Open in App
  • Local
  • Headlines
  • Election
  • Sports
  • Lifestyle
  • Education
  • Real Estate
  • Newsletter
  • KLST/KSAN

    National Public Data files for bankruptcy following massive data breach

    By Joshua Hallenbeck,

    5 hours ago

    https://img.particlenews.com/image.php?url=0wHcSE_0w37Dtq700

    ( WJET/WFXP ) — Jerico Pictures, the parent company of National Public Data (NPD) and the center of a massive data breach that exposed the personal data of an estimated 2.7 billion people, has filed for Chapter 11 bankruptcy. National Public Data is a background check company that allows its customers to search billions of records with instant results.

    The company filed for bankruptcy on October 2 citing estimated assets in the range of $25,000 to $75,000 and reporting having no liabilities. However, the company says it had a gross income of $1.15 million in the last fiscal year.

    The company is solely owned and operated by Salvatore Verini Jr., who operates the business out of a home office consisting of two desktops, a laptop, and five Dell servers. The company is facing around 20 class action lawsuits along with regulatory challenges by the Federal Trade Commission (FTC) and more than 20 states with civil penalties for data breaches.

    Data of 3 billion people exposed in one of the largest data breaches in history. Here’s what you need to know

    The breach happened in late December 2023 by a well-known and notorious hacker group known as “USDoD.” National Public Data initially told Maine’s Attorney General that only 1.3 million people were affected, according to The Register. However, Troy Hunt, who maintains the website HaveIBeenPwned, looked into the database and found that there were 134 million unique email addresses. This discrepancy suggests that each of the 1.3 million people would have to have 100 email addresses each.

    On April 8th, 2024, USDoD placed the database up for sale on Breached titled: “National Public Data”. They claimed it contained 2.9 billion records on United States citizens. They put the data up for sale for $3,500,000.

    Additionally, VX-Underground, a malware repository and analysis group, reported that they “were informed USDoD intends on leaking the database.” VX-Underground requested and received an advance copy of the data and“reviewed the massive file – 277.1GB uncompressed, and [] confirm[ed] the data present in it is real and accurate.”

    Just 4 days after news broke about the lawsuit being filed against NPD, a hacker going by the name of “Fenice” publically released the entire database for free on the same hacking forum that the database was originally being sold on.

    According to a lawsuit against the company, the data breach exposed sensitive information which includes, but is not limited to: full names; current and past addresses (dating back at least three decades); Social Security numbers; family information of parents, siblings and other relatives (including some who have been deceased for over 20 years); and/or other personal information.

    Cybersecurity company Pentest-Tools.com has a free tool you can use to check if your information is included in the leak.

    Troy Hunt says there are ways you can protect yourself and your online identity. “While individuals don’t have control over a company getting hacked and revealing their information, they can still take steps to help limit how compromised they would be.

    On the technology side, ensure that you are not reusing passwords and turn on two-factor authentication. On the more personal side, stay skeptical of any phone calls, emails or text messages you receive that claim to be from your bank or another service provider you work with, and never send money or give out information like usernames and passwords to these people. If you’re concerned that the messages could be legitimate, separately search for the supposed company’s customer service line or fraud department to ask for help.”

    You can also request a free credit report from Equifax, Experian, and TransUnion to monitor any suspicious activity. NPD also suggests placing a fraud alert on your credit file, telling creditors to contact you before any new accounts or changes are made.

    Copyright 2024 Nexstar Media, Inc. All rights reserved. This material may not be published, broadcast, rewritten, or redistributed.

    For the latest news, weather, sports, and streaming video, head to ConchoValleyHomepage.com.

    Expand All
    Comments /
    Add a Comment
    YOU MAY ALSO LIKE
    Local News newsLocal News

    Comments / 0