DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

All in the family: Three Milwaukee sisters face 90 felony charges for filing fraudulent tax returns

Posted on February 28, 2015 by Dissent

Ashley Sears reports on a tax refund fraud scheme that included using the identity information of prisoners in the Mississippi prison system:

Three sisters from the Milwaukee area are facing a total of 90 felony charges for filing fraudulent income tax returns following a two-year investigation by the Wisconsin Department of Revenue’s (DOR) Criminal Investigation Section.

Sharon, Angela and Tawanda Staten are being prosecuted by the Milwaukee County District Attorney’s Office for being part of a scheme where 2,000 fraudulent tax claims were filed between January 1st, 2011 and December 31st, 2012.

Read more on FOX6.


Related:

  • Two more entities have folded after ransomware attacks
  • Michigan ‘ATM jackpotting’: Florida men allegedly forced machines to dispense $107K
  • Missouri Adopts New Data Breach Notice Law
  • Multiple lawsuits filed against Doyon Ltd over April 2024 data breach and late notification
  • CISA tags Citrix Bleed 2 as exploited, gives agencies a day to patch
  • Avantic Medical Lab hacked; patient data leaked by Everest Group
Category: ID TheftU.S.

Post navigation

← TX: Socorro Independent School District student charged with breach of the district’s computer system
“We take the privacy and security of your information very seriously,” Saturday edition →

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Minnesota National Guard deployed; St. Paul declares state of emergency in response to cyberattack
  • Scattered Spider Hijacks VMware ESXi to Deploy Ransomware on Critical U.S. Infrastructure
  • Hacker group “Silent Crow” claims responsibility for cyberattack on Russia’s Aeroflot
  • AIIMS ORBO Portal Vulnerability Exposing Sensitive Organ Donor Data Discovered by Researcher
  • Two Data Breaches in Three Years: McKenzie Health
  • Scattered Spider is running a VMware ESXi hacking spree
  • BreachForums — the one that went offline in April — reappears with a new founder/owner
  • Fans React After NASCAR Confirms Ransomware Breach
  • Allianz Life says ‘majority’ of customers’ personal data stolen in cyberattack (1)
  • Infinite Services notifying employees and patients of limited ransomware attack

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • White House ordered to restore Medicaid funding to Planned Parenthood clinics
  • California Attorney General Announces $1.55M CCPA Settlement with Healthline.com
  • Canada’s Bill C-2 Opens the Floodgates to U.S. Surveillance
  • Wiretap Suits Pit Old Privacy Laws Against New AI Technology
  • Action against tiny Scottish charity sparks huge ICO row
  • Congress tries to outlaw AI that jacks up prices based on what it knows about you
  • Microsoft’s controversial Recall feature is now blocked by Brave and AdGuard

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.