August 15th, 2024

Nationalpublicdata.com Hack Exposes a Nation's Data

A data breach at NationalPublicData.com exposed personal information of millions, including SSNs and addresses. Experts recommend freezing credit files, highlighting the need for stronger consumer privacy regulations.

Read original articleLink Icon
Nationalpublicdata.com Hack Exposes a Nation's Data

A significant data breach at NationalPublicData.com has exposed a vast amount of personal information, including Social Security Numbers (SSNs), names, addresses, and phone numbers of millions of individuals. The breach, which occurred in late 2023 and was publicly acknowledged by the company on August 12, 2024, involved the release of over 4 terabytes of data, with claims of 2.9 billion rows of records being circulated in the cybercrime community. The data was initially put up for sale by a hacker known as "USDoD" in April 2024. Analysis revealed that while the total number of records is extensive, many pertain to deceased individuals, with an average age of 70 among the living records. NationalPublicData.com, operated by Jerico Pictures Inc., has stated that they are cooperating with law enforcement and have implemented additional security measures. Experts warn that the breach highlights the vulnerabilities of data brokers, who often collect information from public records without stringent protections. Consumers are advised to freeze their credit files and regularly check their credit reports to mitigate potential identity theft risks. The incident has sparked discussions about the need for stronger consumer privacy laws in the U.S.

- NationalPublicData.com experienced a major data breach exposing personal information of millions.

- The breach involved over 4 terabytes of data, including SSNs and addresses.

- Many records pertain to deceased individuals, with an average age of 70.

- Experts recommend freezing credit files to prevent identity theft.

- The incident raises concerns about the need for stronger consumer privacy regulations.

Link Icon 8 comments
By @vitus - 2 months
> All Americans are also entitled to obtain a free copy of their credit report once a year from each of the three major credit bureaus, through the website annualcreditreport.com. If you haven’t done this in a while, now would be an excellent time to order your files (or just get one now, and then a report from a different bureau in 4-5 months, and so on).

In case anyone didn't know, during the pandemic, that 1/year limit per bureau was temporarily changed to 1/week.

That temporary change was then made permanent last October.

https://consumer.ftc.gov/consumer-alerts/2023/10/you-now-hav...

By @atrettel - 2 months
> The breach at National Public Data may not be the worst data breach ever. But it does present yet another opportunity for this country’s leaders to acknowledge that the SSN has completely failed as a measure of authentication or authorization. It was never a good idea to use as an authenticator to begin with, and it is certainly no longer suitable for this purpose.

I completely agree with Krebs's conclusion.

We can replace the role that the SSN plays (authentication) with modern techniques like public-key cryptography. We have the technology. The hard part is in figuring out how to implement it and getting the will to implement it.

By @ErikAugust - 2 months
“Many media outlets mistakenly reported that the National Public data breach affects 2.9 billion people (that figure actually refers to the number of rows in the leaked data sets.)”

The media is kind of dumb, eh?

By @TheBozzCL - 2 months
Oh goodie, another one.

I bet they will also not face any significant repercussions, and they might even start selling their own online data security product.

By @hipadev23 - 2 months
Tried to freeze my credit today and Experian ironically “can’t confirm” my identity so they want me to call and sit on hold for hours.
By @artursapek - 2 months
Their name is so hilariously appropriate.
By @m3kw9 - 2 months
Ironic that public data got leaked