close
close

Data leaked through NPD data leaks could be used in cyberwar

Global geopolitical tensions are at an all-time high, and in this context, cyber warfare threatens our way of life more than ever. Let's say your sensitive data is compromised and can be seized by a hostile nation-state, which could then use that data to wreak havoc on entire populations.

Banks, medical providers, educational institutions – you name it – have all been hacked, and all that data is now floating around on the dark web. Hacker attack on the National Public Database (NPD) Billions of potentially compromised records, including highly sensitive Social Security numbers.


EHA

All of this is now available on the dark web, available to anyone who wants to open new accounts in their name or take out loans. Your identity is no longer your identity.

How bad was the NPD hack?

The fallout has only just begun. With Social Security numbers, email addresses, and the wealth of online data from previous hacks, fraudsters could wreak havoc by opening accounts, taking out loans, etc. in Americans' names, destroying their credit scores. On a large scale, this could create distortions and make pricing credit more difficult. If credit prices skyrocket because of the confusion, the economy will falter.

NPD's indiscriminate storage of American user data is shocking. NPD published the passwords to its back-end database in a freely available database on its website.

However, the extent of the data leak is still unknown. NPD is required by law to disclose the data leak, but has not done so, saying it is investigating allegations of being hacked. Several lawsuits, likely filed as fact-finding missions to see if a court can compel the company to disclose what it knows, pushed the story into the headlines and forced NPD to confirm the data leak.

Jerico Pictures Inc., the Coral Springs-based entertainment company that apparently does business under the name NPD, has confirmed that the stolen information included name, email address, phone number, social security number and mailing address.

The claims of 2.9 billion records are likely exaggerated. However, if a tenth of that number was compromised, then sensitive data on the entire U.S. population, including their Social Security numbers, could have been compromised and made available to any malicious actor, nation-state or not. Even if the data theft, as it currently stands, does not turn out to be the largest and most sensitive in history, the story remains troubling. NPD stored data in a way that anyone could access and share it.

Reliable information is rare

If the details of 2.9 billion records are true, then the NPD data theft is bigger than the previous largest in history, the Yahoo data theft of 2013. All 3 billion Yahoo accounts were affected. Names, email addresses, phone numbers and dates of birth were stolen. It took four years for the whole truth to come to light.

Although the first breach occurred in December 203, NPD did not confirm the hacking until August 12, 2024. The breach first made headlines when a class action lawsuit was filed in U.S. District Court in Fort Lauderdale, Florida.

The allegedly compromised 2.9 billion records (277.1 GB uncompressed) date back at least three decades. The data was posted on the dark web for $3.5 million and subsequently leaked.

How can you protect yourself from the NPD hack?

Currently, only anonymous threat actors sharing the data on the dark web and possibly the NPD know the extent of the damage. The rest of us remain in the dark for now. And it could stay that way for a while.

Consider freezing your credit with the three major credit agencies and use Tier 2 authentication on all your accounts. This means two-factor authentication, where you need a second device to access an account. If you don't want to use Tier 2 authentication on all your accounts, at least use it on bank, retirement and stock accounts.

In an increasingly tense world where cyber warfare could bring global geopolitical tensions into the private spheres of your life, individuals must take steps to protect themselves by enhancing their autonomy.