Independent student content

BG Falcon Media

Independent student content

BG Falcon Media

Independent student content

BG Falcon Media

The BG News
Follow us on social
BG24 Newscast
April 18, 2024

  • My Favorite Book – Freshwater
    If there’s one book that I believe everyone should read once in their life, it’s my favorite book – Freshwater by Akwaeke Emezi. From my course, Queer Literature under Dr. Bill Albertini, I discovered Emezi’s Freshwater (2018). Once more, my course, Creative Writing Thesis Workshop under Professor Amorak Huey, was instructed to present our favorite […]
  • Jeanette Winterson for “gAyPRIL”
    “gAyPRIL” (Gay-April) continues on Falcon Radio, sharing a playlist curated by the Queer Trans Student Union, sharing songs celebrating the LGBTQ+ experience. In similar vein, you will enjoy Jeanette Winterson’s books if you find yourself interested in LGBTQ+ voices and nonlinear narratives. As “dead week” is upon us, students, we can utilize resources such as Falcon […]
Spring Housing Guide

Identity theft an issue for students

By Eva Sylwester U-WIRE

EUGENE, Ore. – Since February 2005, the personal data of more than 52 million Americans has been compromised, in many cases through breaches of computer systems at colleges and universities, Privacy Rights Clearinghouse reported this week.

Of 113 data breaches reported, 55 took place at colleges, universities and university-affiliated medical centers. Stolen data included Social Security numbers, account numbers and driver’s license numbers, according to the Privacy Rights Clearinghouse Web site.

The University of Oregon was not one of the affected schools, but other institutions in the Pac-10 conference, such as University of California-Berkeley, Stanford University and the University of Washington Medical Center, were.

“We as an institution have not had any kind of system break-ins,” University registrar Herbert Chereck said. “We’ve been very fortunate.”

Privacy Rights Clearinghouse director Beth Givens said universities are vulnerable to these problems because they possess lots of data but often have it spread throughout various locations on campus, making it difficult to control who has access to the data.

“They’re a classic decentralized environment,” she said.

Givens said universities could do a better job of protecting students by encrypting student records, collecting less information about students and limiting use of Social Security numbers in student files. She said universities should especially avoid using Social Security numbers as student identification numbers.

In the past, the University used Social Security numbers as student identification numbers, but beginning in 2003, all new students were assigned randomly generated identification numbers beginning with 950, and the process of getting new identification numbers for all students and staff was completed in winter 2005, according to the University registrar’s Web site.

Chereck said this was done as a preventative measure rather than as a response to problems. He added that the Computing Center does a good job putting technical safeguards in place, although he declined to give specifics about what processes the University uses.

Privacy Rights Clearinghouse, a San Diego-based nonprofit consumer advocacy group founded in 1992, began compiling a list of data breaches on Feb. 15, 2005 when information broker ChoicePoint announced that its data had been breached. Prior to that point, only California required organizations to disclose leaks of sensitive data. Because ChoicePoint had data from people throughout the country, the company announced the leak on a national scale, Givens said. Since then, other organizations with similar problems have followed suit.

As a result of increased attention to the issue, in December 2005, San Diego company ID Analytics, Inc. released a study of the level of misuse of identity information resulting from four actual data breaches. The study found that breaches of identity information are more likely than breaches of account information to lead to identity theft.

But that even for identity information breaches, fewer than one in 1,000 people whose data is compromised will have their data fraudulently misused, according to the ID Analytics Web site.

Even if a person has data at an institution that is hacked into, Givens said it’s not easy to make connections between identity theft and security breaches.

“Only about 50 percent of victims know how it happened,” Givens said. “It is really difficult to connect the dots.”

“The more quickly you detect identity theft, the easier it is to recover,” Givens said.

Leave a Comment
Donate to BG Falcon Media
$1325
$1500
Contributed
Our Goal

Your donation will support the student journalists of Bowling Green State University. Your contribution will allow us to purchase equipment and cover our annual website hosting costs.

More to Discover
Donate to BG Falcon Media
$1325
$1500
Contributed
Our Goal

Comments (0)

All BG Falcon Media Picks Reader Picks Sort: Newest

Your email address will not be published. Required fields are marked *