Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

DoJ Investigating Leak of FBI, DHS Employee Details

The United States Department of Justice has launched an investigation after a group of pro-Palestine hackers leaked what appear to be the details of nearly 30,000 employees of the Department of Homeland Security (DHS) and the Federal Bureau of Investigations (FBI).

The United States Department of Justice has launched an investigation after a group of pro-Palestine hackers leaked what appear to be the details of nearly 30,000 employees of the Department of Homeland Security (DHS) and the Federal Bureau of Investigations (FBI).

The attackers first leaked the records of roughly 9,000 DHS employees and later published a document containing information on more than 20,000 FBI employees. The records consist of names, email addresses, phone numbers and job titles.

Vice’s Motherboard, the website that broke the news, called some of the individuals whose details have been leaked and confirmed that at least some of the information is accurate.

The attackers claimed to have obtained the information after compromising the email account of a Department of Justice employee. The leaked details were allegedly obtained from a database hosted on a DoJ intranet.

The hackers claimed to have gained access to a total of 1TB of data, but only downloaded 200GB of files. They said they also obtained military emails and payment card data, but provided no proof to support their claims.

“The department is looking into the unauthorized access of a system operated by one of its components containing employee contact information. This unauthorized access is still under investigation; however, there is no indication at this time that there is any breach of sensitive personally identifiable information,” Peter Carr, Department of Justice spokesman, told SecurityWeek in an emailed statement.

“The department takes this very seriously and is continuing to deploy protection and defensive measures to safeguard information. Any activity that is determined to be criminal in nature will be referred to law enforcement for investigation,” Carr added.

Most of the leaked information does not seem to be publicly available online, but that does not necessarily mean the attackers actually gained access to sensitive DoJ systems. Hackers whose goal is to attract attention — whether it’s for a cause or simply to boost their reputation — are known to get creative when leaking “sensitive” information.

Advertisement. Scroll to continue reading.

Last week, hackers published the details of NASA employees and other information they claimed to have obtained after breaching the space agency’s systems. NASA investigated the claims and determined that the leaked information was publicly available through its open data websites.

On the other hand, hackers gaining access to the email accounts of U.S. government employees, including high-ranked officials, is not unheard of. Last year, someone breached the private AOL account of CIA chief John Brennan and released some documents.

Related: Documents Leaked Following U.S. Police Union Hack

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.