Is Your SSN in the National Public Data Breach? Here's How to Find Out (2024)

A massive data breach has Americans worried about their private info getting into the wrong hands, but a pair of newly released websites could make it easier to find out if you’re affected.

The breach concerns a little-known company called National Public Data, which performs background checks on US residents. Last week, the company finally confirmed that hackers stole a large database containing records on people’s names, addresses, and Social Security numbers. Making matters worse is that the database has been freely circulating on an internet forum for cybercriminals and fraudsters to download.

The First Site: Atlas Privacy

Initially, it wasn’t easy to see if your personal information was ensnared in the breach since the stolen database is 277GB. But New Jersey-based Atlas Privacy Data Corporation has created npdbreach.com, which can flag if your Social Security, phone number, or full name and ZIP code are in the archive. The site also doesn’t store any user searches.

Is Your SSN in the National Public Data Breach? Here's How to Find Out (1)

(Credit: Atlas Privacy)

Atlas, which helps people remove their personal data from the internet, has also been analyzing the leak and found it contains 272 million unique Social Security numbers from US residents, along with 600 million phone numbers. “This is very similar to the Equifax breach of 2017, but it’s twice as big,” says Arnaud de Saint Méloir, a software engineer and researcher at Atlas.

“Most of the time, when Social Security numbers are sold on the dark web, they are sold to a single customer,” he added. “Now 272 million leaked. This will definitely be used for identity theft and spammers.”

In addition, about 20% of the records in the database appear to be legitimate, according to Atlas, which has been cross-referencing the details in the leak with records found in other breaches.

That said, the information from the National Public Data leak likely impacts older Americans more than younger adults since the average age of the people contained in the database is 70. Another 2 million people in the database are also over 120 years old, an indicator that some of the information belongs to the deceased. Meanwhile, all the records appear to belong to people born before Jan. 1, 2002, added Atlas Privacy’s Chief Strategy Officer Zack Ganot.

Not all the information in the database is accurate either. Ganot noted the archive didn’t have the correct details on himself. Still, others might be shocked to see highly accurate records in the database, including their correct date of birth, Social Security number, and historic mailing addresses going back to at least the 1990s.

“We can’t really pretend anymore that Social Security numbers are private anymore,” Ganot said. “This is just another nail in the coffin. There have been so many breaches out there, every Social Security number is likely out there.”

Is Your SSN in the National Public Data Breach? Here's How to Find Out (2)

(Credit: Douglas Sacha via Getty Images)

It’s not entirely clear how National Public Data collected so many Social Security numbers. But the company’s website previously said it tapped over 20 different sources, including voter registration data, criminal records, marriage and divorce records, along with “White Pages/Yellow Pages” to build its database. Ganot also speculates National Public Data had been retrieving credit files on US consumers to help uncover people’s Social Security numbers.

“Many times you can pull a credit header,” he said. “It will either have a full Social Security number, or it’ll have a partial Social Security number. But the way it works, if you pull two or three of them, the first [report] will block out the first four digits, the next one will block out the last four digits. And we know companies harvest this stuff to just put it all together.”

The Second Site: Pentester

A second cybersecurity company called Pentester also created a website at npd.pentester.com to help users see if they’re impacted. For better or worse, though, the site will reveal a user’s redacted Social Security number and date of birth, along with the full address and phone number record. On the plus side, this makes the site more helpful in discovering whether your friends or family members were ensnared in the hack. But on the downside, the site can easily expose phone numbers and address data for random users.

Is Your SSN in the National Public Data Breach? Here's How to Find Out (3)

(Credit: Pentester.com)

Pentester took this approach “to give individuals enough context to verify if the data belongs to them without exposing the full sensitive information.”

Recommended by Our Editors

Hackers Steal 'Billions' of Social Security Numbers: How to Protect Yourself

Zero-Day Windows Bug Linked to North Korean Hacking Group Lazarus

Chinese Hacking Group Compromised an ISP To Spread Malware

“There are many duplicates as you can imagine,” Pentester told PCMag. “We understand the delicate balance between providing useful information and protecting privacy. The data shown is carefully limited to ensure users can identify their own information while minimizing the risk of further exposure. The only other option would be for people to enter their full SSN, which most are not comfortable inputting on a website. There are also many instances where the SSN is incorrect, but other information is accurate.”

In the meantime, Atlas says the breach at National Public Data underscores the need for the US to rein in the data broker industry, which has long been monetizing people’s personal data at the expense of security.

“The long-term effect of this will be devastating,” Ganot said. That’s because Social Security numbers are often used in conjunction with a date of birth to apply for loans and credit cards. Now fraudsters have a source to commit identity theft on millions of Americans.

"We're going to continue to see things like this until regulators take this stuff more seriously," he added.

To protect yourself, you should consider placing a no-cost credit freeze and fraud alert at the three major credit bureaus, Equifax, Experian and TransUnion. Doing so can prevent criminals from opening a new financial account or loan in your name.Users can also consider registering for anti-identity theft software.

National Public Data hasn’t explained how the company was breached. But this past weekend, the company notified Maine’s Attorney General about the incident. Surprisingly though, the company says only 1.3 million users had their data leaked through the breach.

Like What You're Reading?

Sign up for SecurityWatch newsletter for our top privacy and security stories delivered right to your inbox.

This newsletter may contain advertising, deals, or affiliate links. Subscribing to a newsletter indicates your consent to our Terms of Use and Privacy Policy. You may unsubscribe from the newsletters at any time.


Thanks for signing up!

Your subscription has been confirmed. Keep an eye on your inbox!

Sign up for other newsletters

About Michael Kan

Senior Reporter

I've been with PCMag since October 2017, covering a wide range of topics, including consumer electronics, cybersecurity, social media, networking, and gaming. Prior to working at PCMag, I was a foreign correspondent in Beijing for over five years, covering the tech scene in Asia.

Read Michael's full bio

Read the latest from Michael Kan

  • Microsoft 'Security Summit' to Discuss Avoiding Another CrowdStrike Debacle
  • Feds: This Service Used Algorithms to Help Landlords Collude, Hike Rents
  • Cyberattack Hits Major Oil Company Halliburton, Forcing Some Systems Offline
  • Trump Teases Launch of His Own Cryptocurrency Platform
  • More from Michael Kan
Is Your SSN in the National Public Data Breach? Here's How to Find Out (2024)

FAQs

Is Your SSN in the National Public Data Breach? Here's How to Find Out? ›

Two online security companies have put up websites that let you check for free if your Social Security number is part of the stolen store of personal information: One is https://www.npdbreach.com/ from the online privacy company Atlas Privacy; the second is https://npd.pentester.com/ by the Pentester cybersecurity ...

How can I find out if I was in a data breach? ›

  • Check to see if you've been contacted. ...
  • Visit Have I Been Pwned. ...
  • Use a password manager. ...
  • Consult a credit monitoring agency. ...
  • Change your passwords immediately. ...
  • Enable two-factor authentication. ...
  • Consider investing in a security key.
May 31, 2023

What is the national data breach? ›

The recent massive data breach at National Public Data (NPD), a background check company, has potentially compromised the personal information of millions, if not billions, of individuals, including their Social Security numbers, dates of birth, phone numbers, current and past addresses, the names of siblings and ...

What should I do if I identify a data breach? ›

By law, you've got to report a personal data breach to the ICO without undue delay (if it meets the threshold for reporting) and within 72 hours. You might end up not needing to report it, but start a log anyway, to record what happened, who is involved and what you're doing about it.

What do you lose at the moment someone malicious sees your Social Security number? ›

Fraudsters can use your stolen SSN to open new credit cards in your name — taking advantage of your credit score and leaving you to pick up the pieces once they max out your card.

How do I check if my SSN was leaked? ›

Cybersecurity company Pentester has launched a website where you can check to see if your Social Security number and other personal information were leaked. It will ask you for your name, state you live in and date of birth.

Can I check if my information is on the dark web? ›

Run a free Dark Web scan

This is a good place to start — however, free scanners only check for email addresses (and sometimes phone numbers). To see if your financial data, SSN, or IDs have been leaked, you need to sign up for a Dark Web monitoring service.

Should I be worried about a data breach? ›

A data breach affects you in several ways. It increases your chances of becoming a victim of identity or financial theft. Hackers can use a leaked password to access other accounts that have the same password. It can take some effort to recover from getting hacked online.

What to do about a Social Security number breach? ›

Head to the Federal Trade Commission's IdentityTheft.gov and fill out a form to receive a personal recovery plan. This plan walks you through all you need to know about protecting yourself from fraud and recovering your identity. You can also call 877-438-4337.

What is the national public data breach? ›

Earlier this month, roughly 3 billion records including sensitive personal information like names and social security numbers of millions of Americans were hacked in a massive data breach at National Public Data.

What do you do when you get a data breach notice? ›

If you're notified that your personal information was exposed in a data breach, act immediately to change your passwords, add a security alert to your credit reports and consider placing a security freeze on your credit reports.

What is the first step you should take if you suspect a data breach? ›

Contact law enforcement, reporting the situation and any implications for potential identity theft. You may also need to contact local intelligence agencies, such as the FBI in the US. If the breach involved health records, you might need to notify specific organizations, such as the Federal Trade Commission.

How do you respond to a data breach? ›

In general, a data breach response should follow four key steps: contain, assess, notify and review.

What if my SSN is exposed? ›

Identity thieves can use your SSN and other personal information to apply for loans and credit cards and open cellphone and utility accounts in your name. If you believe your information has been stolen and you may be a victim of identity theft, you can: Visit IdentityTheft.gov to make a report and get a recovery plan.

How to check if your SSN is on the dark web? ›

Here are some ways you can check to see if your SSN was leaked to the Dark Web:
  1. Check recent data breaches using a free Dark Web scanner. ...
  2. Sign up for SSN monitoring. ...
  3. Look out for data breach notifications. ...
  4. Monitor your mySocialSecurity account. ...
  5. Regularly review your credit reports.

How do I put an alert on my Social Security number? ›

If you know your Social Security information has been compromised, you can request to Block Electronic Access. This is done by calling our National 800 number (Toll Free 1-800-772-1213 or at our TTY number at 1-800-325-0778).

How do we know if we've been breached? ›

Here are some of the main warning signs that you've been hacked: You get signed out of your online accounts (social media, email, online banking, etc.), or you try to log in and discover your passwords don't work anymore.

Has my phone number been in a data breach? ›

How To Check If My Phone Number Is Leaked. Go to ID Protection Data Leak Checker and find out if your phone number appeared in any data leaks.

Have I been hacked on my phone? ›

If your device is quick to heat up, it might be due to malicious activity. If apps you haven't downloaded suddenly appear on your screen, or if outgoing calls you don't remember making pop up on your phone bill, that is a definite red flag and a potential sign that your device has been hacked.

How do I know if I have been affected by an AT&T data breach? ›

If your account was included AT&T said they would contact you by text, email, or U.S. mail. You can also check if their data was compromised – including texts and phone numbers included in the download - by logging onto their accounts.

Top Articles
11.12: Taylor's Theorem
What is Boost Mobile?
O Riley Auto Parts Near Me
Mansfield Shower Surround
9294164879
Get maximum control with JCB LiveLink | JCB.com
San Fernando Craigslist Pets
Kool Online Offender Lookup
Spectrum Store Kansas City Photos
Black Adam Movies123
Leccion 4 Lesson Test
What Is The Value Of 53I 9
Gopher Hockey Forum
What Was D-Day Weegy
Madden 23 Playbooks Database
Nusl Symplicity Login
Www. Kdarchitects .Net
Trinket Of Advanced Weaponry
6023445010
Pokemon Infinite Fusion Good Rod
Practice Assist.conduit.optum
Summoners War Update Notes
I've spent £23,000 to stay in the UK but it could all be for nothing
Ktbs Payroll Login
Walmart Neighborhood Market Gas Price
Bakkt Theater Purse Policy
عکس کون زنان ایرانی
Wdef Schedule
Fandango Movies And Shows
Dishonored Subreddit
Busse Bladeforums
Pennys Department Store Near Me
Sams Gas Price Garland Tx
Restored Republic June 16 2023
Full Volume Bato
Https //Paperlesspay.talx.com/Gpi
Www.citizen-Times.com Obituaries
201-654-6727
Frigjam
MAELLE MAGNETISEUSE A ST-MALO ATTENUE VOTRE LUMBAGO
Craigslist Hawley Pa
Every Act That's Auditioned for AGT Season 18 So Far
Bob Wright Yukon Accident
Kens5 Great Day Sa
10439 Gliding Eagle Way Land O Lakes Fl 34638
Obtaining __________ Is A Major And Critical Closure Activity.
Trinity Portal Minot Nd
Cloud Cannabis Grand Rapids Downtown Dispensary Reviews
Blood Types: What to Know
Fintechzoommortgagecalculator.live Hours
Job ID:24023861 - Compliance and Operational Risk Specialist - Multiple Locations
Latest Posts
Article information

Author: Frankie Dare

Last Updated:

Views: 6741

Rating: 4.2 / 5 (53 voted)

Reviews: 84% of readers found this page helpful

Author information

Name: Frankie Dare

Birthday: 2000-01-27

Address: Suite 313 45115 Caridad Freeway, Port Barabaraville, MS 66713

Phone: +3769542039359

Job: Sales Manager

Hobby: Baton twirling, Stand-up comedy, Leather crafting, Rugby, tabletop games, Jigsaw puzzles, Air sports

Introduction: My name is Frankie Dare, I am a funny, beautiful, proud, fair, pleasant, cheerful, enthusiastic person who loves writing and wants to share my knowledge and understanding with you.