Data Breaches

TransUnion Denies Breach After Hacker Publishes Allegedly Stolen Data

TransUnion denies suffering a breach after a hacker publishes 3GB of data allegedly stolen from the credit reporting firm.

TransUnion denies suffering a breach after a hacker publishes 3GB of data allegedly stolen from the credit reporting firm.

Credit reporting firm TransUnion this week denied being breached, after a hacker published online 3Gb of information allegedly stolen from the company’s systems.

TransUnion’s announcement comes two days after a threat actor using the moniker ‘USDoD’ published on a cybercrime forum a database allegedly containing the information of roughly 58,000 individuals.

The leaked personally identifiable information included name, sex, date and place of birth, age, employer, passport data, financial transaction details, credit score, and more.

According to threat intelligence platform Vx-underground, the database appears to have been compiled in March 2022 and to include data on individuals in the Americas and Europe.

In a notification on its website, TransUnion revealed that, immediately after learning of the threat actor’s claims, it launched an investigation into the matter, but found no evidence that it has been breached.

“TransUnion is aware of some limited online activity alleging that data obtained from multiple entities, including TransUnion, will be released. At this time, we and our internal and external experts have found no indication that TransUnion systems have been breached or that data has been exfiltrated from our environment,” the credit reporting firm says.

TransUnion also notes that it has analyzed the leaked database and concluded that it could originate from a third party.

“Through our investigation, we have found that multiple aspects of the messages – including the data, formatting, and fields – do not match the data content or formats at TransUnion, indicating that any such data came from a third party,” the firm says.

Advertisement. Scroll to continue reading.

A former member of the BreachForums cybercrime platform, USDoD is best known for the FBI’s InfraGard database hack. More recently, he targeted airplane maker Airbus and claims to have also breached NATO systems.

Related: Bookstore Chain Dymocks Discloses Data Breach Possibly Impacting 800k Customers

Related: Associated Press Stylebook Users Targeted in Phishing Attack Following Data Breach

Related: 7 Million Users Possibly Impacted by Freecycle Data Breach

Related Content

Data Breaches

Nissan North America determined recently that a ransomware attack launched last year resulted in employee personal information compromise.

Data Breaches

The City of Wichita says files containing personal information were exfiltrated in a recent ransomware attack.

Data Breaches

The Spanish bank Santander said customers in Chile, Spain and Uruguay are affected by a data breach at a third-party provider.

Data Breaches

Singing River Health System says the personal information of roughly 900,000 individuals was stolen in an August 2023 ransomware attack.

Data Breaches

The City of Helsinki says usernames, email addresses, and personal information was stolen in a recent cyberattack.

Data Breaches

Zscaler has completed its investigation into the recent hacking claims and found that only an isolated test environment was compromised.

Data Breaches

Europol is investigating a data breach, but says no core systems are impacted and no operational data has been compromised.

Data Breaches

Financial Business and Consumer Solutions (FBCS) says the personal information of 2.7 million was impacted in the recent data breach.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version