s collecting account numbers for ID thieves. Card skimmers can also be found at gas stations. Just as with ATM’s, ID thieves may attach a device to gas pumps where you swipe your credit/debit card. Every time someone swipes a card, the device stores the account information held in the magnetic strip on the card. The ID thief comes back to collect the device and download the information.

Here is what you can do to protect yourself:



·       Before you swipe your card, check the pump for anything unusual. Tug at the reader to see if it is loose. Make sure the reader looks like the others on the other pumps around you.

·       Sometimes pinhole cameras are strategically placed to read PIN numbers. To avoid this, use one hand to make entries to the keypad as usual and use your free hand to cover the keypad from anyone seeing your entries.

·       Use the pump closest to the cashier. This assumes that the ID thief will attach a device away from the cashier who can more easily observe what is going on.

·       When in doubt pay the cashier with cash or with your bankcard.

If you see anything suspicious, tell onsite staff such as the cashier.

GoBankingRates.com:





Wednesday, December 14, 2016

PACKAGE THEFT- Thefts Dramatically Increase


The Snohomish County Sheriff’s Office and Edmonds Police Department have separately issued warnings about increased incidents of package theft in the county and the City of Edmonds. The Sheriff’s Office says that reports of package and mail theft have tripled over the past few weeks while Edmonds PD says the areas around Edmonds have been hit hard.

The Sheriff’s Office notes that almost 40% of package and mail thefts have occurred in Lynnwood. And, 98% of package and mail thefts have been conducted in the 8:30-10:00am time frame and the 1:00-4:00pm time frame.

For those who stay at home, please help your neighbors by keeping a special lookout for suspicious vehicles driving slowly in your neighborhoods or following parcel vehicles or mail trucks. If you see anything suspicious, call 911 while the activity is still occurring! If it is safe try to collect the license number, vehicle description and description of any people associated with the suspicious vehicle to pass to 911. A timely call could bring a deputy out to check out the situation and at least alert police of suspicious activity in your area. Deputies have no way of knowing where package/mail thieves are without our help.

For more reminders on package theft prevention go to the following link:

Monday, December 12, 2016

SMARTPHONES- Don’t Discard that Old Device


We almost all have smartphones. They provide convenience for many functions in your hands. In fact, modern smartphones are really handheld computers that can, send and receive emails, send and receive text messages, alert you to news headlines and weather alerts, take pictures, look up information, stream live video, play games, make purchases, and by the way, make phone calls.

As a result, these portable computers hold a wealth of personal information like names, phone numbers, addresses of our friends and relatives, our financial account information, and other personal information.

When it comes time to get a new smartphone, when your old one breaks or its time to get the latest more powerful model, don’t discard or give away that old device before you have taken steps to protect your personal information.

The Identity Theft Resource Center (ITRC) recommends,



·         Save any text messages that you want to keep and make a backup of your contacts list. Once you have saved this information to your new smartphone, delete this information from your old phone. This should be especially easy if you can keep your information in the “cloud.”

·         Remove any social media apps or other apps that might have your sensitive data such as Dropbox, banking apps, or shopping apps.

·         Check your old smartphone for any extra files that it might be storing by hooking it up to your computer and looking at its file system. This might be a good time to save any pictures on your smartphone and then remove them from your phone.

ITRC also recommends that once you have taken the above steps, do a factory reset to the phone’s original status. That way you ensure that whoever gets possession of the smartphone in the future does not have your sensitive, personal information.

The Identity Theft Resource Center:



SNOHOMISH COUNTY SHERIFF’S OFFICE- Office of Neighborhoods Recognized for Their Work


On Saturday, December 10th, the Snohomish County Sheriff’s Office’s Office of Neighborhoods was awarded the Snohomish County Human Rights Commission’s Law Award for its work in outreach to the homeless to offer treatment for chemical dependency and mental illness.

Between the fall of 2015 and the end of October 2016, the Office of Neighborhoods:



·         Secured housing for 57 individuals.

·         Secured detox treatment for 86 people, 72 of whom successfully completed the program and moved to inpatient drug treatment, an 84% success rate.

·         Helped 60 county residents obtain identification cards.

·         Arranged for chemical dependency assessments for 67 people.

·         Signed up 33 people for health insurance.

 The American Red Cross also awarded the Office of Neighborhoods a Humanitarian Award for their work at the annual Snohomish County Heroes Breakfast held on Thursday, February 8th.

The effort to help the chronically homeless to find housing and enter treatment for addiction and/or mental illness supports crime prevention in Snohomish County. While all homeless may not be involved with property crime, helping them to learn to control their addictions or mental health issues helps them and the community to maintain a safe environment. Just as locking your doors and participating in a neighborhood watch helps prevent crime, the Office of Neighborhood’s efforts prevent crime by taking away the motivation for crime; the addiction to drugs, especially heroin. Heroin addiction does not reside solely with the homeless, it is rampant throughout our society. But this effort is a start to help those without the resources to help themselves.

Congratulations to the Office of Neighborhoods!



Snohomish County Sheriff’s Office:



Thursday, December 8, 2016

HOLIDAY SHOPPING- Car Prowl Prevention


Even though we are shopping more and more online, we still go to the mall for some of our Christmas shopping. Car prowls can be a major problem during the holiday season.

Here are some reminders on how to prevent a car prowl:



           Park in a well-lit area of a parking lot where it can be seen by passersby. And avoid isolated areas.

           Lock the doors and roll up the windows.

           Remove anything from view. Car prowlers are looking for items that they can sell or your personal information for ID theft. Some crime prevention professionals recommend that, at the mall, when you bring gifts to your car from the store that you put them in your trunk and move your car to another parking space in another part of the parking lot. That way if you were observed, a car prowler won’t know where your car is parked.

And, this is the time of year when some people warm up their cars before heading to work in the morning. Especially with the cold temperatures like those we are experiencing now. If you start your car, do not leave it. Unattended cars, with their engines running, even in your driveway, are prime targets for car thieves.



Snohomish County Sheriff’s Office:



PARCEL EMAIL SCAM- Email Claims Parcel Cannot Be Delivered


USA Today reports that an email going around claiming that a package on the way to your house cannot be delivered may be a phishing scam that could install malware or ransomware onto your computer.

One security company notes that is has seen a significant increase in fake package email alerts in November.

Common subject lines include:



·         We could not deliver your parcel, #00556030

·         Please Confirm Your DHL Shipment

·         Problems with item delivery, n.000834069

·         Delivery Receipt | Confirm Awb no:XXX830169

·         Your order is ready to be delivered

·         Courier was unable to deliver the parcel, ID00990381

·         Your DHL isher please download attachment to view detail and confirmation of your address

USA Today points out that phishing emails want you to trust it and then follow its instructions which are usually to click on a link or open an attachment.

The emails may install malware that allows your computer to be used by a botnet that spreads itself or be used in a nefarious endeavor such as a distributed denial of service (DDOS) attack. It could also install ransomware that locks up your files by encrypting them, making them inaccessible to you until you pay a ransom for the key to unlock them.

To avoid becoming a victim, take the following steps for all your incoming email:



·         Carefully check for your full name, customer number. Is it as a delivery company has it in your account information?

·         Are you expecting a delivery by this company? Does the package delivery number match an actual delivery number that you are expecting?

·         Check the email address from the sender. Is it a legitimate address, or a fake address?

·         If there is a link to click on, hover your cursor over it without clicking. This will show the address of the link. Does the address match what you would expect? Will it really take you to a web site that the email says it will?

Unfortunately, scammers try to take advantage of the holidays and the buying frenzy during this time of year. Be careful whenever you are looking at your email.



USA Today:


Federal Trade Commission:


UPS:



Friday, December 2, 2016

NEW PHISHING SCAM- Targeting Amazon Shoppers


AARP Fraud Watch Network has issued an alert concerning a new phishing scam that tries to get Amazon.com customer’s account information with a bogus email claiming that they need to confirm their information before they can make any future orders.
 
If you click on the provided link, you are taken to a web page that looks just like an Amazon web page. There the scammers want you to give them your name, address, and credit card information (including expiration and CVV security code).

After you enter the information and click on the “Save & Continue tab,” you are redirected to the actual Amazon web site. The transition is smooth enough that you think that this has all occurred on Amazon’s web site.

One tell-tale clue that this is a fake email is the web address embedded in the text at the bottom of the email, “Amazon.com.au.” ”au” is not part of the official Amazon web address.

Always be wary of emails that appear to be from legitimate businesses requiring you to provide your account or other personal information. Hover your mouse curser over any provided links. The link address should show up. Take a look at it to see if it is a legitimate web address for that company.

AARP recommends that if you receive this email that you go to the Amazon web site via your web browser. Compare any order details in the email with the listing in “Your Orders.” If they do not match, the email is not legitimate.

Look at the AARP alert at the link below. It shows just how good these scammers are in mimicking the Amazon site.

AARP Fraud Watch Network:
http://blog.aarp.org/2016/12/02/new-amazon-phishing-scam-confirm-your-information-to-process-order/?cmp=SNO-ADV-FB-AO-FWN&socialid=694463758



Thursday, December 1, 2016

CRIME STOPPERS- New App


Crime Stoppers of Puget Sound has launched a new app to help you report tips to them easier.

Called P3 Tips, the app allows you to fill in information about a suspect. The app has you fill out a series of forms that covers several common situations. There is an area in the app that allows you to give what you know in your own words. The app also allows you to upload photos or videos of suspects or crimes.

The app allows you to pass your information when and where you can without having to call the Crime Stoppers tip line.

Look for P3 Tips in the Apple App store or in the Android Google Play store. If you cannot access the app in the stores you can find it on the web at  https://www.p3tips.com/index.htm.



Q13:



Wednesday, November 30, 2016

EDMONDS- Scammers Claim to be from PSE are Stealing Your Money


KIRO TV’s Jesse Jones has announced that an Edmonds small business owner was scammed out of more than $500 for an “overdue” utility bill by someone claiming to be from PSE. Some unique techniques that the scammers were using include:



·         They call you and leave a message to call or hang up before you have a chance to respond.

·         When you call the number that they provide, you hear a recording of PSE’s actual phone announcement that you would hear if you called PSE directly.

·         Victims are told to go to a local drug store and load the payment on a pre-paid card.

·         If you listen carefully, you can hear other scammers in the room typing on their keyboards.

·         Victims are told that their electricity will be cut off within minutes.

If you receive a call from someone claiming to be from PSE hang up. Remember, if you are late in your payments with a utility, you will be notified by snail mail and it will take several weeks and notifications before a utility can cut off service to you. If you receive a call from someone claiming to be from PSE or any other utility, do not use the phone number that the caller provides. Call the number provided on the utility’s monthly bill, or look up the utility’s web site with a Google or Bing search.

PSE received 47 complaints about this scam yesterday. A dramatic increase in the number of daily scam complaints.

Look at the KIRO video that was broadcast tonight.

KIRO TV/Jesse Jones:

PACKAGE THEFT WEDNESDAY- Some Gadgets That Might Protect Your Package Deliveries


Some of the local press have labeled the Wednesday after Cyber Monday “Package Theft Wednesday” because this is the first day that many of those online orders made on Cyber Monday could be delivered. Many suggestions have been made to protect against package theft. But there has not been any one tip or technique that appears to be able to stop this kind of theft dead in its tracks. I feel that there needs to be more work into developing methods or products to reduce this increasing problem.

Many modern security devices and systems provide improvements by being able to message, or in some cases provide real time video, to a homeowner when they are away from home. Many can document anyone who has been in a home with video that can be viewed later and the video can be given to police for their investigation efforts. Some devices can even allow a homeowner, away from home, to talk to anyone at the front door. Technology may not be the only solution, but it might help to reduce certain crimes.

In the case of package deliveries, UPS or FEDEX will place a package on the front porch in front of the front door. Often, the package is in full view of the street.

A local entrepreneur has created a product called “Package Guard.” This is a Frisbee sized disk that you place on your front porch or wherever you have packages delivered. The delivery person places your package on it. Then you receive a message on your phone that you have a package. If someone removes the package before you get home, a very loud alarm sounds alerting your neighbors and scaring the package thief. You and if you want, your neighbors, also get a message that someone is trying to take your package. Normally, however, when you arrive home, and no one has taken your package, all you have to do is disarm the Package Guard with your phone, and pick up your package.

This is a brand-new product that has been developed in the last year. Cost is $69.

For more information go to

Package Guard:


KIRO TV:


Another twist that you could add is to have a camera focused on your front porch. You can accomplish this with security cameras that you have installed or you install yourself. A newer type of device, that you can install, is a replacement of your front doorbell that can take video of anyone at the front door, can record their voice and can allow you to talk to them. Two products that do this are the Ring, and Skybell. For more information about these products, you can see my previous post at https://draft.blogger.com/blogger.g?blogID=3552509147685054115#editor/target=post;postID=4994029622182156275;onPublishedMenu=overview;onClosedMenu=overview;postNum=0;src=postname.

This one, two punch may not eliminate package theft. But hopefully it will discourage package thieves from stealing from you. A loud noise to scare the thief, along with notices to you and your neighbors who may be at home, allows you and your neighbors to report the theft to 911 in a timely manner. Technology along with the initiative taken by you and your neighbors may just make your neighborhood safer.




Saturday, November 26, 2016

SHERIFF’S OFFICE- Tips to Prevent Package Theft

The Sheriff’s Office offers the following tips to prevent becoming a victim of package theft:

Prevent package and mail theft this holiday season. Every year, we receive hundreds of reports of package and mail theft from county residents. It takes only seconds for a thief to steal from your porch, mailbox, or doorstep. Here's a few tips to protect your deliveries:

-Hide packages. Give delivery services a specific spot to leave your packages (e.g."behind the big planter" or "tucked behind the grill near the back door").

-Schedule the delivery. Pick a delivery time when you know someone will be home. Some services even have the option to receive an alert when a package has been delivered.

-Request a signature. When shipping something of high value or just to be sure items aren't left unattended, request a signature for packages to be released. For example, the USPS offers USPS Signature Services that require a signature at the time of delivery.

-Going out of town? Place a vacation hold. Before leaving town, plan ahead to have packages held. FedEx allows vacation holds on shipments for up to 14 days and the USPS offers Hold for Pickup, where customers can collect packages at their local post office or redirect incoming packages to a different post office through USPS Package Intercept.

-Request a ring. If possible, instruct delivery drivers to always ring your doorbell or knock on your door when leaving packages. FedEx Delivery Manager, for example, allows customers to leave those instructions

Snohomish County Sheriff’s Office:
https://www.facebook.com/SnoCoSheriff/?fref=nf&qsefr=1

LAKE STEVENS- Car Prowler Update


On Friday, November 18, I reported that Sheriff’s Office detectives were looking for Travis B. Engelen (http://ssnoccrimewatch.blogspot.com/2016/11/lake-stevens-detectives-looking-for-car.html).

In the late afternoon, yesterday November 2, Snohomish County Deputies and Marysville Police arrested Engelen for ID theft and car prowling. The Sheriff’s Office received a tip about a vehicle theft in the 600 block of Sunnyside Blvd in Lake Stevens. Apparently, a suspect tried to steal a vehicle, was confronted by a homeowner, then stole a farm truck. A short time later, after locating the truck at the Wal-Mart at SR-9 and 64th St NE, investigating deputies were told by a citizen of a suspicious person who had possibly hidden himself in the trunk of a car in the parking lot. The deputies found the suspect in the trunk of the vehicle. The suspect turned out to be Engelen.

Q13:



Friday, November 25, 2016

HOLIDAY SCAM UPDATE- Being Safe While You Shop Online


With Thanksgiving behind us, we are now in the holiday shopping season. More and more we are shopping online. Here are some hints to keep safe while you do your online shopping:

High Tech Toys. Some high-tech toys might me fun, but they may also be a threat to your child’s security. Here are some tips to protect your child’s personal information.

Identity Theft Resource Center:


Scam Alert for Holiday Shopping. Learn about App Traps, Survey Swindles, and Copycat Cons.

AARP Fraud Watch Network:


Scam on Facebook. While you are on Facebook, watch out for the “secret sister gift exchange” scam.

KIRO TV:


More Tips for Online Shopping Safety. Here are some more tips for online shopping safety.

USA Today:



Monday, November 21, 2016

SNOHOMISH COUNTY SHERIFF’S OFFICE- Crime Prevention Newsletter


The Snohomish County Sheriff’ Office has published its latest issue of its crime prevention newsletter “Partners in Crime Prevention.” In it are cyber security tips and reminders in how you can keep yourself and your possessions secure over the holidays.

Snohomish County Sheriff’ Office:







Friday, November 18, 2016

LAKE STEVENS- Detectives Looking for Car Prowler

Snohomish County detectives are looking for Travis B. Engelen for ID theft and car prowling. A truck was broken into recently at a trailhead for the Centennial Trail near Lake Stevens. Detectives believe that Engelen used credit cards from that truck.

 The truck owner said that she left her purse under a coat thinking it would be safe while she took a walk on the trail. Police warn that keeping valuables in your vehicle only invites thieves to take them. They also warn that you should keep track of your purse and wallet while in a store. According to Sgt. James Maples of the North Snohomish County Property Crimes Unit, “Even in the shopping stores, they turn their back for one moment and keep their purses open rather than leaving it on their person and people are stealing it.”

Engelen has a history of stealing cars and has felony warrants from the Department of Corrections. Police consider him armed and dangerous.

If you know where police can find Engelen call Crime Stoppers at 1-800-222-TIPS which is offering a reward of up to $1,000.

For more details on how he stole the credit cards go to,

Q13:
http://q13fox.com/2016/11/17/i-will-never-do-it-again-theft-victim-warns-local-hikers-to-protect-valuables/




STANWOOD- Police Looking for ID Thieves


Police are looking for Kimberlee Lines and her boyfriend Austin Faircloth for ID theft. Lines has gone into stores such as Macy’s and Kohl’s purchasing thousands of dollars of merchandise by using someone else’s ID.


In at least one case, a laptop computer containing sensitive information was stolen in a home burglary. That information, including Social Security Numbers, has been traced to Lines. Lines has opened a Victoria Secret account in the name of a 4 year old daughter of one victim.

If you know where police can find them call Crime Stoppers at 1-800-222-TIPS which is offering a reward of up to $1,000.

Take a look at the following video for a complete description of this couple.

Q13:

SCAM UPDATE- Scam within a Scam


Scammers look for all kinds of ways to get your personal information. We know that they try to take advantage of disasters to get your personal information and your money. One trend has been to take advantage of major publicized data breaches. Scammers will call, claiming to be from or representing a major business whose computers have been breached. They will offer you credit monitoring, money as compensation or make some other enticing offer to get you to stay on the phone.

Look out for the following warning signs:



·         If the caller asks for your sensitive information, hang up. Any company that keeps your information should already have it.

·         If they ask for your Social Security Number, hang up. Social Security Numbers and birthdates are not collected over the phone. This information can be provided on a form that you mail back to the company or on a secure website that you have found yourself, not a link suggested by the scammer.

·         If the caller starts pressuring you to act right away or claims that you have a short deadline to act, hang up. Legitimate companies are not going to pressure you when they notify you of a data breach.

Should you receive a letter, phone call, or email about a data breach you should receive instructions on what to do. Feel free to call the customer support (the number of which you can get on an online search) and verify the instructions.

Identity Theft Resource Center:

Saturday, November 12, 2016

SCAMS- Medical ID Theft


Scammers go after victims for money. They also use stolen ID’s to obtain medical services on the victims’ insurance. For more information on medical ID theft and how you can protect yourself, go to,



CNBC:







KING/SNOHOMISH COUNTIES- Police Looking for Ca Prowler


Police are looking for Hugh “Pat” Doherty for as many as 100 car prowls in the NE King County and SE Snohomish County areas. Specific pending charges include 2 counts of Eluding, 18 counts of Vehicle Prowl, one count of Theft 1, two counts of ID Theft, one count of Resisting Arrest, and one count of Reckless Driving.

Doherty is 38, 6’1” tall, thin athletic build, and sunken cheeks. He continuously alters his facial hair.

If you can tell where he can be found call Crimes Stoppers, which offers an up to $1,000 reward at 1-800-222-TIPS or submit your information online at http://www.crimestoppers.com/.


Q13 Fox News:

SNOHOMISH COUNTY- Warrant Scam Returns


The Snohomish County Sheriff’s Office has issued a warning that someone is calling county residents claiming to be a Sheriff’s Office deputy with a warrant for their arrest. Sheriff’s Office reception staff received five reports of this scam in a two-day period.

According to the citizen reports, the caller told the potential victim that they needed to pay immediately over the phone by purchasing “Green Dot” money cards at a local store. The victim is required to stay on the phone as the transaction is completed. After completing the transaction, the victim was instructed to go to the Snohomish County Courthouse to have the warrant quashed and receive a refund. No money is returned.

The Sheriff’s Office points out that you can check to see if you have any outstanding misdemeanor warrants at http://www.snoco.org/outstandingwarrants/.

Just a reminder, police will not call you and demand payment for anything nor will they call you to tell you that there is a warrant for your arrest and that they are on their way.



Mountlake Terrace News:

Sunday, November 6, 2016

SNOHOMISH COUNTY- Crime Mapping Returns


Crime mapping has returned to Snohomish County! SNOPAC 911 and SNOCOM 911 have implemented crime mapping with a new vendor, LexisNexis, with the Community Crime Map (http://communitycrimemap.com/). According to a Sheriff’s Office Facebook post, the change was required by the recent change in dispatch software at the two 911 agencies.

The features of the LexisNexis Community Crime Map are similar to previous crime mapping systems that the 911 agencies have used in the past.

For more information about this new crime mapping service, go to,

Snohomish County Sheriff’s Office:


KCPQ 13:



Tuesday, November 1, 2016

EVERETT- Sheriff’s Office Wants Information on Silver Lake Assault


The Snohomish County Sheriff’s Office wants the public’s help in finding an unknown male assailant who assaulted a 23-year-old woman in the vicinity of the 11000 block of 28th Dr. SE last Saturday night.

They would like to talk to anyone who may have been walking, driving or on a bicycle in the Silver Lake area of 110th St SE between 19th Ave SE (Hwy 527) and 35th Ave SE between 7:30 and 8:30pm on Saturday, October 29.

The suspect, who forced his way into the victim’s home, was described as in his 20’s or 30’s, wearing a mask, a red and black striped shirt, and jeans. He also had a cast on his right arm.

If you have information about this suspect or the crime, please contact the Sheriff’s Office anonymous tip line at (425) 388-3845 or online at http://snohomishcountywa.gov/303/Anonymous-Tips.

Snohomish County Sheriff’s Office:









ASK THE COP- Get a Speeding Ticket?


Did you get a speeding ticket? This video from My Edmonds News talks about your options.

My Edmonds News:









MILL CREEK- Stolen Key Update


On October 18, the Mill Creek Police Department reported that the master keys from a mail carrier were stolen (http://ssnoccrimewatch.blogspot.com/2016/10/mill-creek-master-postal-keys-stolen.html). The master keys opened community mailboxes in the 98012 and 98021 zip codes.

According to this morning’s The Herald, the U.S. Postal Service is replacing mailbox locks in the Mill Creek area.

Also, an investigation continues into the theft. Investigators are looking for two women and one male who could face federal felony charges.

Until the locks are replaced, authorities remind everyone to remain vigilant with their mail. Take outgoing mail to the post office or other secure location. The blue mailboxes are still secure since the master keys that were stolen do not open those mailboxes. Also, if you see anyone acting suspiciously around your mailbox call 911.

The Herald:



Wednesday, October 26, 2016

GUNS- Should I Buy a Gun for Protection?


You may look around and think that there is just too much crime around us. And you might think that you want to get a gun to protect yourself. Here are some things to think about if you are considering purchasing a gun for protection:

MLTNews:





Monday, October 24, 2016

SCAM UPDATE- IRS Scam, Referendum Scam, Credit Repair Scams


IRS Scam in the mail. Earlier this month I talked about an IRS scam that sent emails purportedly from the IRS. The email claimed to be a CP2000 notice and claimed that the person receiving it owed taxes under the Affordable Care Act (http://ssnoccrimewatch.blogspot.com/2016/10/irs-scam-from-telephone-to-email.html).  The AARP Fraud Watch Network says that this bogus notice is now being sent via the U.S. Postal Service. Up to now, IRS scammers have not used the mail to extract money from victims. The IRS still exclusively uses the U.S. mail for initial contacts with taxpayers. With this scam now in the mails, if you receive a notice from the IRS, take some extra time to examine it. Some tip offs that this notice is not genuine are:


·       In the case of a CP2000 notice, the IRS would not claim that you owe a specific amount. It would give you a phone number to call to resolve a discrepancy that it has found in income or payment information that has been reported by your employer and information that you reported on your tax return.

·       When you pay your federal income tax or late penalties or fees, you pay the US Treasury, not the IRS.

·      The IRS does not have you send mail to a post office box, they have you send mail directly to an IRS address.

AARP Fraud Watch Network:


Results of Arrests of Mumbai, India Scammers. Earlier this month, the mass arrest of IRS scammers in Mumbai, India made the news. The scammers, from call centers, would call victims threatening financial penalties, lawsuits and arrests if they did not pay back taxes right away. The Better Business Bureau (BBB) reports that it has seen a dramatic reduction in reports from consumers of this IRS scam. It says that in a typical week, its BBB Scam Tracker receives about 200 reports of the scam. Since the mass arrests in India, it has only received 11 reports of the IRS scam in the past week. That is almost a 95% decrease.

BBB:


Fake “Referendum” Scam. According to the Better Business Bureau, a letter to senior citizens is going around the country claiming that Congress is trying to end Social Security and the organization that sent the letter needs a donation from you, by check or credit card, to fight for Social Security. The organization says that it is sending a referendum nationwide to keep Social Security.



·       This notice is an attempt to scare you into action. To put you under the “either” as a scammer would put it. And seniors are an especially vulnerable target because many rely on their Social Security payments for their daily living needs.

·        The request for a check or your credit card information opens you to identity theft.

·        The letter talks about a referendum campaign in “counties across America.” This is nonsensical language because we do not conduct national referenda. Referenda are conducted at the local and state level for local and state issues.

BBB:


Credit Report Scams. If you need help with sorting out your debt, you may look for help from a credit repair company. However, many credit repair companies use confusing or misleading advertising to bring in customers.

Here are some red flags to steer clear of:



·         Companies that demand payment up front.

·         Deals that sound too good to be true.

·         Companies with representatives who cannot answer questions.

·         Companies that hold back or provide misinformation.

·         Companies that ask you to misrepresent information.

For more information, go to,

Consumer Financial Protect Bureau:









Thursday, October 20, 2016

MOUNTLAKE TERRACE- National Drug Take Back Day, Saturday


Disposing of un-needed or unused prescription drugs is important to reducing drug overdoses and drug addiction. Saturday is a National Prescription Take Bake Day. Between 10:00am and 2:00pm you can take your un-needed, expired or unused prescription drugs to:

Mountlake Terrace Police Department
5906 232nd St SW
Mountlake Terrace, WA 98043

For more information about National Drug Take Back Day and disposing of prescription drugs in general go to:

Drugs.com:


If you cannot make it to Mountlake Terrace on Saturday, you can take unused prescriptions to several other locations in Snohomish County. For more information, go to:

Snohomish Health District:





MILL CREEK- Master Postal Keys Stolen


The Mill Creek Police Department has announced that on Tuesday, October 18, a set of master keys was stolen from a mail carrier. The keys were for mailboxes in the 98012 and 98021 zip codes. The police department received reports of stolen mail from community mailboxes in neighborhoods and apartment complexes in the City on Wednesday.

As of Thursday morning, the perpetrators are still at large. The police department says that it is working with other local police agencies to identify and find the suspects.

The Mill Creek Police Department asks for your help until they can apprehend the suspect(s) by being extra vigilant about mail delivery and pick:



·         Take your outgoing mail to the post office or put it in a secure, non-communal mailbox.

·         Pick up your mail as soon as possible, and definitely before nighttime.

·         Be aware of anyone around blue drop boxes or community mailboxes that do not appear to be postal employees or customers.

·         Call 911 if you see any activity that you think is suspicious or inappropriate.

The police department reminds everyone that only postal employees are authorized to have access to the inside of the blue drop boxes or the community mailboxes.



Mill Creek Police Department:

OCTOBER- Cyber Security Awareness Month


Recently, I wrote about October being Domestic Violence Awareness month (http://ssnoccrimewatch.blogspot.com/2016/10/domestic-violence-october-is-domestic.html). October is also Cyber Security Awareness Month.

Cyber (computer) security is important for you as an individual as much as it is important for our nation, big business, small business, or for local government. Poor cyber security makes all of us susceptible to identity theft, scams, fraud as well as industrial espionage, espionage against our government or other mischief.

The effects on victims of identity theft, are revealed in the latest survey, “Identity Theft: The Aftermath 2016™” published by the Identity Theft Resource Center (ITRC):



·         55% of ID theft victims reported missing time from work, 44% reported losing out on an employment opportunity, and 29% reported that they had to request government help in the form of welfare, EBT, food stamps, etc.

·         New account fraud, including opening new credit cards, utility accounts and cellular phone service, was reported by 60% of survey respondents, up by 6% from last year.

·         Survey respondents reported that victimization manifest itself through stress (74%) and anxiety (60%)

The National Cyber Security Alliance (www.StaySafeOnline.org) has been making the public aware of what they can do to protect their computers through its Stop Think Connect campaign. It recommends:



·         Keep a Clean Machine

o   Keep your security software current to defend against viruses, malware and other online threats.

o   Automate software updates by turning on automatic updates in the settings of your software and operating systems. Then you do not have to keep remembering to update your system.

o   Protect all devices that connect to the internet. This includes computers, smart phones, gaming systems, etc.

o   When you plug in USB’s or other external devices into your computer, scan them for viruses and malware.

·         Protect your personal information

o   Secure your accounts. Ask for protection beyond passwords. Look for techniques such as two factor authentication.

o   Make passwords long and strong by combining capital and lowercase letters with numbers and symbols.

o   Use a different password for each of your accounts.

o   Write it down and keep it safe. Keep a list of your passwords on paper, in a safe or other, secure place or in an electronic, encrypted vault.

o    Set the privacy settings of websites and services so that you limit who can see your information.

·         Connect with care

o   Be careful of links and attachments in your email, tweets, posts and websites. Be sure you know who originated the email, etc. before clicking on any link. Links are a primary way that cybercriminals use to deliver malware to compromise your computer.

o   When using Wi-Fi hotspots to connect to the internet, limit your use to non-sensitive activities. Do not connect to your financial institution’s web site or conduct online shopping through a Wi-Fi hotspot.

o   Protect your accounts. When connecting to a financial institution or a shopping website, be sure the website is encrypted with a web address that starts with https://.



Stay Safe Online:




Identity Theft Resource Center:

Wednesday, October 19, 2016

SNOHOMISH- Car Prowlers Stealing at Weddings


Car prowlers look everywhere for cars with purses, wallets, tablet computers. And according to recent press reports, even weddings.

The press reports have been talking about a series of car prowls at wedding venues in the Snohomish area. In at least one of the car prowls, the thieves use stolen credit cards at a Fred Meyer, Walmart and Safeway later that night.

A Sheriff’s Office spokesman has noted that they see more car break-ins when car prowlers think a driver will be away from their vehicle for a long period of time, such as at a mall, in a residential driveway overnight, or at an event such as a wedding or even a funeral. Burglars have also been known to break into homes when they know that the owners are at a funeral.

The spokesman reminded everyone to lock doors and roll up and lock windows. Also not to have anything showing in your vehicle when you park it. You can also help reduce the risk of becoming a victim to a car prowl or burglary by being careful of what you post on social media, such as when you would be attending a wedding, funeral, or going on vacation.

Here are two pictures of a vehicle and two males associated with the stolen credit cards, courtesy of KING-TV. If you know who these suspects are or have any information about car prowls in the Snohomish area, please call the Snohomish Sheriff’s Office’s Anonymous Tip Line at (425) 388-3845.










KING-TV:




The Herald:




KIRO-TV:



Sunday, October 16, 2016

TECH SUPPORT SCAM- Scammers Still Calling Snohomish County Residents


I have received a report of at least one more Snohomish County resident receiving a call from a tech scammer.

The call was made by a man with a slight Indian accent who said that he was calling from Redmond. He claimed that the person answering the phone had submitted an error report from their computer. He said that he needed some information or else they would lose their computer. He wanted the potential victim to get onto their computer and follow his instructions.

When asked who he worked for, the man hedged. He said that he did not work for Microsoft, but that his company did.

The person answering the phone quickly concluded this was a scam and hung up.

The potential victim observed:



1.      The caller ID on their phone said “unknown name, unknown number.” A legitimate company would have displayed their true phone number.

2.      They had not submitted an error report. And, Microsoft, of they had contacted them, would not have to ask for their system information. Microsoft already collects technical information about the computers that runs its Windows operating system. You can cut off that information if you do not want Microsoft to get it.

3.      Microsoft would not call. If there is any response, it would be via email.



If you receive a call from a tech support scammer, you can report them to:

Microsoft:


Federal Trade Commission:



Wednesday, October 12, 2016

DOMESTIC VIOLENCE- October is Domestic Violence Awareness Month


When Joseph Peralta was arrested for stabbing his girlfriend in a Lynnwood Rite Aid, he had several felony convictions, including stalking, domestic violence and assault. Prosecutors charged him with first-degree domestic violence assault for the September 18 attack.  (The Herald: http://www.heraldnet.com/news/stabbing-suspect-says-he-doesnt-remember-attacking-girlfriend/).  This incident shows an ugly face of a crime that often does not receive a lot of attention.

Domestic violence is a pattern of behavior that someone uses to gain power and control over an intimate partner. Domestic violence can include physical, emotional or sexual abuse. It can happen to anyone, no matter social status, income, ethnicity, or sexual orientation.

While anyone can be the victim of domestic violence, the fast majority of victims who report domestic violence are female.

Nationwide, 24 people per minute are victims of rape, physical violence, or stalking by an intimate partner. One in 4 women have been the victim of severe physical violence by an intimate partner. One in 7 men have experienced severe physical violence by an intimate partner. A woman is far more likely to be killed by her spouse, an intimate acquaintance, or a family member than by a stranger.

Some warning signs of domestic violence are: 

·         Jealousy

·         Controlling behavior

·         Quick involvement

·         Isolation

·         Blaming others for problems



Victims can face several barriers to seeking help including fear of injury, shaming and self-blame, lack of money, resources and support, and social pressures to “keep the family together.”

There are things that you can do to prevent domestic violence or help someone who is being abused:

·         Educate yourself about domestic violence.

·         Help a friend or family member who is being abused.

·         Speak up about abuse.

·         Support your local domestic violence program.



Here are some resources on domestic violence:

Domestic Violence Services of Snohomish County:


Domestic Violence Awareness Project:


The National Domestic Violence Hotline:


Snohomish County Sheriff’s Office Tip Sheet:


Snohomish County Sheriff’s Office “Partners in Crime Prevention”: