ID.me – Is It Legit?

ID.me
Rated 0 out of 5
Scam Company
0 out of 5 stars (based on 0 reviews)

ID Me Scammer Company Blacklisted For Conducting ID Scams 

 

ID.me makes it easier for people to prove and share their identities online. The is id me legit secure digital identity network has 64 million members, with over 145,000 new members joining every day, and collaborations with 27 states, multiple federal agencies, and over 500 name brand retailers. 

The company provides identity proofing, authentication, and group affiliation verification for organizations across industries.

The Kantara Initiative has approved the company’s technology as a NIST 800-63-3 IAL2 / AAL2 conformant credential service provider, and its technology meets the highest federal standards. IDme fraud is the only provider that offers video chat and in-person verification, which improves access and equity. The team is dedicated to “No Identity Left Behind” to provide everyone with a secure digital identity.

What is ID.me & Is ID.me Legit?

 

The identity of retail customers was initially verified by e-commerce sites using ID.me, which has been around since 2010. State governments then adopted the ID.me system to prevent fraud on their unemployment claims systems. 27 states were reportedly utilizing the ID.me system as of July, according to Reuters.

Internal Revenue Service

Of course, the IRS is a sizable organization that interacts with millions of people and companies daily. A significant amount of personally identifiable information will be under ID.me’s control when cyberattacks on government networks become more frequent.

Think back to the 2015 cyberattack on the U.S. Office of Personnel Management (OPM), during which cybercriminals were able to access 22.1 million government personnel records, including employees and their families, as well as individuals who had undergone background checks

When asked if ID.me is directly working with the DHS on methods to secure all personally identifiable data it holds, a company representative for ID.me told Fast Company that the company has a FedRAMP Moderate ATO (authority to operate) from the General Services Administration. This was approved after the business provided evidence of compliance with federal standards for government agency authentication created by the National Institute of Standards and Technology (NIST).

In addition, the representative informs me in an email that ID.me can keep taxpayers’ private information for up to 7 and a half years. However, the business asserts that it will accede to user requests to delete their data anytime. Your options for compensation, however, are somewhat constrained in the event of a data leak. 

The ID.me terms of service begin with an all-caps statement that states that by using ID.me, you waive your right to participate in a class action lawsuit against the company and agree to binding arbitration in the event of a dispute.

How ID.me Came Into Being? 

 

Identity affects every area of the economy. However, revealing the details that make us unique can be dangerous. We’ve altered this paradigm at ID.me.

It all started when Blake Hall, the CEO, and founder of ID.me and a decorated Army Ranger, saw a veteran present their DD214 separation documents to a store employee to receive a military discount. The document contained many more details than required to confirm military service. It was risky and unnecessary to reveal this much personal information for a single benefit. There must be a better approach.

Affiliation Marketing

They set out with the goal of facilitating and securing group affiliation verification. They started with the military community and quickly expanded to include government workers, students, teachers, nurses, and first responders.

With the help of legal identity verification for high-risk transactions, they entered regulated industries like government, healthcare, and financial services. They are developing a digital identity network where users only need to confirm their identities once and are accepted by any organization. It functions like a driver’s license in the real world. Once verified, you always have your identity document.

More on ID.me Scam & Is ID.me Safe To Use?

 

One particular job scam, called an ID.me scam, in which criminals pretend to be companies hire new employees, has increased, according to ITRC expert advisors. 

They inform individuals that the ID.me verification process is necessary (ID.me supports private companies and state agencies for identity verification). Then, criminals demand copies of the victim’s driver’s license and selfies, or they direct the victim to upload their documentation directly to ID.me and require the ID me fraud login information. 

As Congress Investigates ID.me Fires Dozens of Employees From its Fraud Team

 

According to Reuters, a principal U.S. government contractor for identity verification technology is under investigation by Congress and has fired 39 employees in the last week for inappropriate communications.

Fired

ID.me laid off roughly half of its fraud review team but said the layoffs were unrelated to a probe launched by U.S. lawmakers last week over “serious concerns” about its technology’s efficacy, privacy, and security, including facial recognition.

ID.me has contracts with approximately two dozen U.S. states and ten federal agencies, including the Internal Revenue Service (IRS), to catch scammers attempting to siphon off benefits such as unemployment insurance and tax refunds using fake or stolen identities. During the coronavirus pandemic, processing delays have been a significant challenge for the Tysons, Virginia-based startup. U.S. lawmakers said that “delays have blocked access to essential government services and benefits this month.”

ID.me stated that the company had separated customer support staff “for inappropriate internal communications” that demonstrated disrespect for colleagues and would add training and procedures.

Five fired employees told Reuters that the fraud team used an internal messaging group chat to share jokes, seek advice, and vent frustrations. Workers, for example, used a rat emoji to alert colleagues when managers approached them while patrolling for personal cellphone use or other security violations.

According to the workers, the job cuts affect roughly half of a 70-person team that reviews users who have been locked out due to suspected fraud or other issues. According to the sources, who spoke anonymously, their departure from ID.me had left their remaining colleagues with significantly increased caseloads, which they believed would slow response times.

ID.me told Reuters that the layoffs would have little impact on operations because it was relocating other employees to the fraud division, and the workload had decreased following the mid-April U.S. tax filing deadline.

Alphabet Inc’s (GOOGL.O) CapitalG and other funds valued the company, which employs approximately 1,400 people, at $1.5 billion in fundraising last year.

Recognition

While some clients applaud its efforts, ID.me’s use of facial recognition software to verify people, among other issues, has prompted a public campaign by rights activists urging the government to discontinue it.

ID.me claims to have stopped fraud in unprecedented numbers and that most users’ wait times have been under 30 minutes for several months.

Fired employees expressed concern that ID.me did not receive first-issue warnings. According to a severance agreement obtained by Reuters, it has offered fired employees one month’s pay and three months’ worth of healthcare in exchange for agreeing not to sue or speak out about the deal.

ID.me stated that it would not tolerate disrespectful discussion but declined to comment on the package.

ID.me Insights Shared By Ex-Employee

 

The ex-employee contacted the I-Team to talk about the business, the culture, and the issues she felt the public needed answers to. 

One of our core values was to “Own your mistakes so you can learn from them,” she said. “That’s why I want to speak up right now.” I believe that growing from our mistakes; is one of the times we should own them.

The former employee, who was let go earlier this year, told the I-Team that this wasn’t because she was unhappy.

“I have the urge to say something. Because I’ve always had a sneaking suspicion that ID.me wasn’t quite right. And now is the right time for me to act,” she said.

The ex-employee claimed that working for the business had a “huge emotional toll” on her.

Knowing that these people are emailing you with statements like “I’m going to kill myself” or “I haven’t paid rent in five months” makes you want to help them. It’s quite a bit, she said. “People were waiting to talk to someone for hours on end. After waiting so long, many people claimed they would be expelled. She informed the I-Team that numerous emails were awaiting a response. Some of them had just turned one year old.

Unhappy

“I thought it was ridiculous to get in touch with them a year later and ask if they still needed help. The former employee recalled that sometimes they would respond, “Yes,” and other times they would say, “I’ve waited this long; how dare you say anything to me now. I was aware that I wasn’t assisting everyone we claimed to be. 

Florida residents needing unemployment benefits and later the paperwork required to file their taxes turned to ABC Action News for assistance after they could not pass ID.me’s verification process and get in touch with a representative. One of the methods ID.me employs to confirm people are who they say they are is facial recognition.

According to the former employee the I-Team spoke with, the system grouped people with similar characteristics, and she saw accounts flagged for fraud.

“When I go to the face match, it says there are 200–300 accounts associated with it, but as I scroll through the pictures, I realize that they are all white women. Or these are all, like, older men who have started losing their hair, or these are all just, like, African-American women with glasses,” she said.

A representative for ID.me told the I-Team that less than one in 1,000 users receive “duplicate face match” alerts and that “this crucial fraud prevention control stopped a huge number of fraudulent actors during the pandemic from using their face and stolen information to verify large numbers of accounts.”

Credit

According to ID.me, five states have given the company credit for stopping $238 billion in fraud. According to estimates provided to the I-Team by the Department of Economic Opportunity, ID.me helped Florida stop $23 billion in fraud.

“You know, I’m not saying they don’t, but you are helping some people who are complaining on social media or who have been scammed. But in the big picture, there are many more people who aren’t getting assistance, and you’re just lumping them together because you think there might be fraud, the former worker told the I-Team.

Congress recently provided ID.me with a list of inquiries about the number of facial scans. The business obtained, who was flagged, wait times, and the number of complaints. According to a spokesperson for I.D.me, “In the self-service process, almost 90% of users quickly confirm their identity. Average wait times from 4/1 to 4/30 were 23 minutes, and from 5/1 to 5/7, they were 19 minutes for the few ID.me users who need assurance through a video chat.”

Dr. Nicol Turner Lee, who oversees the Brookings Institution’s artificial intelligence initiative, focusing on equity and fairness in new technologies, said: “I think that’s where Congress is trying to put in place some accountability measures.”

Recognition

Turner Lee told the I-Team that using facial recognition to gain access to government benefits is “horrifying.”

“More governments are starting to rely on these technologies, but with one caveat: they haven’t been thoroughly examined and explained across a range of populations. When it comes to facial recognition, there are some difficulties. People like me, who have darker skin and fluctuate in hair color, are sometimes difficult to recognize.

The expert said that governments sometimes adopt these technologies without fully understanding the technical ramifications or how they might affect regular people who aren’t always represented in the technology.

After receiving criticism from the public, the IRS decided against requiring facial recognition to confirm identities through ID.me. Florida, meanwhile, continues to support the contentious technology. Additionally, Florida does not offer the option of in-person identity verification.

Turner Lee predicted that “facial recognition technologies, more generally, will be challenged,” citing the IRS as an illustration. According to Turner Lee, the digital divide in the U.S. is still “huge.”

We need alternatives while we are traveling, she said. Governments shouldn’t be afraid to admit something isn’t working and take a step back. Democratic senators have also requested that the Federal Trade Commission look into claims that ID.me made false statements about the type of facial recognition technology it employs.

The I-Team spoke with a former employee of ID.me, who described the concept behind the company as “something great”: online identity verification in a single location.

I believe this could potentially succeed in the future; however, for it to grow and serve our needs, we must all work together to ensure this.

As part of a Job Scam, You May Be Asked to Verify Your Identity

 

Verification

The scam is not limited to ID.me. Scammers are creating fake jobs and requesting your identity to steal your personally identifiable information (PII), including your credentials, for identity fraud.

It’s no surprise that identity thieves want to steal people’s credentials. While these login credentials are being stolen as part of a job scam, cybercriminals focus on attacks that require certificates to gain access to requiring credentials to access business Email Compromise (BEC) cons. These attacks require less effort, are primarily automated, pose less risk of detection, and pay much more than taking over an individual’s account.

In fact, according to the FBI’s most recent Internet Crime Report (IC3), the IC3 received 19,369 BEC complaints in 2020, totaling more than $1.8 billion in adjusted losses.

Cybercriminals can also use PII, such as driver’s license numbers and sensitive data from documents, to commit various identity fraud crimes.

Actions To Take To Avoid Being The Victim Of ID.me

 

This company is known as an online scam website because of its dubious functions. They have been able to defraud thousands of dollars from unsuspecting people who were looking to shop on the internet.

Ez Chargeback is a free information provider who can refer you to a liable fund recovery service that assists individuals and businesses in recovering stolen funds. They have specially trained personnel who have previously recovered funds from bank robbers. Because of the people’s ignorance and naivety, the “ID.me” was only able to defraud such a large sum of money. People lose their livelihoods due to this online scam.

Please contact us if you believe you have been conned out of your funds. Ez Chargeback have experts trained to find reliable asset recovery firms suited to your needs. 

 

Facebook
Twitter
LinkedIn
Pinterest

Reviews

Worked with This Company? Leave Your Review!

Wait for a second 🙏

You can check for free your chances to recover back your money!

Scan the code