Skip to main content

Half of Identity Theft Originates in the Workplace. Are Your Employees Protected?

Just one data breach in 2017 affected 145 million Americans.

That’s almost 80% of all working adults, many of whom are employed with you. As an employer, it’s never been easier to offer your team identity theft protection, saving your employees tremendous pain and you from the financial loss that goes along with decreased productivity and missed work as a result of identity theft.

Best In Class Identity Theft Solutions

When it comes to identity theft, the question isn’t if it will happen but when. We help you keep your employees protected. Should an incident occur, your employees will have confidence that the threat will be handled quickly and efficiently by real people right here in the United States.


Exclusively Using Human Operatives

The only identity theft protection company using white-hack hackers (or human operatives) to scrape the dark web and chat rooms for threats.

Certified U.S. Based Employees

We never outsource the job. The team receives regular background checks, as well as trainings and certifications in identity theft remediation.

Effortless Integration

We make it easy to offer identity theft protection without administrative headache by integrating with over 140 benefit admin platforms.

Limitless Protection

Unlike other companies who cap how many people can be on a plan, we offer unlimited family members on all of your employee’s plans.

Valuable Data for HR and IT

Receive utilization data, such as number of alerts sent and calls made to gauge adoption in your organization.

An Added Layer of Corporate Security

Get the Compromised Credential Report to understand which email addresses have been compromised.

Affordable for You. Affordable for Your Employees.

Full Coverage Plan

With 98% client satisfaction, you can offer this benefit with confidence.

  • Full-Service remediation and restoration. All employees are given a dedicated phone line to call in case of a data breach where we guide and manage the remediation recovery process, restoring credit, identity, accounts, finances, and our member’s sense of security. Our in-house staff are extensively trained in all forms of identity fraud and how to best resolve issues.
  • More than just machines. Our experienced international human operatives beat hackers at their own game.
  • Around the Clock Care. Employees are able to call day or night to resolve any concerns and get assistance.
  • Dark Web Monitoring. Detect threats early on. Our humanized approach to dark web monitoring has already been the first to catch hundreds of thousands of breach victim’s information.

Full Coverage Plus

Take your full coverage to a new level with additional monitoring and reimbursement plans.

  • Tri-bureau credit monitoring. Give employees added peace of mind by giving full access and include an annual tri-bureau report and score.
  • Credit Lock. Empower your employees to instantly lock and unlock credit accounts for themselves or dependents.
  • 401K and HSA Reimbursement. Add extra protection to investment account fraud with additional monitoring and protection in the event of investment account theft.
  • Tax Fraud Refund Advance. If W2s are breached, identity thieves can fraudulently file taxes and take refunds without your employee’s knowledge. We’ll repair this damage six to nine months faster than the government.
  • Social Account Takeover. We’ll alert you if it looks like someone has taken over your account and is posting unsavory material.

What Customers Are Saying

“ID theft coverage is a useful tool in the benefit department especially when you hear in the marketplace that another vendor may have had a hack or identity incident and an employee wants HR to look at it. It’s great to have this available for day to day safety; but also for the company to be able to make available when there are situations with other vendors that have had breaches. It’s a good addition for the company to have this tool available so they can urge the employees to take advantage of this.”

-Manufacturing Company | 45,000 Employees

“Peace of mind for our employees. One employee personally got a letter from Equifax this summer. We like that they get e-mails where there are alerts/update notifications. Having the benefit gives you a peace of mind that this is working. Nothing is perfect; however, it makes everyone feel better that they can watch what is going on.”

-Architectural Company | 12,000 Employees

Case Studies

Express-Scripts Holdings

Eligible Employees: 21,000

Participation: 17%

Why: Express Scripts Holdings firmly believes in security and making choices easy for their employees. The group investigated adding ID theft prevention and landed on this program as their partner because of the security (SSAE-18/SOC2/TYPE2), the highest level of security a company can achieve through this accreditation. Additionally, this is the only ID theft prevention company on a group platform that can monitor NPI numbers (National Physician Identifier), which tells pharmacists if their NPI number is being used fraudulently.

Walt Disney Company

Eligible Employees: 92,000

Participation: Employer Paid 100%

Why: Disney believes that by taking stress off their “cast members” (employees), their cast members will in turn be more focused on their roles within the parks to create a magical experience for guests. Adding ID Theft was part of the solution to that mission. They decided to offer this benefit 100% employer paid for employees with the option for employees to buy-up to family coverage during annual enrollment.

Give Your Employees What They Want Most — Peace of Mind

The chances of your employees becoming victims of identity theft are greater than ever. Give your employees peace of mind, and give your organization protection against lost productivity and missed work. Let us show you how to insulate your business from the associated risks of identity theft.