After nearly 3B personal records leak online, Florida data broker confirms it was ransacked by cyber-thieves

After nearly 3B personal records leak online, Florida data broker confirms it was ransacked by cyber-thieves

August 16, 2024 at 04:55PM

Millions of individuals’ sensitive personal info, including names, Social Security numbers, addresses, and phone numbers, was stolen from Florida-based National Public Data (NPD) and leaked on the dark web. The stolen info was gathered from public records, and the breach resulted in the sale and distribution of the data. NPD confirmed the theft, advised security measures, and recommended setting up fraud alerts.

Based on the meeting notes, here are the key takeaways:

1. A Florida-based firm, National Public Data (NPD), has confirmed a major data breach, resulting in the theft and public leak of sensitive personal information of millions of individuals from the United States, UK, and Canada. The stolen data, totaling billions of records, includes names, Social Security numbers, physical and email addresses, and phone numbers.

2. The stolen data, allegedly taken from NPD between 2019 and 2024, is now available on the dark web for potential fraudulent use. The compromised information has been circulating in the cyber-crime underworld and has sparked concerns regarding potential identity theft and fraud.

3. NPD is under legal scrutiny following the leak, and the company’s statement acknowledges the theft and sharing of its data, claiming that the incident involved a third-party bad actor attempting to hack the data in late December 2023, with potential leaks occurring in April 2024 and summer 2024.

4. NPD has initiated a collaboration with law enforcement and government officials and has implemented additional security measures to prevent future breaches. The company has advised individuals to place fraud alerts on their credit files as a precautionary measure.

5. Notable cybersecurity analyst Troy Hunt has highlighted various aspects of the leaked data, including the presence of criminal records and the existence of 134 million unique email addresses and 272 million unique SSNs in the stolen collection.

6. It is recommended that individuals remain cautious of potential phishing attempts leveraging the leaked information. Additionally, individuals should consider the security implications of using their personal information, such as names, addresses, and SSNs, for identification purposes or when providing input for systems.

These takeaways encapsulate the significance of the NPD data breach and the potential implications for affected individuals.

Full Article