in , ,

Millions of Americans’ Social Security Numbers Exposed by Hackers: 2.7 Billion Records

Read Time:4 Minute, 10 Second

Hackers are said to have exposed millions of Americans’ Social Security Numbers (SSNs) and other private data in a significant data breach. An astounding 2.7 billion entries with names, aliases, and known physical addresses are included in the enormous data leak. Since the unencrypted data appeared in a public arena, there have been severe worries raised regarding identity theft and privacy. It is thought that the data was taken from the data broker National Public Data.

A Giant Data Dump: 2.7 Billion Records Made Public

Bleeping Computer reports that the exposed information is a portion of a larger set of about 3 billion records that hackers first asserted to have taken from National Public Data this year. A company called National Public Data is well-known for gathering and compiling personal profiles from open sources and selling the information for uses like criminal background checks and background check inquiries. Unfortunately, it seems that fraudsters have now obtained access to the private data.

Under the collective moniker USDoD, the hackers first tried to sell the entire 4TB database, which contained the personal information of people from the US, UK, and Canada, for a hefty $3.5 million. Significant amounts of the data have been leaked by several entities over the past few months, however not all of it has been made public.

What Is Revealed in the Disclosure?

Highly sensitive information about Americans living in the country is among the leaked data; some individuals have numerous entries based on the addresses they have resided at. The dump is composed of two text files with a combined size of 277GB. Although it’s difficult to confirm the precise extent of the breach, Bleeping Computer indicates that almost everyone who resides in the United States as of right now may have records in the data.

See also  Russia Makes Contact with Pentagon Following NATO Summit

Email addresses and phone numbers were leaked before, but the most recent data dump doesn’t appear to contain them. Nonetheless, the compromised data still includes extremely private information like:

Complete names and pseudonyms

  • Numbers from Social Security
  • Known physical locations, both current and historical

The fact that the data is not encrypted, which makes it simpler for hackers to access and exploit the information, is what makes this breach especially concerning. Additionally, although while the data seems to be generally accurate, there have been some inconsistencies discovered, with certain Social Security Numbers being linked to the wrong people. This implies that the data might have come from an out-of-date backup.

Self-Protection Strategies

The risk of identity theft, fraud, and other cybercrimes is greatly increased with the disclosure of such important data. Therefore, it’s critical to take preventative measures to safeguard your financial information and identity.

  1. Monitor Credit Reports: Keep a close eye out for any illegal activity on your credit reports. Notify Experian, Equifax, and TransUnion, the credit bureaus, right away, if you see anything questionable. In order to stop someone from opening new accounts in your name, you can also ask for a credit freeze.
  2. Beware of Scams and Phishing: Watch out for possible phishing attempts, in which con artists might try to obtain further personal data or access your internet accounts. Be wary of unsolicited emails, texts, or phone calls requesting extra information, as hackers frequently utilize stolen data to create customized attacks.
  3. Use Two-Factor Authentication: Whenever feasible, turn on two-factor authentication (2FA) to safeguard your online accounts. For this, an authenticator app is preferable over SMS-based 2FA, which may be less secure.
  4. Invest in Identity Theft Protection: Take into account registering for identity theft protection services, which provide instruments to assist in keeping an eye on your personal data and warn you of any possible fraud. Even though a lot of these services are paid for, they can offer an extra degree of security.
  5. Remove Personal Information from Public Sources: Take action to lessen your information’s online visibility. To lessen your vulnerability to future breaches, consider using firms that specialize in erasing your data from web sources.
  6. Use a Password Manager: It’s imperative that you make sure each of your accounts has a strong, one-of-a-kind password in light of this incident. You may create and safely keep these passwords with the use of a password manager.
See also  WATCH: Drone footage reveals significant damage from Monday night's strong storms, with seven tornadoes spotted in Chicagoland.

What Comes Next?

The consequences of this infraction in terms of law are already starting to take shape. A proposed class-action lawsuit was filed against National Public Data earlier this month in an attempt to hold the firm liable for improper treatment of personal data. Given the volume and sensitive nature of the disclosed information, other legal battles are probably in store.

Although the duration of the data leak’s availability on open platforms is unknown, the incident serves as a sobering reminder of the hazards associated with hackers and the weaknesses inherent in large-scale data collection.

People are asked to stay alert and take the required safety measures as the situation evolves to guard against possible fraud and identity theft.

What do you think?

Researchers Discover Signs of Fluid Water Far Below the Martian Surface, But It Might Be Unreachable

Elliott Wants to Get Ten Board Seats at Southwest to Boost Performance