Thursday, March 28, 2024

U.S Department of Homeland Security Data Breach Affected 246,167 Federal Government Employees

DHS Office of Inspector General Case Management System Privacy incidents revealed 246,167 Federal Government Employees personal sensitive information and DNS believes that this cyber-attack not by external actors.

This incident exposed PII for these individuals includes names, Social Security numbers, dates of birth, positions, grades, and duty stations.

Data breach impact has been only affected the employees if they were employed by DHS in 2014 or associated with a DHS OIG investigation from 2002 through 2014.

This unauthorized Activities found On May 10, 2017, when DHS Conduct a criminal investigation being conducted by DHS OIG and the U.S.

During this investigation, DHS OIG discovered an unauthorized copy of its investigative case management system in the possession of a former DHS OIG employee.

Also Read: TOP 10 Cyber Attacks and Critical Vulnerabilities of 2017

According to the Evidence, affected individual’s personal information was not the primary target of the unauthorized transfer of data.

This Incident has been identified in 2 group category.first group incident consists of approximately 247,167 current and former federal employees that were employed by DHS in 2014.
The second group is comprised of individuals (i.e., subjects, witnesses, and complainants) associated with DHS OIG investigations from 2002 through 2014 (the “Investigative Data”).

Based on the DHS investigation evidence this Personal information was not a primary target for the exfiltration.

In this case, DNS offered  18 months of free credit monitoring and identity protection services for all the individuals potentially affected by this privacy incident.

This service entails credit monitoring and a $1 million identity theft insurance policy and another Identity repair Policy is intended to address issues related to credit restoration or recovery of financial losses.

DNS Chief Privacy officer Philip S. Kaplan said, DHS is implementing additional security precautions to limit which individuals have access to this information and will better identify unusual access patterns.

We will continue to review our systems and practices in order to better secure data. DHS OIG has also implemented a number of security precautions to further secure the DHS OIG network.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles