Tag Archive for: irs

TIGTA says IRS successfully prevented ransomware attacks


The Treasury Inspector General for Tax Administration praised the Internal Revenue Service for its successful efforts in fending off possible ransomware attacks.

The report outlined inspectors’ review of IRS policies and procedures related to incident response plan requirements and their consistency with National Institute of Standards and Technology guidance. Inspectors also reviewed IRS policies and procedures related to required alternate storage site and system backup contingency planning controls, and determined they were generally consistent with NIST guidance as well.

Overall, TIGTA inspectors found the IRS plan is in line with NIST best practices, which could be a factor in why there were no successful ransomware attacks against the service prior to June 2022 (the period covered by the review). In fact, according to the report, the use of these procedures was credited with stopping an attempted ransomware attack on IRS systems in May 2022. While certain details were redacted, personnel from the IRS Computer Security Incident Response Center analyzed the website browsing log and identified website traffic patterns consistent with ransomware, and then removed the affected computer from the network. TIGTA compared the details of this incident response report against current policies and procedures and determined that the CSIRC took appropriate actions to resolve the incident.

irs-building-shadows.jpg

TIGTA inspectors also selected four information systems and reviewed the results of annual testing of their Information System Contingency Plans from July 1, 2021, through June 30, 2022. For three of the information systems, TIGTA concluded these systems had effective controls to enable them to be restored in the event of a ransomware attack. The test results for the fourth information system identified unresolved issues related to the failure to back up system data on a daily basis as required. During the TIGTA audit, the IRS corrected these deficiencies by performing daily backups, but system data was at risk for approximately two years until the IRS addressed the deficiencies.

Due to their findings, TIGTA made no recommendations to the IRS in the report. The IRS, as one might imagine, agreed with…

Source…

IRS looks to boost security of federal tax information through computer reviews


Written by

Dave Nyczepir

The IRS Office of Safeguards seeks a contractor to support computer security reviews ensuring outside agencies are protecting the federal tax information provided them, according to a sources sought notice posted Tuesday.

The forthcoming task order, expected in the first quarter of fiscal 2023, will cover preparatory agency outreach, pre-review analysis of areas of concern, automated and manual computer security scans, reporting of results and findings, and responding to agencies’ submissions.

Safeguards verifies more than 300 federal, state and local agencies and contractors are complying with the Internal Revenue Code — when it comes to protecting the confidentiality of and preventing unauthorized access to federal tax information (FTI) — by identifying and mitigating risks of loss, breach or misuse.

“The Office of Safeguards has a need to increase security of FTI and to ensure consistent application of information security standards across all partner agency information systems by obtaining computer security review expertise and ancillary contractor support for the Safeguards Program,” reads the notice. “Safeguards seeks contractor support to optimize its processes, to reduce costs and minimize risk to FTI in possession of agency partners, while continuing to meet all regulatory and agency documented standards and guidance.”

The chosen vendor will also be responsible for risk-based modeling to select agencies for review; methodology updates; and assessing new projects, pilots and legislation.

The notice wants responses from interested vendors offering a fair market price by 3 p.m. EST on Aug. 12, 2022. Safeguards hasn’t decided on a small business acquisition strategy yet.

Source…

IRS To Ditch Biometric Requirement for Online Access – Krebs on Security


The Internal Revenue Service (IRS) said today it will be transitioning away from requiring biometric data from taxpayers who wish to access their records at the agency’s website. The reversal comes as privacy experts and lawmakers have been pushing the IRS and other federal agencies to find less intrusive methods for validating one’s identity with the U.S. government online.

Late last year, the login page for the IRS was updated with text advising that by the summer of 2022, the only way for taxpayers to access their records at irs.gov will be through ID.me, an online identity verification service that collects biometric data — such as live facial scans using a mobile device or webcam.

The IRS first announced its partnership with ID.me in November, but the press release received virtually no attention. On Jan. 19, KrebsOnSecurity published the story IRS Will Soon Require Selfies for Online Access, detailing a rocky experience signing up for IRS access via ID.me. That story immediately went viral, bringing this site an almost unprecedented amount of traffic. A tweet about it quickly garnered more than two million impressions.

It was clear most readers had no idea these new and more invasive requirements were being put in place at the IRS and other federal agencies (the Social Security Administration also is steering new signups to ID.me).

ID.me says it has approximately 64 million users, with 145,000 new users signing up each day. Still, the bulk of those users are people who have been forced to sign up with ID.me as a condition of receiving state or federal financial assistance, such as unemployment insurance, child tax credit payments, and pandemic assistance funds.

In the face of COVID, dozens of states collectively lost tens of billions of dollars at the hands of identity thieves impersonating out-of-work Americans seeking unemployment insurance. Some 30 states and 10 federal agencies now use ID.me to screen for ID thieves applying for benefits in someone else’s name.

But ID.me has been problematic for many legitimate applicants who saw benefits denied or delayed because they couldn’t complete ID.me’s verification process.  Critics charged the…

Source…

US indicts multiple call centers for IRS, Social Security scams


call-center

The U.S. Department of Justice has announced the indictment of several India-based call centers and their directors for targeting Americans with Social Security, IRS, and loan phone call scams.

The call centers allegedly placed scam robocalls that were rerouted through an already-indicted VoIP service provider to make it appear as if the calls were coming from U.S.-based entities.

As the phone numbers appearing on caller I.D. originated from the U.S., it increased the chances of the call recipient answering and the rates of success for the scam.

The call centers and their directors listed in the indictment are:

  • Manu Chawla and Achivers A Spirit of BPO Solutions Private Limited;
  • Sushil Sachdeva, Nitin Kumar Wadwani, Swarndeep Singh, a/k/a Sawaran Deep Kohli, and Fintalk Global;
  • Dinesh Manohar Sachdev and Global Enterprises; 
  • Gaje Singh Rathore and Shivaay Communication Private Limited;
  • Sanket Modi and SM Technomine Private Limited; and
  • Rajiv Solanki and Technomind Info Solutions.

Multiple scam themes

Most calls followed a pattern that aimed to cause emotional distress to the recipient so that they do not think clearly and comply with the scammer’s demands.

For example, the scammers impersonated IRS employees who informed victims that they owe large amounts in back taxes. Other scams involved pretending to be from the Social Security Administrator, warning the victim that their social security numbers were involved in suspicious activity.

BleepingComputer previously reported on the Social Security scams, and you can hear an example of one of these robocalls below.

The ultimate goal was to scare victims into paying a “fee” to the government, which is usually in the form of a gift card or wire transfer, to evade legal trouble.

Another scam allegedly conducted by these call centers pretended to be loan offers with very favorable conditions.

The victims had to pay upfront fees to receive the loan, supposedly to demonstrate their ability to repay them, but these deposits went right into the scammers’ bank accounts.

“At times, the callers direct victims to provide their bank account information and make it appear as though they had deposited funds into the victims’ accounts. The…

Source…