Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Data Breaches

Personal Information of 45,000 Individuals Stolen in Idaho National Laboratory Data Breach

Hacktivists stole and leaked online the personal information of 45,000 Idaho National Laboratory employees.

Idaho National Laboratory (INL) has started notifying 45,000 individuals that their personal information was stolen in a data breach last month.

The incident was identified on November 20 and impacted the Oracle Human Capital Management (HCM) software that INL is using for certain human resources applications.

No INL systems, nor other “networks or databases used by employees, lab customers or other contractors” were compromised as part of the attack, the institution says in an incident notification on its website.

“Information was stolen for many current and previous employees of Battelle Energy Alliance (BEA), the contractor that manages Idaho National Laboratory (INL), and some Idaho Cleanup Project (ICP) employees,” INL notes.

Employees, including retirees, postdocs, graduate fellows, and interns, as well as dependents and spouses were affected by the incident.

“Impacted Individuals will receive a joint notification letter from Experian and INL at their home address. This letter will include activation codes to enroll in no-cost identity protection and credit monitoring services for all individuals, including employees, spouses and dependents who were impacted by the data breach,” INL notes.

As part of the attack, personal information such as names, dates of birth, Social Security numbers, salary information, and banking details was exfiltrated, INL says. Other sensitive personal information was compromised as well.

“The compromised information contained payroll data for employees, former employees, and retirees that was current as of June 1, 2023,” INL tells the impacted individuals in a mailed notification letter, a copy of which was submitted to the Maine Attorney General’s Office.

Advertisement. Scroll to continue reading.

INL told the Maine AG that just over 45,000 individuals were affected by the data breach.

While the institution did not share details on the type of cyberattack it has suffered, hacktivist group SiegedSec claimed responsibility for the incident last month, publishing the data allegedly stolen from INL online, without making a ransom demand.

INL says it is investigating the attack with assistance from the DOE, the FBI, and CISA, and advises the impacted individuals to stay on guard for identity theft attacks and for unsolicited communication that could be leading to phishing.

Related: Toyota Germany Says Customer Data Stolen in Ransomware Attack

Related: Norton Healthcare Ransomware Hack: 2.5 Million Personal Records Stolen

Related: University of Michigan Says Personal Information Stolen in August Data Breach

Related: In Other News: National Laboratory Breach, Airplane GPS Attacks, Russia Accuses Allies of Hacking

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Data Breaches

LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud...

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Data Breaches

Delta Dental of California says over 6.9 million individuals were impacted by a data breach caused by the MOVEit hack.

Data Breaches

Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups. 

Data Breaches

AT&T is notifying millions of wireless customers that their CPNI was compromised in a data breach at a third-party vendor.

Data Breaches

A group of hackers has leaked Atlassian employee records and floorplans, information that was obtained from third-party workplace platform Envoy.