• Senior Scam Alerts
  • Posts
  • Every American's Social Security Number May Be Exposed in National Public Data Breach

Every American's Social Security Number May Be Exposed in National Public Data Breach

Private Information on 2.9 Billion People Compromised

If you’ve been a victim or know a victim, please contact us and we will try to assist

Quick Overview

National Public Data breach could be the most significant threat to financial security yet.

The more I am learning about this breach, the more I am concerned. This story should be on every major media channel.

Bloomberg Law and the LA Times have brought this breach to light, which included 2.9 Billion people. Originally on sale for $3.5 million in April, this data is claimed to have information on every individual individual from the United States, Canada and the United Kingdom.

Senator Rick Scott said, “It is disturbing and unacceptable that Americans are just now learning of this massive hack, which allowed criminal hackers to gain access to and now offer for sale approximately 2.9 billion records, which the Los Angeles Times reports include, ‘the full names, addresses, dates of birth, Social Security numbers and phone numbers, along with alternate names and birth dates,’ of American citizens. While we learn more about this breach, the Biden-Harris administration must detail what is being done to hold the contractor that was holding this data, National Public Data, accountable for its failure to protect against this hack. The American people also deserve to know what is being done to recover this data, and how the administration is going to protect them and ensure that a security breach of this magnitude never happens again.”’

Please share this info with your loved ones and read the info below to learn how to protect yourself and report any suspicious activity .

Stay safe out there,

The Hacking of National Public Data - Exposing Social Security Number Info & More

The recent National Public Data breach, potentially exposing Social Security numbers of every American, has become a major concern for both individuals and businesses. The breach, attributed to the cybercriminal group USDoD, saw the personal records of 2.9 billion people stolen and offered on the dark web.

What is a Data Breach?

A data breach occurs when unauthorized individuals access confidential information, typically stored in digital formats. Such breaches can result from hacking, insider leaks, or insufficient data security measures. In these incidents, sensitive data, like social security numbers, personal addresses, and financial details, are exposed or stolen. The impact of a data breach can be far-reaching, leading to identity theft, financial loss, and privacy violations. Cybercriminals often exploit weak security systems to extract valuable personal information, which may then be sold or leaked online.

The Gravity of the National Public Data Breach

The data stolen allegedly comes from National Public Data, a company that collects and sells access to personal data to private investigators, consumer public record sites, human resources and staffing agencies. According to a proposed class action suit, National Public Data obtained the information by scraping nonpublic sources without consent.

This breach could be one of the most significant threats to personal security in recent history.

Teresa Murray from the U.S. Public Information Research Group emphasized that this breach should serve as a "five-alarm wake-up call" for everyone to take data security seriously. The information released could potentially enable bad actors to commit identity theft, fraud, and other crimes, posing serious risks to financial and personal security.

Why The National Public Data Breach is Different

Unlike previous breaches, this incident involves a more comprehensive set of personal information, excluding only a few elements like email addresses and driver's license photos. This means:

  • Fraudsters can use the leaked data to open bank accounts, reset passwords, and take over existing accounts

  • Scammers can use this information to impersonate government agencies and trick people into sending money and giving up more personal information

How to Spot a Potential Scam Involving Your Social Security Number

You should assume a lot of your personal information has been exposed, which includes your social security number. That means you may receive a call or correspondence from scammers who already have access to:

  • Your full name, including your maiden name

  • Birthdate

  • Address

  • Names of family members

  • Prior employment records

  • Social Security Number

To spot a scam you should remember:

  1. Government agencies will not make unsolicited calls or email you demanding money. Typically, government agencies will mail you correspondence and will have a phone number that can easily be verified on Google or the government website.

  2. Your bank will not make unsolicited calls or texts and ask for your personal information. If in doubt, hang up and call your bank.

  3. Any person demanding you pay in any cryptocurrency, gold bars, or requiring you deliver cash (in person or by mail) is a scammer.

  4. Any person demanding immediate payment is a scammer.

Unsolicited calls from an unknown number are likely scammers

How to Protect Yourself and Your Social Security Number from Fraudsters and Scammers

We use our social security numbers in multiple ways to verify our identity. Here are some tips to protect yourself and your social security number going forward:

  1. Don't carry around your Social Security card, store it in a safe place.

  2. Memorize your SSN for filling out documents

  3. If asked to send your SSN by email, request to provide by phone instead

Those are the basics. Here are other important steps to take:

  1. Credit Freeze: Put a freeze on your credit files at the three major credit bureaus, Experian, Equifax and TransUnion.

  2. Identity Theft Platforms: Sign up for an identity-theft service. Here is a link to CNET recommended companies.

  3. Monitor Your Current Accounts: Regularly review your bank and credit card statements for unauthorized transactions.

  4. Monitor Newly Opened Accounts: Visit www.annualcreditreport.com to receive a free credit report and check for newly opened accounts. This will be much more difficult if you have already frozen your credit information as stated in Step 1.

How to Report Fraud or Scams Involving Your Social Security Number

Here are the steps to take if you feel your info has been used without your consent or if you’ve been scammed.

  1. Go to Federal Trade Commission's IdentityTheft.gov or call 877-438-4337 to fill out a form to receive a personal recovery plan.

  2. Visit the IRS's Identity Theft Central to dispute any suspicious claims, get help and clear up any issues you have.

  3. Contact the Social Security Administration to report a stolen number.

  4. Don’t forget to report any online scams to the IC3 or report to your local FBI Office.