Here’s How To Protect Yourself If Your Social Security Number Was Leaked In Data Breach 

Here’s How To Protect Yourself If Your Social Security Number Was Leaked In Data Breach 

Learn how to protect yourself!


Personal information, including Social Security numbers, of millions of Americans have reportedly been sold by hackers to an online marketplace for stolen personal data, the Los Angeles Times reported. 

Experts say the massive breach could start a domino effect of identity theft, fraud, and other crimes. “If this, in fact, is pretty much the whole dossier on all of us, it certainly is much more concerning” than prior breaches,” consumer watchdog Director for the U.S. Public Information Research Group, Teresa Murray, said. 

“And if people weren’t taking precautions in the past, which they should have been doing, this should be a five-alarm wake-up call for them.”

A class action lawsuit was filed in Fort Lauderdale, Florida, claiming the hacking group, known as USDoD, stole more than 2.9 million Social Security numbers and other personal records from people in April 2024. All the information was listed in the National Public Data, a database that offers personal information to employers, private investigators, staffing agencies, and others engaging in background checks. The records from persons from the United States, Canada, and the United Kingdom were then sold for $3.5 million, according to a cybersecurity expert who made the announcement on X. 

According to Futurism, a background check company named Jerico Pictures has already been sued. After being accused of hosting its business with the National Public Data, the suit alleges it failed to protect all the data. 

The leak reportedly hosts information banks, insurance companies, and service providers ask for when people create accounts. However, some viable information, including email addresses, driver’s license numbers, or passport photos, is seemingly missing from the hackers’ haul. 

However, Murray warns that it won’t stop information from being used. Even with names, Social Security numbers, dates of birth, and mailing addresses, a hacker could still create fake accounts in your name to talk someone into resetting the password for existing accounts. “For somebody who’s really suave at it, the possibilities are really endless,” Murray said. 

Experts claim loads of sensitive information are hidden in the corners of the dark web. The website that rates virtual private network services, VPNRanks, estimates close to five million people a day access the dark web through the TOR browser, which could be used for malignant purposes. 

There are ways to protect yourself against hackers if you feel your information has been leaked. Experts propose putting a freeze on your credit files at the three major credit bureaus, Experian, Equifax, and TransUnion, for free. Freezing accounts and files will block criminals from taking out loans in your name, signing up for credit cards, or opening bank accounts. Experts also advise you to remember to lift the freeze temporarily if you are applying for or obtaining something with credit check requirements. 

You can also sign up for services that monitor your accounts and the dark web to protect you against identity theft. However, the services typically require a fee. However, if data is exposed, the company whose network was breached will often provide the service free of charge for a year or more.


×