Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Privacy

IRS Mistake Exposes Thousands of Social Security Numbers

The Internal Revenue Service mistakenly exposed tens of thousands of social security numbers on the Web.

The Internal Revenue Service mistakenly exposed tens of thousands of social security numbers on the Web.

The discovery was made by Public.Resource.org, a non-profit focused on sharing public legal and government materials, and came to light during the course of an unrelated audit sparked by IRS notifying the group in June that the agency had sent out an “improperly vetted shipment” of data on DVD in January, Carl Malamud, president and founder of Public.Resource.org, explained in a statement. Since the IRS had gone months without notifying recipients of the data of the privacy breach, the group decided to examine how the situation was handled and send an audit to the U.S. Treasury Inspector General for Tax Administration.

Through the audit, the group discovered social security numbers had been posted online, and were made available when conducting a search for Form 8871 and Form 887 for political organizations that file under Section 527. Currently, the ‘Political Organization Disclosure Search’ and ‘Political Organization Disclosure Download’ capabilities on the IRS website remain disabled.

“The database in question contains the filings of Section 527 political organizations such as campaign committees,” Malamud noted. “This Section 527 database is an essential tool used by journalists, watchdog groups, congressional staffers, and citizens. While the public posting of this database serves a vital public purpose (and this database must be restored as quickly as possible), the failure to remove individual Social Security Numbers is an extraordinarily reckless act.”

According to FoxNews.com, an IRS spokesman said Monday that the agency had been made aware of the posting of a “substantial number” of Social Security numbers and had removed web access to the information “out of an abundance of caution.” The spokesman also said the agency is “assessing the situation and exploring available options.”

“It is with greatly conflicted feelings that we requested the administration make the political organization database go dark temporarily,” Malamud stated. “We understand that this is an essential tool for researchers and even temporary unavailability hurts their efforts. We hope and expect that the administration will act promptly to address the privacy violations and get the database back online.”

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Artificial Intelligence

Two of humanity’s greatest drivers, greed and curiosity, will push AI development forward. Our only hope is that we can control it.

Cybersecurity Funding

Los Gatos, Calif-based data protection and privacy firm Titaniam has raised $6 million seed funding from Refinery Ventures, with participation from Fusion Fund, Shasta...

Privacy

Many in the United States see TikTok, the highly popular video-sharing app owned by Beijing-based ByteDance, as a threat to national security.The following is...

Privacy

Employees of Chinese tech giant ByteDance improperly accessed data from social media platform TikTok to track journalists in a bid to identify the source...

Application Security

Open banking can be described as a perfect storm for cybersecurity. At one end, small startups with financial acumen but little or no security...

Government

The proposed UK Online Safety Bill is the enactment of two long held government desires: the removal of harmful internet content, and visibility into...

Mobile & Wireless

As smartphone manufacturers are improving the ear speakers in their devices, it can become easier for malicious actors to leverage a particular side-channel for...

Cloud Security

AWS has announced that server-side encryption (SSE-S3) is now enabled by default for all Simple Storage Service (S3) buckets.