Data Breaches

Personal Information of 45,000 Individuals Stolen in Idaho National Laboratory Data Breach

Hacktivists stole and leaked online the personal information of 45,000 Idaho National Laboratory employees.

Hacktivists stole and leaked online the personal information of 45,000 Idaho National Laboratory employees.

Idaho National Laboratory (INL) has started notifying 45,000 individuals that their personal information was stolen in a data breach last month.

The incident was identified on November 20 and impacted the Oracle Human Capital Management (HCM) software that INL is using for certain human resources applications.

No INL systems, nor other “networks or databases used by employees, lab customers or other contractors” were compromised as part of the attack, the institution says in an incident notification on its website.

“Information was stolen for many current and previous employees of Battelle Energy Alliance (BEA), the contractor that manages Idaho National Laboratory (INL), and some Idaho Cleanup Project (ICP) employees,” INL notes.

Employees, including retirees, postdocs, graduate fellows, and interns, as well as dependents and spouses were affected by the incident.

“Impacted Individuals will receive a joint notification letter from Experian and INL at their home address. This letter will include activation codes to enroll in no-cost identity protection and credit monitoring services for all individuals, including employees, spouses and dependents who were impacted by the data breach,” INL notes.

As part of the attack, personal information such as names, dates of birth, Social Security numbers, salary information, and banking details was exfiltrated, INL says. Other sensitive personal information was compromised as well.

“The compromised information contained payroll data for employees, former employees, and retirees that was current as of June 1, 2023,” INL tells the impacted individuals in a mailed notification letter, a copy of which was submitted to the Maine Attorney General’s Office.

Advertisement. Scroll to continue reading.

INL told the Maine AG that just over 45,000 individuals were affected by the data breach.

While the institution did not share details on the type of cyberattack it has suffered, hacktivist group SiegedSec claimed responsibility for the incident last month, publishing the data allegedly stolen from INL online, without making a ransom demand.

INL says it is investigating the attack with assistance from the DOE, the FBI, and CISA, and advises the impacted individuals to stay on guard for identity theft attacks and for unsolicited communication that could be leading to phishing.

Related: Toyota Germany Says Customer Data Stolen in Ransomware Attack

Related: Norton Healthcare Ransomware Hack: 2.5 Million Personal Records Stolen

Related: University of Michigan Says Personal Information Stolen in August Data Breach

Related: In Other News: National Laboratory Breach, Airplane GPS Attacks, Russia Accuses Allies of Hacking

Related Content

Ransomware

Philadelphia-based real estate company Brandywine Realty Trust shuts down systems following a ransomware attack.

Data Breaches

University System of Georgia says Social Security numbers and bank account numbers were compromised in the May 2023 MOVEit hack.

Data Breaches

Dropbox says hackers breached its Sign production environment and accessed customer email addresses and hashed passwords. 

Data Breaches

Financial Business and Consumer Solutions (FBCS) says compromised information may include names, dates of birth, Social Security numbers, and account information.

Data Breaches

UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.

Data Breaches

The LockBit ransomware gang leaks data allegedly stolen from government contractor Tyler Technologies.

Ransomware

United Nations Development Programme (UNDP) investigating a ransomware attack in which hackers stole sensitive data.

Data Breaches

Cherry Health says the personal information of over 180,000 individuals was stolen in a ransomware attack.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version