pwshub.com

Social Security Numbers and Personal Data of Billions Breached in National Public Data Cyber Attack. Here’s What You Need to Know

Following major data breaches targeting AT&T and Ticketmaster this year, another cyberattack has compromised the identities of countless more Americans. 

National Public Data, a background check company owned by Jerico Pictures Inc., was the victim of two cyberattacks this year, the first of which occurred in April, the company said in a statement published on its website. Note that NPD’s website is blocked on some browsers due to increased security.

Data stolen by hackers includes names, Social Security numbers, phone numbers, email addresses, and mailing addresses. However, NPD did not specify how many people were impacted by the breaches. 

“We cooperated with law enforcement and governmental investigators and conducted a review of the potentially affected records and will try to notify you if there are further significant developments applicable to you,” NPD said. “We have also implemented additional security measures in efforts to prevent the reoccurrence of such a breach and to protect our systems.”

The number of affected Americans could be as high as 2.9 billion, according to a new lawsuit filed in the US District Court for the Southern District of Florida. The lawsuit, which is seeking class-action status, says the trove of stolen data was put up for sale on the dark web by the cybercriminal group USDoD for $3.5 million.

NPD’s public statement on the breach comes after nearly two weeks of relative radio silence amid numerous media reports. The plaintiff in the aforementioned lawsuit, a California resident, said he was alerted of the NPD breach thanks to a notification from his identity theft protection service on July 24.

National Public Data and Jerico Pictures Inc. have not responded to CNET’s multiple requests for comment. 

How to protect your identity after a data breach

Data breaches are popping up more frequently. More than 1,500 data breaches have occurred in the first half of 2024, impacting about 1 billion people, according to the Identity Theft Resource Center. If you’re worried about this latest data breach or simply want to safeguard your personal data, there are steps you can take. 

Remember, just because your data was compromised in a data breach doesn’t mean your identity will be stolen. However, bad actors will have more complete profiles of you if you’re eventually targeted.

Luckily, there is plenty you can do to protect your identity.

Change your password

If you receive notice that your data was compromised in a breach, your first step should be to change your password for the affected account to avoid any unauthorized access. If you use the same password for other accounts, it’s a good idea to update those too.

A good rule of thumb is to use a unique password for each online account. If you’re finding this difficult to manage, try keeping your passwords safe with a password manager.

Watch out for phishing and smishing attempts

Be wary of targeted phishing and smishing attempts by cybercriminals looking to extract personal data from you. With so much information about us online and on social media, cybercriminals have become crafty about devising effective fraud schemes to dupe victims.

It’s important to not click random links on your phone or email, which can lead to malicious software being downloaded onto your devices.

Also, don’t provide your financial account information or Social Security number on a whim to anyone, as this can lead to unauthorized access into your bank accounts or even identity theft.

Sign up for identity theft protection

It might be worth signing up for identity theft protection if you’re really concerned about your identity being stolen. Individual coverage ranges from $7 to $15 per month. Family plans are also available.

Services like Aura, CNET’s top pick for identity theft protection, scan for your personal data on the dark web and monitor your credit and bank account activity. If your identity is stolen, the top identity theft protection companies will help restore your identity and provide insurance to cover stolen funds and necessary expenses. 

Aura

Aura

CNET’s pick for the best overall identity theft protection service

Freeze your credit

Freezing your credit with Equifax, Experian and TransUnion is the best way to keep bad actors from opening new credit accounts in your name. I just froze mine and found the process to be surprisingly easy. You will have to unfreeze your credit any time you want to apply for a new credit card or car loan, but in our opinion the benefits outweigh any pain points. 

Keep in mind that cybercriminals can still gain access to your existing credit and bank accounts, so this is not a foolproof solution. But freezing your credit is free. 

Keep an eye on your credit reports

If you choose not to freeze your credit reports, you can still download a free credit report each week from each of the three major credit bureaus. Be sure to monitor your credit profiles for any new accounts you did not open. You can download your free credit reports here. 

You can also sign up for a credit monitoring service that can alert you when new accounts are opened in your name. CNET Money editor, Evan Zimmer, recommends Experian’s credit monitoring service which ranges from $0 to $25 a month..

You should also get in the habit of checking your bank statements for any fraudulent charges.

Recommended Articles

My Personal Data Was Exposed After the AT&T Breach. Identity Theft Protection Saved Me From Financial Ruin

My Personal Data Was Exposed After the AT&T Breach. Identity Theft Protection Saved Me From Financial Ruin

Your Personal Data May Be on the Dark Web. Here’s How You Can Protect Yourself Against Identity Thieves

Your Personal Data May Be on the Dark Web. Here’s How You Can Protect Yourself Against Identity Thieves

Best Identity Theft Protection and Monitoring Services for August 2024

Best Identity Theft Protection and Monitoring Services for August 2024

Source: cnet.com

Related stories
1 month ago - Security features alone won't prevent your data from being leaked. Here's what to do.
1 month ago - We may be facing one of the largest data-breach incidents in history, yet there is still much we don't know, including the actual number of individuals impacted. As we grapple with the implications, this situation is as good a time as any...
1 month ago - Investigators previously said the number was much, much higher The data broker at the center of what may become one of the more significant breaches of the year is telling officials that just 1.3 million people were affected.…
1 month ago - If you are one of the 2.9 billion people whose information was reportedly stolen in the massive data hack, here are steps you can take to protect your Social Security number.
1 month ago - If you are one of the reportedly 2.9 billion people whose information was stolen in the massive data hack, here are steps you can take to protect your Social Security number.
Other stories
34 minutes ago - As an Amazon Prime member, not only do you get a free Grubhub+ membership, you can also score $10 off your first $15 order.
34 minutes ago - Amazon's second Prime Day event of 2024 is still a few weeks away, but there are some bargains you can score now.
35 minutes ago - YouTube will roll out a new generative AI video tool named Veo later this year that'll allow creators to create 6-second clips with nothing more...
1 hour ago - FBI Director hails successful action but calls it “just one round in a much longer fight.”
2 hours ago - SocialAI takes the social media "filter bubble" to an extreme with 100% fake interactions.