Close Menu
    DevStackTipsDevStackTips
    • Home
    • News & Updates
      1. Tech & Work
      2. View All

      The Case For Minimal WordPress Setups: A Contrarian View On Theme Frameworks

      June 6, 2025

      How To Fix Largest Contentful Paint Issues With Subpart Analysis

      June 6, 2025

      How To Prevent WordPress SQL Injection Attacks

      June 6, 2025

      In MCP era API discoverability is now more important than ever

      June 5, 2025

      Black Myth: Wukong is coming to Xbox exactly one year after launching on PlayStation

      June 6, 2025

      Reddit wants to sue Anthropic for stealing its data, but the Claude AI manufacturers vow to “defend ourselves vigorously”

      June 6, 2025

      Satya Nadella says Microsoft makes money every time you use ChatGPT: “Every day that ChatGPT succeeds is a fantastic day”

      June 6, 2025

      Multiple reports suggest a Persona 4 Remake from Atlus will be announced during the Xbox Games Showcase

      June 6, 2025
    • Development
      1. Algorithms & Data Structures
      2. Artificial Intelligence
      3. Back-End Development
      4. Databases
      5. Front-End Development
      6. Libraries & Frameworks
      7. Machine Learning
      8. Security
      9. Software Engineering
      10. Tools & IDEs
      11. Web Design
      12. Web Development
      13. Web Security
      14. Programming Languages
        • PHP
        • JavaScript
      Featured

      TC39 advances numerous proposals at latest meeting

      June 6, 2025
      Recent

      TC39 advances numerous proposals at latest meeting

      June 6, 2025

      TypeBridge – zero ceremony, compile time rpc for client and server com

      June 6, 2025

      Simplify Cloud-Native Development with Quarkus Extensions

      June 6, 2025
    • Operating Systems
      1. Windows
      2. Linux
      3. macOS
      Featured

      Black Myth: Wukong is coming to Xbox exactly one year after launching on PlayStation

      June 6, 2025
      Recent

      Black Myth: Wukong is coming to Xbox exactly one year after launching on PlayStation

      June 6, 2025

      Reddit wants to sue Anthropic for stealing its data, but the Claude AI manufacturers vow to “defend ourselves vigorously”

      June 6, 2025

      Satya Nadella says Microsoft makes money every time you use ChatGPT: “Every day that ChatGPT succeeds is a fantastic day”

      June 6, 2025
    • Learning Resources
      • Books
      • Cheatsheets
      • Tutorials & Guides
    Home»Development»Largest Data Breach Ever? Lawsuit Against National Public Data for Allegedly Compromising Data of 3 Billion People

    Largest Data Breach Ever? Lawsuit Against National Public Data for Allegedly Compromising Data of 3 Billion People

    August 7, 2024

    A lawsuit has been filed against National Public Data, a background check service owned by Jerico Pictures Inc, for an alleged data breach that could leave nearly three billion people vulnerable to identity theft and financial fraud.

    The class-action lawsuit, filed earlier this month in a US District Court for the Southern District of Florida, accuses National Public Data of a security lapse that exposed a staggering 2.9 billion people’s personal details. It says that due to the security lapse, a threat actor, acting under the alias “USDoD”, released the sensitive data for free on the dark web, potentially impacting a staggering number of individuals.

    The leaked data includes full names, addresses, and Social Security Numbers (SSNs), on a notorious cybercrime forum. This breach, if proven, ranks among the largest cybersecurity incidents in recent history, potentially surpassing the infamous 2013 Yahoo data breach that compromised 3 billion users.

    This isn’t the first time that the National Public Data has been targeted. Back in April, a hacker using the alias ‘sxul’ claimed to have breached the company and put the database up for sale for $2 million.

    National Public Data Breach Claims in Detail

    The lawsuit, filed by Christopher Hofmann, a California resident, alleges that “USDoD” leaked a massive trove of data stolen from National Public Data. This data includes a goldmine of sensitive information, including full names of individuals, their past and present addresses (spanning 30 years), Social Security Numbers (SSNs) – in plain text and information about relatives—including some deceased for nearly two decades.

    The lawsuit shared that National Public Data obtained such a vast amount of personal information through a technique called “scraping.” Scraping involves collecting data from websites and other online sources. While scraping itself isn’t inherently illegal, the issue here is the scale and source of the data National Public Data collected.

    The lawsuit alleges that National Public Data scraped this sensitive data, including SSNs, from non-public sources. This means that many of the individuals impacted likely never gave their consent for their information to be collected by National Public Data.

    While National Public Data hasn’t put out an official statement, hackers could use potentially stolen information to carry out identity theft and tax frauds using the SSN.

    Meanwhile, the plaintiff has asked the court to direct the firm to purge the personal information of all the individuals affected and to encrypt all data collected going forward. In addition to monetary relief, Hofmann has asked for a series of requirements, including that National Public Data segment data, conduct database scanning, implement a threat-management program, and appoint a third-party assessor to conduct an evaluation of its cybersecurity frameworks annually for 10 years.

    Protecting Yourself in the Aftermath

    While the legal battle unfolds, what can you do if you suspect your information might be part of this colossal leak? Here are some steps you can take to mitigate the damage:

    Monitor Your Credit Reports: Regularly checking your credit reports with all three major credit bureaus (Equifax, Experian, and TransUnion) is crucial. Look for any suspicious activity, such as new accounts being opened in your name.
    Enable a Credit Freeze: A credit freeze restricts access to your credit report, making it significantly harder for criminals to open new accounts under your name. While a credit freeze may cause some inconvenience when applying for new credit, it’s a powerful safeguard against identity theft.
    Consider Identity Theft Protection Services: While not foolproof, identity theft protection services can monitor your personal information for signs of misuse and offer assistance in the event of identity theft.
    Change Your Passwords: As a precaution, consider changing your passwords for any online accounts that might contain sensitive information. Use strong passwords that are unique to each account.

    Source: Read More

    Facebook Twitter Reddit Email Copy Link
    Previous ArticleUK’s Data Regulator Proposed £6M Fine to Advanced Software Over the 2022 NHS Ransomware Attack
    Next Article Critical ServiceNow Vulnerability Exposes Organizations to Remote Code Execution Attacks

    Related Posts

    Security

    Leadership, Trust, and Cyber Hygiene: NCSC’s Guide to Security Culture in Action

    June 6, 2025
    Security

    Critical Fortinet flaws now exploited in Qilin ransomware attacks

    June 6, 2025
    Leave A Reply Cancel Reply

    Continue Reading

    Microsoft can’t fix Windows 11 24H2 install errors for custom installation

    Operating Systems

    Call of Duty dropped a new trailer for Season 3 with the focus back on fan-favorite characters

    News & Updates

    A Guide to UX Competitors’ Analysis for User Research

    Development

    CVE-2025-27956 – WebLaudos Directory Traversal Information Disclosure

    Common Vulnerabilities and Exposures (CVEs)

    Highlights

    CVE-2025-20278 – “Cisco Unified Communications Command Injection Vulnerability”

    June 4, 2025

    CVE ID : CVE-2025-20278

    Published : June 4, 2025, 5:15 p.m. | 2 hours, 21 minutes ago

    Description : A vulnerability in the CLI of multiple Cisco Unified Communications products could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device as the root user.

    This vulnerability is due to improper validation of user-supplied command arguments. An attacker could exploit this vulnerability by executing crafted commands on the CLI of an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system of an affected device as the root user. To exploit this vulnerability, the attacker must have valid administrative credentials.

    Severity: 6.0 | MEDIUM

    Visit the link for more details, such as CVSS details, affected products, timeline, and more…

    CVE-2025-49163 – Arris VIP1113 Boot Image Injection Vulnerability

    June 2, 2025

    CVE-2025-46433 – JetBrains TeamCity Path Traversal Vulnerability

    April 25, 2025

    CVE-2025-30668 – Zoom Workplace Integer Underflow Denial of Service Vulnerability

    May 14, 2025
    © DevStackTips 2025. All rights reserved.
    • Contact
    • Privacy Policy

    Type above and press Enter to search. Press Esc to cancel.