How to Protect Your Small Business from Identity Theft

The majority of identity theft schemes focus on the collection of personal identification. Criminals specifically take advantage of individuals who have extensive credit lines and large reserves of cash on hand. This makes small business owners especially vulnerable. Small business owners often times have access to lines of credit in a variety of different capacities, as well as cold hard cash onsite or in reserve.

Entrepreneurs need to exercise extreme caution when it comes to protecting information about personal identity, financial matters and the overall integrity of the business. Here are some practical tips to help protect your small business from identity theft:

Watch What Goes in the Trash. As the saying goes, one man’s garbage is another man’s gold. Identity thieves are especially adept at collecting pertinent information out of dumpsters. Nothing should be put in the trash that contains information like bank account numbers, social security numbers, or any other important financial information that should be protected. Invest in a good shredder and instate company policies requiring employees to use them as necessary. This is one of the easiest ways to protect your business.

Monitor Credit Reports. Another simple way to protect small businesses from identity theft is to perform biannual checks of credit reports. Often times, a small business will be associated with social security number of a business proprietor. In that case, it is important to get a credit report and look for personal or business-related discrepancies.

Use an EIN. An employer identification number (EIN) is a unique tax ID number that business owners can use in lieu of a social security number. The IRS issues them for free, and it is much safer than using a sole proprietor’s social security number.

Protect Electronic Data. Some identity thieves are also skill computer hackers. This means that your electronic files are subject to breaches of security. Take steps to ensure that the virus protection and firewall software on your company computers is kept up to date and in working order. Set up your protective software to perform scans daily. Password protection is another simple measure that can enhance security of electronic data. Information is less likely to fall into the wrong hands if all company computers require a username and password for access.

Protecting a small business from identity theft isn’t rocket science, but it does involve careful planning and taking targeted steps to avoid falling victim. Always protect information about your business just like you would protect your own personal information, and you’ll be well on your way to thwarting any attempt at small business identity theft.

Like this? Share it with your network:

I need help with:

Got a Question?

Get personalized expert answers to your business questions – free.

Affiliate Disclosure: This post may contain affiliate links, meaning we get a commission if you decide to purchase something using one of our links at no extra cost to you.