{"id":76499,"date":"2024-09-26T17:00:12","date_gmt":"2024-09-26T17:00:12","guid":{"rendered":"http:\/\/134892e591dae76856a394584fab6e9f"},"modified":"2024-09-26T17:00:12","modified_gmt":"2024-09-26T17:00:12","slug":"106-million-americans-exposed-as-massive-data-leak-rocks-background-check-firm","status":"publish","type":"post","link":"https:\/\/wp.timesamerica.net\/106-million-americans-exposed-as-massive-data-leak-rocks-background-check-firm\/","title":{"rendered":"106 million Americans exposed as massive data leak rocks background check firm"},"content":{"rendered":"\n

Hot on the heels of the National Public Records data breach<\/u><\/span>, which leaked more than 2 billion records, another background check firm has now had a leak.<\/p>\n

The company in question, MC2 Data, exposed the sensitive data of around one-third of the U.S. population \u2013 106 million people \u2013 to the entire internet. <\/p>\n

While data leaks are sometimes unavoidable, in this case, MC2 Data is fully responsible, as it left a database containing 2.2TB of personal data passwordless.<\/p>\n

GET SECURITY ALERTS, EXPERT TIPS \u2013 SIGN UP FOR KURT\u2019S NEWSLETTER \u2013 THE CYBERGUY REPORT HERE<\/u><\/strong><\/span><\/p>\n

\n
\"woman<\/picture><\/div>\n
\n
\n

A woman analyzing data on her computer<\/span> (Kurt “CyberGuy” Knutsson)<\/span><\/p>\n<\/div>\n<\/div>\n<\/div>\n

MC2 Data\u2019s negligence led to the data leak<\/strong><\/h2>\n

Cybernews broke<\/span> the story of this security incident, noting that on Aug. 7 its research team discovered that MC2 Data had left a database containing 2.2TB of personal data unprotected and easily accessible to anyone on the internet.<\/p>\n

The database contained 106,316,633 records with private information about U.S. citizens, and Cybernews estimates that at least 100 million individuals were affected by this massive data leak.<\/p>\n

CLICK HERE FOR MORE US NEWS<\/strong><\/span><\/p>\n

The leaked data included names, emails, IP addresses, user agents, encrypted passwords<\/span>, partial payment information, home addresses, dates of birth, phone numbers, property records, legal records, and family, relatives’ and neighbors’ data as well as employment history. MC2 Data even exposed data of 2,319,873 users who subscribed to its services, including individuals and organizations needing background checks.<\/p>\n

\n
\"data<\/picture><\/div>\n
\n
\n

MC2 Data base<\/span> (Cybernews)<\/span><\/p>\n<\/div>\n<\/div>\n<\/div>\n

THE HIDDEN COSTS OF FREE APPS: YOUR PERSONAL INFORMATION<\/u><\/strong><\/span><\/p>\n

What was the company doing with all that data anyway?<\/strong><\/h2>\n

As I mentioned, MC2 Data is a background check firm. It was probably using the data to provide background check services, gathering information on people for clients like employers, landlords or organizations needing to verify things like identities or employment history<\/span>. <\/p>\n

While data collection like this is pretty standard in the background check industry, companies are required to follow strict rules. They have to comply with federal, state and local regulations to make sure their operations are legal and that people\u2019s data stays protected.<\/p>\n

“Background-checking services have always been problematic, as cybercriminals would often be able to purchase their services to gather data on their victims,” said Aras Nazarovas, a Cybernews security researcher.<\/p>\n

FROM TIKTOK TO TROUBLE: HOW YOUR ONLINE DATA CAN BE WEAPONIZED AGAINST YOU<\/u><\/strong><\/span><\/p>\n

The data leak is a gold mine for cybercriminals<\/strong><\/h2>\n

The world’s most valuable resource is no longer oil but data. Everyone from big tech companies to cybercriminals to small-time marketers is willing to pay a premium for access to this vast amount of information. The biggest concern, however, lies with cybercriminals who can use this data for identity theft and other malicious attacks.<\/p>\n

The leaked information of subscribers is particularly concerning, as these individuals could be high-value targets for cybercriminals<\/span>. The subscribers may include employers, landlords, law enforcement and similar entities.<\/p>\n

MC2 Data is yet to issue a statement confirming the breach. We reached out to MC2 Data for a comment but did not hear back before our deadline.<\/p>\n

It\u2019s time to invest in identity theft protection<\/strong><\/h2>\n

Cybercriminals who have access to this data may attempt identity theft, but with an identity theft protection service, you\u2019ll be notified if and when you are affected. Identity theft companies can monitor personal information like your Social Security number, phone number and email address and alert you if it is being sold on the dark web or being used to open an account. They can also assist you in freezing your bank and credit card accounts to prevent further unauthorized use by criminals.<\/p>\n

One of the best parts of using some services is that they might include identity theft insurance of up to $1 million to cover losses and legal fees and a white-glove fraud resolution team where a U.S.-based case manager helps you recover any losses. See my tips and best picks on how to protect yourself from identity theft<\/u><\/span>GET FOX BUSINESS ON THE GO BY CLICKING HERE<\/u><\/strong><\/span><\/p>\n

\n
\"person<\/picture><\/div>\n
\n
\n

A person scrolling on their cellphone<\/span> (Kurt “CyberGuy” Knutsson)<\/span><\/p>\n<\/div>\n<\/div>\n<\/div>\n

WORLD\u2019S LARGEST STOLEN PASSWORD DATABASE UPLOADED TO CRIMINAL FORUM<\/u><\/strong><\/span><\/p>\n

4 ways to protect yourself from data breaches<\/strong><\/h2>\n

In addition to opting for an identity theft protection service, you can follow these tips to protect yourself from data breaches.<\/p>\n

1. Remove your personal information from the internet: <\/strong>While no service can guarantee the complete removal of your data from the internet, a data removal service is really a smart choice. They aren\u2019t cheap, and neither is your privacy. These services do all the work for you by actively monitoring and systematically erasing your personal information from hundreds of websites. It\u2019s what gives me peace of mind and has proven to be the most effective way to erase your personal data from the internet. By limiting the information available, you reduce the risk of scammers cross-referencing data from breaches with the information they might find on the dark web, making it harder for them to target you. Check out my top picks for data removal services here<\/u><\/span>Get my picks for the best 2024 antivirus protection winners for your Windows, Mac, Android and iOS devices<\/u><\/span>.<\/p>\n

4. Monitor your accounts:<\/strong> Breaches of this magnitude will make it a necessity for you to start routinely reviewing your bank accounts, credit card statements and other financial accounts for any unauthorized activity. If you notice any suspicious transactions, report them immediately to your bank or credit card company.<\/p>\n

Kurt\u2019s key takeaway<\/strong><\/h2>\n

When your business model relies on collecting people’s data and providing services based on that information, you must do everything possible to protect it. This is not only a moral responsibility, it’s also a legal requirement. MC2 Data has failed to meet this obligation, and its negligence puts millions of Americans at risk, many of whom were unaware their data was being collected by the firm. Companies should face strict legal actions and hefty penalties for such incidents rather than just receiving a slap on the wrist.<\/p>\n

CLICK HERE TO GET THE FOX NEWS APP<\/strong><\/span><\/p>\n

What do you think should be the consequences for companies that fail to protect consumer data? Let us know by writing us at <\/strong>Cyberguy.com\/Contact<\/u><\/strong><\/span>Cyberguy.com\/Newsletter<\/u><\/strong><\/span>Ask Kurt a question or let us know what stories you’d like us to cover<\/u><\/span>CyberGuy.com.<\/span><\/p>\n<\/div>\n<\/div>\n","protected":false},"excerpt":{"rendered":"

Hot on the heels of the National Public Records data breach, which leaked more than 2 billion records, another background check firm has now had a leak. The company in question, MC2 Data, exposed the sensitive data of around one-third of the U.S. population \u2013 106 million people \u2013 to the entire internet.  While data leaks …<\/p>\n","protected":false},"author":1,"featured_media":76500,"comment_status":"closed","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"footnotes":""},"categories":[37],"tags":[],"class_list":["post-76499","post","type-post","status-publish","format-standard","has-post-thumbnail","hentry","category-health","has-thumb","has-featured"],"_links":{"self":[{"href":"https:\/\/wp.timesamerica.net\/wp-json\/wp\/v2\/posts\/76499"}],"collection":[{"href":"https:\/\/wp.timesamerica.net\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/wp.timesamerica.net\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/wp.timesamerica.net\/wp-json\/wp\/v2\/users\/1"}],"replies":[{"embeddable":true,"href":"https:\/\/wp.timesamerica.net\/wp-json\/wp\/v2\/comments?post=76499"}],"version-history":[{"count":0,"href":"https:\/\/wp.timesamerica.net\/wp-json\/wp\/v2\/posts\/76499\/revisions"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/wp.timesamerica.net\/wp-json\/wp\/v2\/media\/76500"}],"wp:attachment":[{"href":"https:\/\/wp.timesamerica.net\/wp-json\/wp\/v2\/media?parent=76499"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/wp.timesamerica.net\/wp-json\/wp\/v2\/categories?post=76499"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/wp.timesamerica.net\/wp-json\/wp\/v2\/tags?post=76499"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}