There have been multiple accounts created with the sole purpose of posting advertisement posts or replies containing unsolicited advertising.

Accounts which solely post advertisements, or persistently post them may be terminated.

Telorand ,

A complaint submitted to the US District Court for the Southern District of Florida claims the exposed personal data belongs to a public records data provider named National Public Data, which specializes in background checks and fraud prevention.

What’s with these companies nobody has heard of causing massive fuck ups?

db2 ,

It’s capitalism. Do you hate America or something?

Telodzrum ,

Because companies you’ve never heard of are the ones doing the infrastructure and data warehousing for the public-facing companies you have heard of.

Telorand ,

Seems like a good way to have an infosec weak spot…oh…

grte ,

The personal data of 2.9 billion people, which includes full names, former and complete addresses going back 30 years, Social Security Numbers, and more, was stolen from National Public Data by a cybercriminal group that goes by the name USDoD. The complaint goes on to explain that the hackers then tried to sell this huge collection of personal data on the dark web to the tune of $3.5 million. It’s worth noting that due to the sheer number of people affected, this data likely comes from both the U.S. and other countries around the world.

What makes the way National Public Data did this more concerning is that the firm scraped personally identifiable information (PII) of billions of people from non-public sources. As a result, many of the people who are now involved in the class action lawsuit did not provide their data to the company willingly.

What exactly makes this company so different from the hacking group that breached them? Why should they be treated differently?

ricecake ,

I feel like that might be bad phrasing on the part of the article. They mainly aggregate public records, like legal document style public records, and they also scrapped data from not-(public record) data, which isn’t the same as (not-public) record data.

I feel like I would want more details to be sure though, but scrapping usually refers to “generally available” data.

fmstrat OP ,

That all depends. If they’re pulling that private data for use in questionnaires, the terms may not allow them to save it, but they scrape it from the form.

ricecake ,

Yeah, it definitely might still be a bad data source,and it’s shady either way, just pointing out that “not public data” has a few meanings, and not all of them are synonymous with “private data”.

fmstrat OP ,

All depends on the terms of use from those that provide the data to them that they scraped from. I bet they never expected a customer to do it.

jaybone ,

Same with the big three credit reporting bureaus Equifax and whoever the fuck. Did anyone ever give them permission to horde all of their personal info? I don’t think so.

Fredselfish ,
@Fredselfish@lemmy.world avatar

Oh well I feel at this point every man woman and child already had this done to them in United States and our government not doing shit about it.

thesohoriots ,

Stack on another “Free monitoring, 2 years”

Lifecoach5000 ,

Just got this bullshit offer from Ticketmaster for one of their breaches and they are only offering 1 year free credit monitoring.

Rhaedas ,

I read "free credit monitoring" as allowing your name to get on another list to be sold.

Lifecoach5000 ,

Yeah not sure I even care enough to take advantage.

KnightontheSun ,

Just freeze your credit. It is the simplest and easiest solution. It sucks, but it seems to be the best utensil to eat the shit sandwich we’ve been fed.

anonymouse2 ,

It doesn’t even suck that bad. Last time I had to unlock mine, I saw that the previous unlocking had been two years earlier. Each time I have to do it, I set an end date and it automatically relocks. Whole process takes maybe 10 minutes for the big 3 credit bureaus.

IllNess ,

Don’t worry. Their is a service that monitors your information that you give credit monitors. You just have to give them your information.

Passerby6497 ,

And I’m sure they’ll delete it in two years so you’re not included in the breach 3 years from now 🙄

ShepherdPie ,

It’s better than the previous class action which got you nothing but a slight discount on a future Ticketmaster purchase to a very select number of concerts.

lolola ,
@lolola@lemmy.blahaj.zone avatar

What if this was just a scheme to get everyone free monitoring

pigup ,

whoa

frezik ,

If I get to use them consecutively, I’m good for a few lifetimes.

tritonium ,

Put a credit freeze on all 3 credit agencies.

fmstrat OP ,

This one is way more than just the US.

SteveFromMySpace ,

I get a mailer probably every quarter

KnightontheSun ,

Hi Steve. Have you heard from Tom? Been a while.

SteveFromMySpace ,

Dude’s living fat and happy

Spotlight7573 ,

With a breach of this size, I think we’re officially at the point where the data about enough people is out there and knowledge based questions for security should be considered unsafe. We need to come up with different authentication methods.

fmstrat OP ,

Private keys for everyone.

zer0squar3d ,

You get a private key! And you get a private key! And you get a private key!

Nurgus ,

Indian accent: Hello, this is Microsoft support. Your private key is being hacked and you need to give it to us immediately for safe keeping.

WCGW?

QuarterSwede ,
@QuarterSwede@lemmy.world avatar

Passkeys. They’re amazing.

ag10n ,

Tying a password to a browser or device isn’t going to make it any easier. Use a password manager and set unique string passwords for everything. If the app supports it, use FIDO physical keys instead of Passkeys

1984 ,
@1984@lemmy.today avatar

Even better would be to use certificates instead of passwords. What if every website gave you a certificate signed by them, and you store that in your password manager automatically.

Maybe that’s what passkeys are… Haven’t read up on them at all.

Spotlight7573 ,

Basically with passkeys you have a public/private key pair that is generated for each account/each site and stored somewhere on your end somehow (on a hardware device, in a password manager, etc). When setting it up with the site you give your public key to the site so that they can recognize you in the future. When you want to prove that it’s you, the website sends you a unique challenge message and asks you to sign it (a unique message to prevent replay attacks). There’s some extra stuff in the spec regarding how the keys are stored or how the user is verified on the client side (such as having both access to the key and some kind of presence test or knowledge/biometric factor) but for the most part it’s like certificates but easier.

Passerby6497 ,

I really wish SQRL had taken off. It’s a lot like pass keys, but it used a central certificate to mint per-site certificates (along with per user per site certs if memory serves) and had proper methods of rolling it in and rotating the keys assigned to your account.

QuarterSwede ,
@QuarterSwede@lemmy.world avatar

… passkeys basically do all this without you having to know how. Your device /is/ the physical key and /you/ are the secondary auth. It honestly doesn’t get any easier for the user.

ag10n ,

What options are there for migrating passkeys to a new device? Easy to lock you into that iPhone and you must use their migration tool when you upgrade. Or I just carry it on my keychain, no vendor lock in.

QuarterSwede ,
@QuarterSwede@lemmy.world avatar

3rd party password managers are already adding passkey support. Passkeys isn’t an Apple only security technology. FIDO has its place but passkeys is the future for most people like it or not.

ag10n ,

Do I need a subscription service for this passkey supported password manager? Or I can just buy a hardware key that can be used on my phone or any device, password manager supported or not. Seems like the freedom and portability of a physical key, like a key to your home or car makes a ton of sense.

Passkeys are based on and supported by the FIDO alliance.

fidoalliance.org/passkeys/

QuarterSwede ,
@QuarterSwede@lemmy.world avatar

You don’t need a subscription as you well know since you know what they’re based on. And I meant FIDO physical keys as you were alluding to. Why would I ever want another device to use with a device that already has biometric auth? That last a barrier of entry that’s too high for most people.

ag10n ,

Passkeys are a replacement for passwords, not a second factor like requiring a physical key.

Why would I reduce the number of factors and also entrust what should be something I know to a vulnerable key store.

bleepingcomputer.com/…/new-tpm-20-flaws-could-let…

fmstrat OP ,

Until you realize Apple allows the iPhone to airdrop them. Ugh.

Uli ,

Pirate keys for sure. Not using one is just asking for a stranger to grab your booty.

scottmeme ,

I want a stranger to grab my ass sometime

ThePantser ,
@ThePantser@lemmy.world avatar

But I enjoy a booty grabbing.

dexterous ,
@dexterous@programming.dev avatar

Pirate keys for sure.

Arrr… SA to ye all!

floofloof ,

We have different authentication methods. The hard bit is persuading people to use them.

Spotlight7573 ,

Before people can be persuaded to use them, we have to persuade or force the companies and sites to support them.

NotMyOldRedditName ,

Start using Yubikeys and telling companies that don’t support them to support them.

Treczoks ,

And again they will fail to punish the company responsible for protecting this data for their criminal neglience.

Thebeardedsinglemalt ,

Because that might damage shareholder value

Treczoks ,

It really should. The shareholders did profit from not investing in security until the incident. Let them suffer.

aesthelete , (edited )

Any company accumulating, aggregating, and centralizing every piece of private and public information under the sun about people is a ticking time bomb (and that is a lot of companies these days).

We need harsher penalties for these assholes, and a privacy amendment so that we actually have some rights when dealing with them.

DarkCloud ,

Also, from a national security perspective we need to make sure this isn’t a slow attack to make westerners more vulnerable than other places that aren’t liberal democracies.

Confused_Emus ,

Go ahead, steal my identity. See if you have any better luck with it.

I keep all my credit reports frozen. These days, everyone should.

fmstrat OP ,

Keep in mind there are 4 providers now, not 3!

Confused_Emus , (edited )

Oh? Who’s the new one?

ETA: I got woosh’d, didn’t I? I just came off night shift and it’s not even 8AM. That’s my story and I’m sticking to it.

werefreeatlast ,

I am. Your login is locked unfortunately. Send me your username and password if you want to unlock it. It’s fairly common. You’ll get your credit score as well.

Confused_Emus ,

Such a helpful employee!

User: DaftPensioner Pass: GoRockettes1964!

asqapro ,

There are actually more than 3 providers and you should put a freeze on everything you can. You only need unfrozen credit for applying for new lines of credit (loans, credit cards, etc), and unfreezing is a quick process (15 minutes or so).

Here’s a pretty comprehensive guide for protecting yourself: old.reddit.com/…/psa_freezing_your_three_main_cre…

It’s better to take these steps before you get your identity stolen rather than after. These steps can prevent your leaked information from being used against you.

rotmulaaginskyrim ,

Seems like this post is two years old at this point. Is it still valid?

asqapro ,

Even if some of the information is outdated, although I believe it’s all still valid, the main points / TL;DR are absolutely relevant. It’s unlikely that the main bureaus will change, and although the exact steps for freezing may change over time, the emphasis on freezing is important.

rotmulaaginskyrim ,

makes sense, thanks

fmstrat OP ,

Nope, I’m serious. innovis.com

They’ve grown enough to require locking. There’s also www.chexsystems.com which many banks use for opening checking accounts. They’re unique because they handle stuff that doesn’t show up in a credit report.

other_cat ,
@other_cat@lemmy.world avatar

Is anyone else completely unable to register on chexsystems? Usually when this happens I can’t tell if it’s because of my privacy settings or a legitimate fuckup on the server’s end.

CallateCoyote ,
@CallateCoyote@lemmy.world avatar

Dang, that’s quite a few people. Maybe we can stop linking our identity to a simple number in the US sometime? That would be swell.

Alexstarfire ,
_sideffect ,

“Please enter your full name, address and SSN to check if you were exposed!”

solrize ,

There are only 1 billion SSNs possible with 9 digits, and at most around 350M living people who have them (the US population). This breach is international but SSN is a US thing.

catloaf ,

Do TINs overlap with SSNs? Because businesses and non-citizen taxpayers have TINs instead of SSNs, but they’re used just the same.

solrize ,

This I don’t know. I remember reading that around 70%(?) of SSNs have been allocated, and there are enough left for a few decades. No idea whether corporation TINs come from that. I believe non-citizen taxpayers get similar SSNs to citizens. IDK if they pay into social security and collect benefits the same way.

floofloof ,

And not all 9-digit numbers are used, so there are fewer than a billion. It sucks when organizations store them because the search space is so small it’s relatively easy to unhash them in a stolen database.

prime_number_314159 ,

A lot of businesses use the last 4 digits separately for some purposes, which means that even if it’s salted, you are only getting 110,000 total options, which is trivial to run through.

JohnEdwa , (edited )

9 digit social security number specifically might be, but a unique number tied to you that is often used as identification when it really shouldn’t isn’t, it’s a shitshow that has been implemented in many countries around the world.
The Finnish version was called an SSN originally for example, though now its a “henkilötunnus”, personal identity code.

en.wikipedia.org/…/National_identification_number

xthexder ,
@xthexder@l.sw0.com avatar

How did this company leak 2.9 billion people’s info, including SSNs, when the population of the US is only ~350M?

Is “National Public Data” collecting info on everyone internationally? So many questions…

CluelessLemmyng ,

When applying to a US government position with a certain security clearance, they will do background checks of you, your family and extended family, if need be.

And I’m sure that can be the case for any employer who needs background checks. That being said, I also suspect some of these people in the database are dead.

HubertManne ,

I just assume ssn is for a us audience and its worlwide with equivalent numbers but who knows. I mean there are only 8 bil on the planet so thats like everyone except maybe china, india, and africa

fmstrat OP ,

Read the article? Your questions are answered there.

ClanOfTheOcho ,

It sounds like a bad breach, and I’m not arguing against that. I just want to point out my doubts that there were ever 2.9 billion Americans since the founding of the nation, let alone since social security numbers became a thing. Maybe if I bothered to read the article, it would make more sense.

jabathekek ,
@jabathekek@sopuli.xyz avatar

Lol, yeah “National Public Data” has records of over 3 billion people going back 30 years and these people live all over the world, so it seems.

captain_aggravated ,
@captain_aggravated@sh.itjust.works avatar

There’s something like 330 million Americans currently alive, give or take. Social Security began in 1935, so that’s 89 years ago. For the sake of making the math easy for a dumb Lemmy comment, let’s figure the population at the time was two thirds of what it is today at 220 million, and we can figure that within the margin of error virtually all of them are dead. Yes there are some Americans between the ages of 90 and 111 but they likely didn’t have social security numbers as children; the practice of assigning a SSN at birth happened later when they tied it to a tax credit for having kids; at first you got a SSN when you got your first job so anyone who was under the age of 15 or so in 1935 wouldn’t have been given one.

So let’s figure 220 million Americans who have since died, and 330 Americans who are still alive, have held social security numbers. That’s 550 million SSNs total. Rough back of the napkin math.

Alexstarfire ,

Why guess at the 1935 pop instead of just looking it up?

It was about 127 million.

captain_aggravated ,
@captain_aggravated@sh.itjust.works avatar

Because it’s a dumb Lemmy comment.

mctoasterson ,

The SSN itself is limited to under 1 billion possible permutations anyway because the format is 9 total digits. (3 digits hyphen 2 digits hyphen 4 digits.)

And if I recall they also have something weird with the state you were born roughly corresponding to which 3 digit prefix you’re issued. Obviously that isn’t purely true either because that would only give you about 1 million unique numbers per prefix.

Either way they’ve gotta be close to the theoretical maximum of the format without recycling numbers.

my_hat_stinks ,

Okay, but I’m not sure how revelant that is. The article doesn’t say only Americans were affected, it says the exact opposite.

[…] this data likely comes from both the U.S. and other countries around the world.

ClanOfTheOcho ,

Like I said, I didn’t read the article, but only Americans would have social security numbers.

my_hat_stinks ,

Social security numbers being involved in a breach does not mean that the breach only affects Americans. Some records might not have an equivalent ID number associated with them at all, and some records could have similar ID numbers from other countries. They also list current address as part of the data leaked but the fact many people don’t have a current address didn’t seem to cause you any confusion. The original source lists “information about relatives”, if that was in this title would you have assumed only people with living relatives were included?

“I didn’t read the article” is a poor excuse when you’re commenting on the believability of the article. What happened here is you saw an article, immediately assumed it was about the US, realised that doesn’t make any sense, then dismissed the article without even bothering to check because the title doesn’t fit the US exclusively. It’s crazy to me that you wouldn’t even consider the fact it’s not an exclusively US-based leak.

ClanOfTheOcho ,

I mentioned the not reading the article so people would not waste their time citing facts from the article that may explain the headline that suggested billions social security numbers were leaked. I made no assumptions about missing addresses, as the headline didn’t mention anything about missing addresses. I even mentioned that the event the article discussed was probably pretty bad – definitely not a negative against the article’s believability. I’m only guilty of judging a book by its cover, and in an existence of limited time, nobody has time to do any more than that except for limited exceptions. I did not choose to make this article an exception. The headline was mathematically deceptive, and my comment was about that. Nothing more.

If you see an article highlighting a breach of social security numbers and don’t assume it’s about the U.S., that’s crazy to me.

Doxatek ,

I like how my social security card explicitly says not to be for identification and tax purposes only. But I need for absolutely fucking everything and to identify I’m a citizen. Can hardly sign up for a new email without a SSN. (Exaggerating of course about the email)

qjkxbmwvz ,

to identify I’m a citizen.

It’s kinda worse than that — it’s used to authenticate yourself as a citizen.

My SSN should at most be an ID, no different from a name. I can identify myself as Darth Vader or 4200-69-1337, but that shouldn’t matter, because I should never be able to authenticate myself as either of those.

StreetCash ,

I think you miss typed a number, that one doesnt seem to be working

BingBong ,

Identity theft monitoring services always scare me. It seems like you are dumping a huge amount of information into a single system and just hoping the vendor is secure. I have access to one but refuse to put much information in. Is this mindset incorrect?

AnarchistArtificer ,

It reminds me of the recent Crowdstrike fiasco: apparently kernel level access was needed for their anti-malware to be able to properly work (because that way their net can cover the entire OS basically), but that high level of access meant that when CrowdStrike fucked up with an update, people’s computers were useless. (Disclaimer, I am not a cybersecurity person and am not offering judgement either way on whether Crowdstrike’s claim about kernel level access was bullshit or not)

In a similar way, in order for identity theft monitoring services to work, they surely will need to hold a heckton of data about you. This is fine if they can be trusted to hold that data securely, but otherwise… ¯_ (ツ)_/¯

I share your unease, though I don’t feel able to comment on the correctness of your mindset. Though I will say that on an individual level, keeping an eye on your credit reports in general (from the major credit agencies) will go a long way to helping there (rather than paying for serviced that give you a score and other fancy “features”, you can request either free or v. low cost report which just has the important stuff you need to know.)

I also know that if you want to be extra cautious, you can manually freeze your credit so basically no new lines of credit can be opened in your name. This is most useful for people who have already been a victim of fraud, or they expect to be at risk (such as by shitty family, or a data breach). I don’t know how one sets this up, but I know that if you did want to set up a new line of credit, you can call to unfreeze your credit, and then freeze it again when your application for the new credit is all done. I have a friend who has had this as their default for years now because of shitty family.

TwitchingCheese ,

Yea that’s a tough system to design for. Ideally you want sensitive stuff like that, where you don’t care what the data is just that something matches it, stored as the results of a one-way hash function.

The problem is that most of the data you’re going to want to secure is pathetically tiny. 10 digit SSN? My phone can brute force that in a few minutes if you’re doing raw hashes. Gotta salt them. But now you have a tradeoff decision, salting every one uniquely is best but now your comparison needs to do [leaked data] × [customers] checks to find matches. Same salt on all of them and as soon as one is cracked they all are.

NutWrench ,
@NutWrench@lemmy.world avatar

Who TF is “National Public Data?”

Nurgus ,

A company not dumb enough to store anything in the EU, that’s who. They’d be in real trouble now! Phew.

unrelatedkeg ,

You’re kidding, right?

  • All
  • Subscribed
  • Moderated
  • Favorites
  • [email protected]
  • random
  • lifeLocal
  • goranko
  • All magazines