Crooks threaten to leak 3B personal records ‘stolen from background check firm’

Crooks threaten to leak 3B personal records 'stolen from background check firm'

June 3, 2024 at 03:40PM

Personal information of billions of US, Canadian, and British citizens may be dumped online after being allegedly obtained from a Florida firm. A criminal gang aims to sell the database for $3.5 million, which includes sensitive details like full names, addresses, social security numbers, and family information. The pilfered data may be leaked soon.

After reviewing the meeting notes, it’s clear that a significant security breach has occurred, with personal information of millions of individuals, including US, Canadian, and British citizens, being compromised. This information was allegedly obtained from a Florida firm specializing in background checks, with the stolen data including full names, addresses, social security numbers, and even details of deceased individuals.

The criminal group, identified as USDoD, is reportedly offering to sell the massive trove of data for $3.5 million. The breach is said to include records of individuals dating back at least three decades and may involve duplicate entries. It’s troubling that the stolen information is not limited to public records and appears to have been obtained from National Public Data, a small information broker offering API lookups for background checks.

It’s alarming that the compromised database reportedly does not contain information from individuals who have actively opted out of having their data included. Additionally, this is not the first time that USDoD has been involved in such activities, having previously sold databases containing financial and personal information.

This breach underscores the critical need for robust data security measures and proactive data protection strategies. It also highlights the importance of individuals utilizing data opt-out services. Action should be taken to address the immediate and long-term implications of this breach, including potential impacts on affected individuals and regulatory compliance.

Full Article