HomeCII/OT23andMe Cyberbreach Reveals DNA Data and Potential Family Connections

23andMe Cyberbreach Reveals DNA Data and Potential Family Connections

Published on

spot_img
23andMe Cyberbreach Reveals DNA Data and Potential Family Connections

An ongoing investigation has been launched by 23andMe, a prominent DNA testing company, after client information was discovered for sale on a cybercrime forum earlier this week. The alarming development has raised concerns regarding the security of personal genetic data and the potential implications of its unauthorized exposure.

The incident began on October 1, when a post appeared on a cybercrime forum containing a link to a sample of what was claimed to be “20 million pieces of data” from 23andMe. The post boasted that this data was “the most valuable” kind available in the market. Initially, the leak contained 1 million lines of data. However, by October 4, the threat actor started offering bulk data profiles for sale, ranging in price from $1 to $10 per account. These profiles were sold in batches of 100, 1,000, 10,000, and 100,000.

The breach revealed several types of personal information, including names, usernames, profile photos, gender, birthdays, geographical locations, and genetic ancestry results. 23andMe has verified the authenticity of the leaked data and acknowledged that the threat actors employed exposed credentials from previous breaches to gain unauthorized access to user accounts and steal sensitive information. This suggests that recycled login credentials taken from other cyber incidents were utilized to breach accounts within the DNA testing company.

According to additional reports on the breach, a significant number of compromised accounts were users who had opted into 23andMe’s “DNA Relatives” feature. This feature allows users to explore potential familial relationships based on shared genetic data. The threat actor was able to access a limited number of accounts and proceeded to scrape data linked to potential relatives. Company officials have indicated that efforts are underway to determine the full extent of the breach, though it remains unclear if the threat actors have directly contacted 23andMe.

This disconcerting security breach raises compelling questions concerning the reliability and safety of storing personal genetic information online. As genetic testing becomes increasingly popular, concerns surrounding the protection of sensitive data have intensified. The potential misuse of this information, particularly by threat actors with malicious intent, presents a daunting challenge for companies like 23andMe tasked with maintaining the privacy and security of their users’ data.

The incident also underscores the significance of implementing robust security measures, including secure login procedures and multi-factor authentication, to safeguard against credential stuffing attacks. By utilizing recycled login credentials, threat actors can exploit vulnerabilities stemming from individuals who reuse passwords across multiple online platforms, putting their personal information at risk. As seen in this breach, compromised credentials from previous security incidents can be weaponized to gain unauthorized access to sensitive accounts.

The fallout from this breach serves as a stark reminder of the omnipresent cyber threats that businesses and individuals face in today’s digital landscape. It not only highlights the need for companies to prioritize cybersecurity and maintain stringent protocols, but also emphasizes the importance for individuals to exercise caution when sharing personal information online and to adopt strong password and authentication practices.

Moving forward, it is imperative that 23andMe and other DNA testing companies strengthen their security measures and take proactive steps to prevent future breaches. Swift action must be taken to mitigate the impacts of this breach, including informing affected customers and providing guidance on protective measures they can undertake. Only through such comprehensive efforts can the trust and confidence of users be reestablished in an industry where the stakes are deeply personal and the consequences of a breach can be far-reaching.

Source link

Latest articles

US accuses North Korean hacker of aiding in extortion of US hospitals

In a recent announcement by the US Justice Department, an alleged North Korean government-backed...

Businesses Face Difficulty Overcoming CrowdStrike’s Debilitating Falcon Update

A week after a cybersecurity giant CrowdStrike released an update that affected an estimated...

12 leading contact center platforms in 2024

Contact center software has evolved significantly in recent years, with new technologies like generative...

France begins extensive operation to combat cyber espionage in preparation for Olympics

French authorities have launched a major operation aimed at cleaning the country's computer systems...

More like this

US accuses North Korean hacker of aiding in extortion of US hospitals

In a recent announcement by the US Justice Department, an alleged North Korean government-backed...

Businesses Face Difficulty Overcoming CrowdStrike’s Debilitating Falcon Update

A week after a cybersecurity giant CrowdStrike released an update that affected an estimated...

12 leading contact center platforms in 2024

Contact center software has evolved significantly in recent years, with new technologies like generative...
en_USEnglish