TOP NEWS

Massive Aadhaar Data Breach: 815 Million Indian Citizens’ Personal Info on Dark Web

Massive Aadhaar Data

October 31, 2023

New Delhi, India

Massive Data Breach

In a recent cybersecurity crisis, personal information of an astonishing 815 million Indian citizens has been exposed in a massive data breach. The breach involved critical details such as Aadhaar and passport information, names, phone numbers, and addresses, casting serious doubts on data security.

Extent of the Breach:
The breach, reported by a US-based cybersecurity firm, Resecurity, brought to light the massive exposure of sensitive data on the dark web. This incident has raised widespread concerns about the protection of personal information and the potential risks associated with identity theft and financial fraud.

Possible Data Origin and Unanswered Queries:

Speculations suggest that the Indian Council of Medical Research (ICMR) database might be the source of the breach due to the scope and sensitivity of the compromised information. Unfortunately, at the time of reporting, queries directed to ICMR regarding this breach remained unanswered.

Involvement of Threat Actors:

Individuals operating under aliases like “pwn0001” and “Lucius” have been identified as the ones responsible for offering and selling access to the breached data on darknet platforms like BreachForums. These threat actors have attempted to profit from selling the vast dataset, causing widespread concerns about the potential misuse of this sensitive information.

Past Lapses and Expert Insights:

Previous instances of breaches, including the UIDAI’s inability to regulate its client vendors and protect data vaults, were reported in the past. Cybersecurity experts stress the urgent need for stronger security measures like encryption, multifactor authentication, and regular security audits to counter evolving cyber threats effectively.

Threats and Implications:

The exposure of such vast amounts of sensitive personal information on the dark web poses a severe threat of digital identity theft. Criminals could potentially misuse this information for nefarious activities such as online banking fraud, tax scams, and various financial cybercrimes.

Conclusion

The recurring breaches and vulnerabilities in major Indian government systems underscore the pressing need for stringent data protection measures and more robust cybersecurity strategies. Citizens’ data must be safeguarded from exploitation and cybercriminal activities to ensure their privacy and security.