Massive DATA LEAK at background check company exposes private information of over 100 million Americans
09/27/2024 // Kevin Hughes // Views

The private information of almost one-third of the population of the United States has been leaked following a security lapse within a major corporation responsible for conducting background checks.

The affected company, MC2 Data, provides background check services. The company collects, organizes and analyzes data from a vast range of public sources, such as criminal records, employment histories, family data and contact details. (Related: Massive DATA BREACH exposes personal data of 700 million users of Microsoft-owned LinkedIn.)

MC2 Data and similar companies use the gathered information to make complete profiles that are used by employers, landlords and other entities who depend on them for decision-making and risk management.

MC2 Data owns multiple background check websites, including PrivateRecords.net, PrivateReports, PeopleSearcher, ThePeopleSearchers and PeopleSearchUSA.

Cyber News reported that the total number of people affected by the data breach is 106,316,633. MC2 is being accused of leaving a database with 2.2 terabytes worth of information without a password and readily accessible on the open web, raising serious concerns regarding the ability of MC2 Data to protect the privacy and safety of people it conducts background searches on.

People and organizations needing background checks have also been exposed to data breach

People and organizations who require background check services from MC2 Data have also been exposed. The data of 2,319,873 users subscribed to MC2 Data services was also leaked.

The leaked data includes names, emails, IP addresses, encrypted passwords, payment information, home addresses, dates of birth, phone numbers, property records, legal records, employment history and even the data of their family, relatives and neighbors.

One of Cyber News' security researchers, Aras Nazarovas, pointed out that these problems have plagued the background check industry for years.

"Background-checking services have always been problematic, as cybercriminals would often be able to purchase their services to gather data on their victims," Nazarovas said. "While background-check services keep trying to prevent such cases, they haven't been able to stop such use of their services completely. Such a leak is a goldmine for cybercriminals as it eases access and reduces risk for them, allowing them to misuse these detailed reports more effectively."

As stated by Cyber News researchers, the MC2 Data subscribers could be high-value targets for cybercriminals. These subscribers could be employers, landlords, law enforcement and similar entities. "If anyone else accessed this information, it could spark conflicts in some communities and organizations," Nazarovas said.

According to Thomas Richards, associate principal consultant at Synopsys Software Integrity Group, the scale of the breach exposes affected people to a range of future risks.

"Anyone affected by this breach needs to reset their password immediately on any site where it had been used before," Richards said. "MC2 customers need to be extra careful of any sudden and urgent requests to take unusual action, as they could be phishing attempts. The attackers have a lot of information that can be used to create attacks that will appear valid, which the customers need to be extra cautious about."

Background check corporations like MC2 Data hold on to massive stores of sensitive information, making them appealing targets for hackers. Late last year, cybercriminals stole about 2.9 billion personal data records from background check company National Public Data. The data included names, email addresses, phone numbers, mailing addresses and Social Security numbers.

Follow PrivacyWatch.news for more stories like this.

Watch the video below to learn more about the massive data breach of American Social Security numbers that happened on August 17.

This video is from the alltheworldsastage channel on Brighteon.com.

More related stories:

Therapy logs, video sessions for 1.7 million American mental patients LEAKED to open web after data breach.

AT&T’s MASSIVE data breach affects 73 MILLION previous and current customers.

Hackers steal over a million Social Security numbers and other sensitive personal information from National Public Data.

Data breach in Indonesian COVID-19 tracking app exposes data of over 1 million people.

Xfinity notifies customers of data breach due to "software vulnerability."

Sources include:

DailyMail.co.uk

CyberNews.com

ITPro.com

Brighteon.com



Take Action:
Support Natural News by linking to this article from your website.
Permalink to this article:
Copy
Embed article link:
Copy
Reprinting this article:
Non-commercial use is permitted with credit to NaturalNews.com (including a clickable link).
Please contact us for more information.
Free Email Alerts
Get independent news alerts on natural cures, food lab tests, cannabis medicine, science, robotics, drones, privacy and more.
App Store
Android App
eTrust Pro Certified

This site is part of the Natural News Network © 2022 All Rights Reserved. Privacy | Terms All content posted on this site is commentary or opinion and is protected under Free Speech. Truth Publishing International, LTD. is not responsible for content written by contributing authors. The information on this site is provided for educational and entertainment purposes only. It is not intended as a substitute for professional advice of any kind. Truth Publishing assumes no responsibility for the use or misuse of this material. Your use of this website indicates your agreement to these terms and those published here. All trademarks, registered trademarks and servicemarks mentioned on this site are the property of their respective owners.

This site uses cookies
Natural News uses cookies to improve your experience on our site. By using this site, you agree to our privacy policy.
Learn More
Close
Get 100% real, uncensored news delivered straight to your inbox
You can unsubscribe at any time. Your email privacy is completely protected.