NewsTeam 10 Investigates

Actions

ecoATM Sorrento Valley HQs discusses concerns over thieves cashing in on stolen phones

Posted at 10:21 AM, Oct 25, 2019
and last updated 2019-10-25 13:33:33-04

SAN DIEGO, CA (KGTV) - A modern way to recycle your cell phones is meant to be good for the environment and a good way for you to make a little money, but some people worry the real winners could be thieves. 10News investigative reporter Jennifer Kastner visited ecoATM's company headquarters in Sorrento Valley to ask about the controversial kiosks.

The company has more than a dozen kiosks around the City of San Diego and thousands of more kiosks across the country. The kiosks buy unwanted devices like cell phones.

Less than one percent of sold devices get stolen but some cities have banned the kiosks because of security concerns, a spokesperson told 10News.

In San Diego, the booths are located in busy shopping areas like inside the Ralph's in the Midway District and inside the Fashion Valley mall.

"We offer cash on the spot at our kiosks," says ecoATM's Chase Freeman.

Retired law enforcement officer Phil Ramos says, "It's a great, convenient thing for a legitimate consumer, but it really invites crime. It's an easy, quick way for bad guys to make money."

The concern is that criminals can make money by trying to sell stolen or fake phones.

10News asked Freeman if his system is bulletproof?

"I don't think that any system out there is bulletproof but what I can tell you is that we're very on top of every transaction," he responds.

The ecoATM kiosks have been banned in Baltimore and in Riverside after backlash from law enforcement.

10News obtained a copy of a photo taken this August by a concerned citizen in Las Vegas. The background of the image shows a stack of phones on top of an ecoATM kiosk.

In the frame of the photo, you can see the elbow, leg, and the shoe of a man who reportedly brought those phones to the ecoATM kiosk.

10News asked Freeman about that man. "It seems that many of those devices were, in fact, fake devices," says Freeman.

On the day the photo was taken, the man apparently sold 13 devices but only four of them were real phones.

EcoATM says it didn't contact police because none of the phones were reported as stolen. Freeman says that the man is now banned from making any sales at the kiosks.

Georgia police report that a 17-year-old used a stolen ID to cash in on 26 stolen phones. She was later caught and prosecuted with the help of ecoATM. "Every transaction that is conducted at a kiosk across the country is kept in a database that is available to local law enforcement," says Freeman.

The company reports that 8,993 devices were purchased in San Diego from January 1st, 2019 to October 1st, 2019, but only 27 were of investigative interest and requested by law enforcement. The San Diego Police Department couldn't tell 10News how many stolen phones have been found at ecoATMs because it doesn't track the location of recovery.

Freeman tells 10News that there are extensive security measures in place. Some of those measures include a camera that takes your photo while your driver's license is verified. For many kiosks, you have to provide a fingerprint. Live agents are constantly monitoring all transactions.

The company says that the nationwide sale of stolen devices is a very minor issue. "It's something that does not happen frequently at all. A fraction of a quarter of a percent is pretty small when you look at the 23 million devices [that] we've diverted from landfills," adds Freeman.

Resources:

Click here for FCC guidelines on how to protect your device and what to do if your phone or tablet is stolen:
https://www.fcc.gov/consumers/guides/protect-your-mobile-device

Click here for more from Apple on what to do if your iPhone or iPad is lost or stolen:
https://support.apple.com/en-us/HT201472

Click here if you've updated to iOS13 to learn about the new Find My app which now can help you find your devices even when they're offline:
https://www.apple.com/icloud/find-my/