Recently, the esteemed background check firm National Public Data faced a class action lawsuit alleging that nearly three billion individuals had their personal information compromised and posted online.
A cybercrime collective known as ASDoD has reportedly placed this alleged database up for sale on the dark web for $3.5 million; however, thus far, no evidence has surfaced showing that any buyer has come forward with payment.
If verified, this incident could potentially be one of the largest data breaches in history. However, prominent cybersecurity expert Troy Hunt—who established the breach notification site HaveIBeenPwned—has critically examined this claim and suggests that many facets regarding the breach may not be entirely accurate.
Did ASDoD Inflate the Figures?
Initially, Hunt highlighted that an early post from ASDoD on a dark web forum claimed to contain 2.9 billion data entries encompassing every person in the USA, Canada, and the UK combined—a figure which does not align with current population estimates of these countries.
Additonally, ASDoD asserted that Social Security Numbers (SSNs) were included in this dataset. As Hunt notes: “SSNs are distinctly American; Canada utilizes Social Insurance Numbers (SINs), while countries like the UK have National Insurance (NI) numbers.” This suggests inconsistencies regarding regional identifiers present in their claims.
The alarming nature of their post continued with a claim about database size—stating it was 200GB compressed but supposedly expanded to 4TB when uncompressed. However, investigations by Hunt along with cybersecurity organization vx-underground revealed only a total file size of 277.1GB when uncompressed—a significant discrepancy.
A deeper analysis conducted by Hunt into a sample size of 100 million rows revealed an unsettling finding: only 31% demonstrated unique SSNs among them. While there indeed appears to be real personal information embedded within some data entries—including legitimate SSNs belonging to various individuals—the overall figure may greatly fall short of representing two plus billion distinct people; instead indicating vast duplications across entries.
Regarding accuracy issues within these records presented biases as well; Hunt struggled to trace any solid origins due largely to commonality amongst first names or last names associated frequently across varying addresses alongside applicant details such as SSN’s role appearing inconsistent at best within his exploration into self-referential validation efforts undertaken during analysis sessions he undertook personally involving credible resources queried systematically before sharing attempts made elsewhere through forums moderated online lately sending alerts first enabled here originally by community members themselves forewarned altogether affectively mitigative towards possible outcomes stemming inaccurately tying back via previous corresponding characteristics observed perpetually over time recurring promptly henceforth surfacing oftentimes unnoticed achieving overall plausible outcomes retrospectiveness should serve advisories noted particularly given how often shareable forms existed publicly circulating via social media platforms indiscriminately reaching sensationalism theatrically promoted through channels alike mainstream news networks joined concertedly paired factories compounding reactions forming speculative waves compelling each new breach reported ahead defensive layers forging positions fortified amid narratives thrown around about perceptive monumental feats made headline-worthy.
Additional Insights from TechRadar Pro
- An overview of leading people-search tools available today
- Navigating potential risks for U.S congressional figures amidst open threats involving personal exposure timelines closely preceding events taking place prior engagements formally announced
- The top-rated web browsers making waves currently in technology discussions now trending significantly down paths reviewed side-by-side measured up rightly approached ultimately ensuring security enhanced features implemented executed simply handled effectively throughout interactions ongoing successfully underway equally shared here down lines addressing matters equally deemed vital shifts noticeable undergone recently affecting multitude fortifications enhanced throughout software fueling transformations witnessed across board enviable protectively housed concerns presently shifting gears noticed also!