www.mcafee.com Open in urlscan Pro
104.70.95.190  Public Scan

Submitted URL: https://mcafeeinc-mkt-prod2-t.adobe-campaign.com/r/?id=heb21e4b9,7bdbceb0,7bdbcf97&e=cDE9bmwtbmwmcDI9MTI3NCZwMz01MzYmcDQ9RE0zMjkwOTM0JnA1PTIwMjRf...
Effective URL: https://www.mcafee.com/blogs/security-news/data-breach-exposes-3-billion-personal-information-records/
Submission: On August 21 via api from BE — Scanned from DE

Form analysis 4 forms found in the DOM

https://www.mcafee.com/blogs

<form class="desktop-search-form-v2" action="https://www.mcafee.com/blogs">
  <div><span class="search_icon_desktop"> <img src="/blogs/wp-content/themes/securingtomorrow-brillio/img/new-icons/search_icon_black.svg" alt="search grey icon"> </span></div>
  <div class="desktop-search-div"><input class="dsk-search" autocomplete="off" name="s" type="text" placeholder="Search"></div>
</form>

https://www.mcafee.com/blogs

<form class="desktop-search-form" style="display: none;" action="https://www.mcafee.com/blogs">
  <div class="desktop-search-div"><input class="dsk-search" autocomplete="off" name="s" type="text" placeholder="Type and hit enter..."></div>
  <div><span class="close_icon_desktop"> <img src="https://www.mcafee.com/blogs/wp-content/themes/securingtomorrow-brillio/img/new-icons/cross-grey-icon.svg" alt="close grey icon"> </span></div>
</form>

https://www.mcafee.com/blogs

<form class="form-inline my-2 my-lg-0" action="https://www.mcafee.com/blogs">
  <div class="input-group mb-3 search-div">
    <div class="input-group-append"><button class="sarch-btn" type="button"><span class="fa fa-search" title="Type and hit enter..."><span style="display: none;">.</span></span> </button>
    </div>
  </div>
</form>

https://www.mcafee.com/blogs

<form action="https://www.mcafee.com/blogs" class="desktop-search-form" style="display: none;">
  <div class="desktop-search-div">
    <input class="dsk-search" name="s" type="text" placeholder="Type and hit enter..." autocomplete="off">
  </div>
  <div><span class="close_icon_desktop">
      <img src="https://www.mcafee.com/blogs/wp-content/themes/securingtomorrow-brillio/img/new-icons/cross-grey-icon.svg" alt="close grey icon">
    </span>
  </div>
</form>

Text Content

 * Products
   
    * All-In-One Protection
      
      * NEW
        McAfee+ Individual Plans
        
        Complete privacy, identity and device protection for individuals.
      
      * NEW
        McAfee+ Family Plans
        
        Complete privacy, identity and device protection for up to 6 family
        members.
   
    * Other Products & Services
      
      * Antivirus
      * Scam Protection
      * Virtual Private Network (VPN)
      * Mobile Security
      * PC Optimizer
      * TechMaster Concierge
      * McAfee Assist
   
    * Free Tools & Downloads
      
      * Web Protection
      * Free Antivirus Trial
      * Device Security Scan
      * Password Generator

 * Features
   
    * Keep Me Private Online
      
      * Personal Data Cleanup
      * Online Account Cleanup
      * VPN (Virtual Private Network)
      * Social Privacy Manager
   
    * Safeguard My Identity
      
      * Identity Monitoring
      * Credit Monitoring
      * Security Freeze
      * Identity Theft Coverage & Restoration
      * Password Manager
   
    * Protect My Devices
      
      * Antivirus
      * Scam Protection
      * Web Protection
   
    * Protect My Family
      
      * Protection Score
      * Parental Controls
      * Family Plans

 * Resources
   
    * Stay Updated
      
      * McAfee Blog
      * Reports and Guides
      * McAfee on YouTube
      * Prevent Spam and Phishing
   
    * Learn More
      
      * Learn at McAfee
      * What is Antivirus?
      * What is a VPN?
      * What is Identity Theft?
   
    * Press & News
      
      * McAfee Newsroom
      * AI News & Scams

 * About Us
   
    * Our Company
      
      * Company Overview
      * Awards & Reviews
      * Investors
   
    * Our Efforts
      
      * Inclusion & Diversity
      * Integrity & Ethics
      * Public Policy
   
    * Join Us
      
      * Careers
      * Life at McAfee
      * Our Teams
      * Our Locations

 * Why McAfee

Products

All-In-One Protection

NEW McAfee+ Individual Plans

Complete privacy, identity and device protection for individuals.

NEW McAfee+ Family Plans

Complete privacy, identity and device protection for up to 6 family members.

Other Products & Services

Antivirus

Scam Protection

Virtual Private Network (VPN)

Mobile Security

PC Optimizer

TechMaster Concierge

McAfee Assist

Free Tools & Downloads

Web Protection

Free Antivirus Trial

Device Security Scan

Password Generator

Features

Keep Me Private Online

Personal Data Cleanup

Online Account Cleanup

VPN (Virtual Private Network)

Social Privacy Manager

Safeguard My Identity

Identity Monitoring

Credit Monitoring

Security Freeze

Identity Theft Coverage & Restoration

Password Manager

Protect My Devices

Antivirus

Scam Protection

Web Protection

Protect My Family

Protection Score

Parental Controls

Family Plans

Resources

Stay Updated

McAfee Blog

Reports and Guides

McAfee on YouTube

Prevent Spam and Phishing

Learn More

Learn at McAfee

What is Antivirus?

What is a VPN?

What is Identity Theft?

Press & News

McAfee Newsroom

AI News & Scams

About Us

Our Company

Company Overview

Awards & Reviews

Investors

Our Efforts

Inclusion & Diversity

Integrity & Ethics

Public Policy

Join Us

Careers

Life at McAfee

Our Teams

Our Locations

Why McAfee
Support

Help

Customer Support

Support Community

FAQs

Contact Us

Activation

Activate Retail Card

Region

Asia Pacific

Australia - English

New Zealand - English

Singapore - English

Malaysia - English

Philippines - English

India - English

대한민국 - 한국어

日本 - 日本語

中国 - 简体中文

香港特別行政區 - 繁體中文

台灣 - 繁體中文

Europe

Česká Republika - Čeština

Danmark - Dansk

Suomi - Suomi

France - Français

Deutschland - Deutsch

Ελλάδα - Ελληνικά

Ireland - English

Magyarország - Magyar

ישראל - עברית

Italia - Italiano

Nederland - Nederlands

Norge - Bokmål

Polska - Polski

Portugal - Português

Россия - Русский

España - Español

Sverige - Svenska

Suisse - Français

Schweiz - Deutsch

Türkiye - Türkçe

العربية - العربية

United Kingdom - English

North America

United States - English

Canada - English

Canada - Français

South America

Argentina - Español

Brasil - Português

Chile - Español

Colombia - Español

México - Español

Perú - Español

Sign in
 * Support
   
    * Help
      
      * Customer Support
      * Support Community
      * FAQs
      * Contact Us
   
    * Activation
      
      * Activate Retail Card

 *  * Asia Pacific
      
      * Australia-English
      * New Zealand-English
      * Singapore-English
      * Malaysia-English
      * Philippines-English
      * India-English
      * 대한민국-한국어
      * 日本-日本語
      * 中国-简体中文
      * 香港特別行政區-繁體中文
      * 台灣-繁體中文
   
    * Europe
      
      * Česká Republika-Čeština
      * Danmark-Dansk
      * Suomi-Suomi
      * France-Français
      * Deutschland-Deutsch
      * Ελλάδα-Ελληνικά
      * Ireland-English
      * Magyarország-Magyar
      * ישראל-עברית
      * Italia-Italiano
      * Nederland-Nederlands
   
    *  
      
      * Norge-Bokmål
      * Polska-Polski
      * Portugal-Português
      * Россия-Русский
      * España-Español
      * Sverige-Svenska
      * Suisse-Français
      * Schweiz-Deutsch
      * Türkiye-Türkçe
      * العربية-العربية
      * United Kingdom-English
   
    * North America
      
      * United States-English
      * Canada-English
      * Canada-Français
   
    * South America
      
      * Argentina-Español
      * Brasil-Português
      * Chile-Español
      * Colombia-Español
      * México-Español
      * Perú-Español

 * Sign in


 * 
 * Blog
 * Topics
   How To Guides and Tutorials Internet Security Mobile Security Family Safety
   Privacy & Identity Protection Security News
 * At McAfee
   McAfee News Executive Perspectives McAfee Labs Life at McAfee Hackable?
   Podcast


 * English
   * Portuguese (BR)
   * Spanish
   * French(FR)
   * German
   * Italian
   * Japanese
   * French(CA)
   * Portuguese (PT)
   * Spanish (MX)
   * Dutch


   
 * 
   
 * Blog
 * Topics
   How To Guides and Tutorials Internet Security Mobile Security Family Safety
   Privacy & Identity Protection Security News
 * At McAfee
   McAfee News Executive Perspectives McAfee Labs Life at McAfee Hackable?
   Podcast
   

 * .
 * Portuguese (BR) Spanish French(FR) German Italian Japanese French(CA)
   Portuguese (PT) Spanish (MX) Dutch



Blog Security News Data Breach Exposes 3 Billion Personal Information Records


DATA BREACH EXPOSES 3 BILLION PERSONAL INFORMATION RECORDS



Jasdev Dhaliwal

Aug 14, 2024

7 MIN READ

News of a major data breach that could affect nearly three billion records comes
to light from a somewhat unusual source — a class-action complaint filed in
Florida.

Even as details come to light, we advise people to act as if this is indeed a
large and significant breach.


THE NATIONAL PUBLIC DATA (NPD) BREACH

First, the details. The filed complaint concerns National Public Data (NPD), a
company that provides background checks. Per their website, “[NPD obtains]
information from various public record databases, court records, state and
national databases, and other repositories nationwide.”

The complaint alleges that NPD was hit by a data breach in or around April 2024.
[i] The complaint filed in the U.S. District Court further alleges:

 * The company had sensitive info breached, such as full names; current and past
   addresses spanning at least the last three decades; Social Security numbers;
   info about parents, siblings, and other relatives (including some who have
   been deceased for nearly 20 years); and other personal info.
 * The company “scraped” this info from non-public sources. This info was
   collected without the consent of the person who filed the complaint and the
   billions of others who might qualify to join in the class action complaint.
 * The company “assumed legal and equitable duties to those individuals to
   protect and safeguard that information from unauthorized access and
   intrusion.”


HOW DID THE NPD BREACH COME TO LIGHT?

Typically, companies self-report these breaches, thanks to regulations and
legislation that require them to report them in a timely manner. That way,
initial word of breaches reaches customers through emails, news reports, and
sometimes through notifications to certain state attorney generals.

In this case, it appears that no notices were sent to potential victims.
Further, we were unable to find any filings with state attorney generals.

As to how the primary plaintiff discovered the breach, he “received a
notification from his identity theft protection service provider notifying him
that his [personal info] was compromised as a direct result of the
‘nationalpublicdata.com’ breach …” (And you can certainly add online protection
software to the list of ways you can find out about a data breach before a
company notifies you.)

Further, in June, The Register reported that a hacker group by the name of USDoD
claimed it hacked the records of nearly 3 billion people and put them up for
sale on the dark web.[ii] The price tag, U.S. $3.5 million. The group further
claimed that the records include U.S., Canadian, and British citizens.

From an online protection standpoint, this alleged breach could contain highly
sensitive info that, if true, would put three billion people at risk of identity
theft. The mere possibility of breached Social Security numbers alone makes it
something worth acting on.


HOW TO PROTECT YOURSELF AGAINST DATA BREACHES

This breach shows the risks and frustrations that we, as consumers, face in the
wake of such attacks. It often takes months before we receive any kind of
notification. And of course, that gap gives hackers plenty of time to do their
damage. They might use stolen info to commit identity crimes, or they might sell
it to others who’ll do the same. Either way, we’re often in the dark until we
get hit with a case of identity theft ourselves.

Indeed, word of an attack that affects you might take some time to reach you.
With that, a mix of measures offer the strongest protection from data breaches.

To fully cover yourself, we suggest the following:

Check your credit, consider a security freeze, and get ID theft protection.

With your personal info potentially on the dark web, strongly consider taking
preventive measures now. Checking your credit and getting identity theft
protection can help keep you safer in the aftermath of a breach. Further, a
security freeze can help prevent identity theft if you spot any unusual
activity. You can get all three in place with our McAfee+ Advanced or Ultimate
plans. Features include:

 * Credit monitoring keeps an eye on changes to your credit score, report, and
   accounts with timely notifications and guidance so you can take action to
   tackle identity theft.
 * Security freeze protects you proactively by stopping unauthorized access to
   existing credit card, bank, and utility accounts or from new ones being
   opened in your name. And it won’t affect your credit score.
 * ID Theft & Restoration Coverage gives you $2 million in identity theft
   coverage and identity restoration support if determined you’re a victim of
   identity theft. This way, you can cover losses and repair your credit and
   identity with a licensed recovery expert.

Monitor your identity and transactions.

Breaches and leaks can lead to exposure, particularly on dark web marketplaces
where personal info gets bought and sold. Our Identity Monitoring can help
notify you quickly if that happens. It keeps tabs on everything from email
addresses to IDs and phone numbers for signs of breaches. If spotted, it offers
advice that can help secure your accounts before they’re used for identity
theft.

Also in our McAfee+ plans, you’ll find several types of transaction monitoring
that can spot unusual activity. These features track transactions on credit
cards and bank accounts — along with retirement accounts, investments, and loans
for questionable transactions. Finally, further features can help prevent a bank
account takeover and keep others from taking out short-term payday loans in your
name.

Keep an eye out for phishing attacks.

With some personal info in hand, bad actors might seek out more. They might
follow up a breach with rounds of phishing attacks that direct you to bogus
sites designed to steal your personal info — either by tricking you into
providing it or by stealing it without your knowledge. So look out for phishing
attacks, particularly after breaches.

If you are contacted by a company, make certain the communication is legitimate.
Bad actors might pose as them to steal personal info. Don’t click or tap on
links sent in emails, texts, or messages. Instead, go straight to the
appropriate website or contact them by phone directly.

For even more security, you can use our new Text Scam Detector. It puts a stop
to scams before you click by detecting any suspicious links and sending you an
alert. And if you accidentally tap a bad link, it blocks the sketchy sites they
can take you to.

Update your passwords and use two-factor authentication.

Changing your password is a strong preventative measure. Strong and unique
passwords are best, which means never reusing your passwords across different
sites and platforms. Using a password manager helps you keep on top of it all,
while also storing your passwords securely.

While a strong and unique password is a good first line of defense, enabling
two-factor authentication across your accounts helps your cause by providing an
added layer of security. It’s increasingly common to see nowadays, where banks
and all manner of online services will only allow access to your accounts after
you’ve provided a one-time passcode sent to your email or smartphone.

Remove your personal info from data broker sites.

According to the filed complaint, National Public Data “scrapes” personal info
from non-public sources. Further, the home page of the website mentions that it
gathers info “from various public record databases, court records, state and
national databases, and other repositories nationwide.” While we can’t confirm
this ourselves, we can cautiously call out that these sources might include data
broker sites.

While any damage here has already been done, we recommend removing your personal
info from these data broker sites. This can prevent further exposure in the
event of future breaches elsewhere. Our Personal Data Cleanup can do this work
for you. It scans data broker sites and shows you which ones sell your personal
info. From there, it shows how you can remove your data. And our McAfee+
Advanced and Ultimate plans come with full-service Personal Data Cleanup, which
sends requests to remove your data automatically.

[i]https://www.bloomberglaw.com/public/desktop/document/HofmannvJericoPicturesIncDocketNo024cv61383SDFlaAug012024CourtDoc?doc_id=X6S27DVM6H69DSQO6MTRAQRIVBS

[ii] https://www.theregister.com/2024/06/03/usdod_data_dump/

 

INTRODUCING MCAFEE+

Identity theft protection and privacy for your digital life

Introducing McAfee+



Stay Updated

Follow us to stay updated on all things McAfee and on top of the latest consumer
and mobile security threats.


Jasdev Dhaliwal Director of Marketing and Security Evangelist

Jasdev is a Director of Marketing at McAfee and a specialist in consumer
security and online privacy. With over 10 years of security industry experience,
he is a regular writer...


MORE FROM SECURITY NEWS

Previous

THE MEDIBANK DATA BREACH – STEPS YOU CAN TAKE TO PROTECT YOURSELF

Hackers have posted another batch of stolen health records on the dark
web—following a breach that could...

Nov 14, 2022   |   7 MIN READ

THE OPTUS DATA BREACH – STEPS YOU CAN TAKE TO PROTECT YOURSELF

Optus, one of Australia’s largest telecommunications carriers, reported news of
a data breach that may have compromised...

Sep 28, 2022   |   8 MIN READ

CRYPTO SCAMMERS EXPLOIT: ELON MUSK SPEAKS ON CRYPTOCURRENCY

By Oliver Devane  Update: In the past 24 hours (from time of publication) 
McAfee has identified 15...

May 25, 2022   |   4 MIN READ

HOW TO PROTECT YOURSELF FROM HOLIDAY SHOPPING SCAMMERS

Like many consumers around the world, you’re probably scouring the internet to
find the perfect gifts for...

Dec 13, 2021   |   6 MIN READ

DEEPFAKES OF PRINCE WILLIAM LURE SOCIAL MEDIA USERS INTO AN INVESTMENT SCAM

Deepfakes of Prince William and the UK Prime Minister are pushing investment
scams on Facebook and Instagram....

Aug 14, 2024   |   5 MIN READ

CROWDSTRIKE OUTAGE PROVIDES OPPORTUNITIES FOR SCAMMERS 

Recently, a significant global outage resulted in thousands of Windows computers
being brought offline. The source of...

Jul 19, 2024   |   4 MIN READ

UPDATED: AT&T DATA LEAK: WHAT YOU NEED TO KNOW AND HOW TO PROTECT YOURSELF

Update: AT&T announced a cybersecurity breach on July 12th that exposed call
records and text data for...

Jul 12, 2024   |   4 MIN READ

THE KASPERSKY SOFTWARE BAN—WHAT YOU NEED TO KNOW TO STAY SAFE ONLINE

Citing national security concerns, the U.S. Department of Commerce has issued a
ban on the sale of...

Jun 24, 2024   |   5 MIN READ

HYBRID WORKPLACE VULNERABILITIES: 4 WAYS TO PROMOTE ONLINE SAFETY

Office workers are gearing up for a new workplace arrangement: the hybrid
workplace. As offices reopen and...

Mar 01, 2024   |   5 MIN READ

USER DATA FROM 23ANDME LEAKED ONLINE – WHAT USERS SHOULD DO, AND THE REST OF US
TOO

In October, a hacker claimed to have hijacked profile information of “millions”
of users from the popular...

Dec 06, 2023   |   8 MIN READ

THE PAYPAL BREACH – WHO WAS AFFECTED AND HOW YOU CAN PROTECT YOURSELF

PayPal recently notified thousands of its customers that their accounts were
breached by hackers, leaving their Social...

Jan 23, 2023   |   8 MIN READ

MCAFEE 2023 THREAT PREDICTIONS: EVOLUTION AND EXPLOITATION

As 2022 draws to a close, the Threat Research Team at McAfee Labs takes a look
forward—offering...

Dec 06, 2022   |   10 MIN READ

THE MEDIBANK DATA BREACH – STEPS YOU CAN TAKE TO PROTECT YOURSELF

Hackers have posted another batch of stolen health records on the dark
web—following a breach that could...

Nov 14, 2022   |   7 MIN READ

THE OPTUS DATA BREACH – STEPS YOU CAN TAKE TO PROTECT YOURSELF

Optus, one of Australia’s largest telecommunications carriers, reported news of
a data breach that may have compromised...

Sep 28, 2022   |   8 MIN READ

CRYPTO SCAMMERS EXPLOIT: ELON MUSK SPEAKS ON CRYPTOCURRENCY

By Oliver Devane  Update: In the past 24 hours (from time of publication) 
McAfee has identified 15...

May 25, 2022   |   4 MIN READ

HOW TO PROTECT YOURSELF FROM HOLIDAY SHOPPING SCAMMERS

Like many consumers around the world, you’re probably scouring the internet to
find the perfect gifts for...

Dec 13, 2021   |   6 MIN READ

DEEPFAKES OF PRINCE WILLIAM LURE SOCIAL MEDIA USERS INTO AN INVESTMENT SCAM

Deepfakes of Prince William and the UK Prime Minister are pushing investment
scams on Facebook and Instagram....

Aug 14, 2024   |   5 MIN READ

CROWDSTRIKE OUTAGE PROVIDES OPPORTUNITIES FOR SCAMMERS 

Recently, a significant global outage resulted in thousands of Windows computers
being brought offline. The source of...

Jul 19, 2024   |   4 MIN READ

UPDATED: AT&T DATA LEAK: WHAT YOU NEED TO KNOW AND HOW TO PROTECT YOURSELF

Update: AT&T announced a cybersecurity breach on July 12th that exposed call
records and text data for...

Jul 12, 2024   |   4 MIN READ

THE KASPERSKY SOFTWARE BAN—WHAT YOU NEED TO KNOW TO STAY SAFE ONLINE

Citing national security concerns, the U.S. Department of Commerce has issued a
ban on the sale of...

Jun 24, 2024   |   5 MIN READ

HYBRID WORKPLACE VULNERABILITIES: 4 WAYS TO PROMOTE ONLINE SAFETY

Office workers are gearing up for a new workplace arrangement: the hybrid
workplace. As offices reopen and...

Mar 01, 2024   |   5 MIN READ

USER DATA FROM 23ANDME LEAKED ONLINE – WHAT USERS SHOULD DO, AND THE REST OF US
TOO

In October, a hacker claimed to have hijacked profile information of “millions”
of users from the popular...

Dec 06, 2023   |   8 MIN READ

THE PAYPAL BREACH – WHO WAS AFFECTED AND HOW YOU CAN PROTECT YOURSELF

PayPal recently notified thousands of its customers that their accounts were
breached by hackers, leaving their Social...

Jan 23, 2023   |   8 MIN READ

MCAFEE 2023 THREAT PREDICTIONS: EVOLUTION AND EXPLOITATION

As 2022 draws to a close, the Threat Research Team at McAfee Labs takes a look
forward—offering...

Dec 06, 2022   |   10 MIN READ

THE MEDIBANK DATA BREACH – STEPS YOU CAN TAKE TO PROTECT YOURSELF

Hackers have posted another batch of stolen health records on the dark
web—following a breach that could...

Nov 14, 2022   |   7 MIN READ

THE OPTUS DATA BREACH – STEPS YOU CAN TAKE TO PROTECT YOURSELF

Optus, one of Australia’s largest telecommunications carriers, reported news of
a data breach that may have compromised...

Sep 28, 2022   |   8 MIN READ

CRYPTO SCAMMERS EXPLOIT: ELON MUSK SPEAKS ON CRYPTOCURRENCY

By Oliver Devane  Update: In the past 24 hours (from time of publication) 
McAfee has identified 15...

May 25, 2022   |   4 MIN READ

HOW TO PROTECT YOURSELF FROM HOLIDAY SHOPPING SCAMMERS

Like many consumers around the world, you’re probably scouring the internet to
find the perfect gifts for...

Dec 13, 2021   |   6 MIN READ

Next
 * 1
 * 2
 * 3

Back to top
 *  
 * 
 * 
 * 
 * 

--------------------------------------------------------------------------------


Corporate Headquarters
6220 America Center Drive
San Jose, CA 95002 USA

Products

McAfee+™ Individual
McAfee+™ Family
McAfee® Total Protection
McAfee® Antivirus
McAfee® Safe Connect
McAfee® PC Optimizer
McAfee® TechMaster
McAfee® Mobile Security


Resources

Antivirus
Free Downloads
Parental Controls
Malware
Firewall
Blogs
Activate Retail Card
McAfee Labs


Support

Customer Service
FAQs
Renewals
Support
Community


About

About McAfee
Careers
Contact Us
Newsroom
Investors
Legal Terms
Your Privacy Choices
System Requirements
Sitemap

--------------------------------------------------------------------------------

  United States / English Copyright © 2024 McAfee, LLC
Copyright © 2024 McAfee, LLC
United States / English

✓
Danke für das Teilen!
AddToAny
Mehr…






Feedback