The information being stolen is a big problem for taxpayers. At first, they thought that this was only a rumor until the rumors became reality when the IRS was staggered by a number of complaints from taxpayers, stating that they were somewhat abused by criminals who are using their own tax identities for an unrighteous cause. This article will discuss how this hacking of tax information took place, and how can you and other tax preparation firms fight these kinds of threat.

cashtax

The Truth Unraveled

Many stories regarding this issue of tax information being stolen had surfaced throughout the accounting world. It had alerted taxpayers, that they already filed their taxes early and wished that they will never be the next victim of this turmoil.

The tax refund scam is one of the most popular information heists that went viral years ago, and unfortunately until now. With just a laptop, a Social Security Number (SSN) and date of birth, criminals can already file a tax form with the IRS, making these lawbreakers the recipient of the taxpayer’s refunds. The scenario is that someone steals your information, files a bogus tax return then collects the refunds from the IRS. Criminals may also use your SSN to apply for government-funded programs like Medicare, for instance, using your identity. They don’t even need a taxpayer’s name, all they need is a computer that has an internet connection, a software for filing forms and that’s it. Numerous counts of fake tax returns can already be made.

Conflict with Automation

E-filing was actually designed to make lives easier for taxpayers since they don’t need to do further documentation on filing taxes using the internet. But what happened is that this process is being taken for granted by criminals. The problem is that there are no needed supporting documents once you try to file your taxes electronically.

Taxpayers like you might never see this one coming. You know you’re screwed the moment you go to the IRS, follow up on the refund and the IRS will tell you that you had already filed a return to them, and had claimed the refund.

Fixing this problem takes time since it’s a difficult process, as many documentations must be filed, several offices follow-ups must be done and it takes many months of waiting before you could claim your refund. This brought great fear for taxpayers because of failure to clearing up their identity may lead to great liabilities.

Advertisement

IRS Countermeasures

Amidst the growing problem, the IRS showed a deep concern about the increasing volume of fraudulent tax forms that they’re receiving. IRS Commissioner John Koskinen did a security summit, where methods to prevent tax-related identity theft is being discussed along with IRS officials, tax preparation firm CEOs, software developers, state tax admins and payroll processors alike.

They’ve agreed on developing ways to validate the authenticity of the information. They tried testing information sharing to see on which part of the process does the breach happen and identify the root cause of the breach. One of those methods that they are trying to apply is the testing of verification codes in w2 forms. This digit code is composed of 16 digits on electronically operated tax preparation software.

They are also raising awareness campaigns against this ongoing threat through the use of the internet with Youtube videos and social media. The IRS also is conducting webinars that will motivate taxpayers to be aware of this growing issue, as being composed of topics like the dangers of data theft for tax professionals, the requirements, and the steps to protect taxpayer information.

Good security measures begin at the office. So make sure that you follow these steps if you want no one to have access to your data:

  • Be strict with every policy which involves the disclosure of taxpayer information
  • All employees should be aware of the consequences once they disclose these types of data
  • Be sure to lock offices to make sure that no one can access the data
  • Strengthen password, to make the taxpayer data difficult to access
  • Improve security on encrypted file transfers as well as backup systems

Also, you can personally protect your tax information with these risk-reducing tips:

  • Avoid bringing some of your belongings anywhere which have any tax information on it. So that once it gets lost, you’ll never have problems with whether someone is already using your data.
  • Whenever somebody asks for your SSN, always remember to say “no” whatever the reason is. SSNs are designed as an identity for taxpayers so you should not give it out.
  • Check your credit reports and SSA (Social Security Administration) earnings annually to check if no data is being changed. If possible try to cross-check it with previous records.
  • As much as possible, your computers must be protected by firewalls and anti-virus software, so that hackers can’t just breach in your system and get your data.
  • Another way to avoid being the victim of these crimes is to file taxes as early as possible.

Steps to Taking Once You Become a Victim

Having issues with your tax information? Or feel that your SSN and other information were used fraudulently? Now is the time to take these measures before it’s too late. Here is a link in IRS’ website where you could find steps whenever you become a victim of these kinds of schemes:

Next tax season is the best time for criminals to have opportunities on stealing data from others and maybe your own tax information, so there is no better way than to avoid that by following these steps. Hope that this article becomes a wake-up call for those taxpayers to be aware of these schemes, and protect their tax information at all cost.

0 0 votes
Article Rating
If You Found The Information Here Was Useful Please Consider Sharing This Page!
 
 
      
Advertisement
Subscribe
Notify of

This site uses Akismet to reduce spam. Learn how your comment data is processed.

0 Comments
Inline Feedbacks
View all comments
Related Posts