From Wikipedia, the free encyclopedia

The 23andMe data leak was a data breach at personal genomics company 23andMe reported in October 2023. The cyberattack gathered profile and ethnicity information from millions of users. The affected customers were reported as primarily Ashkenazi Jews but also including hundreds of thousands of ethnically Chinese users. [1] The hacker(s) stole information customers had chosen to share with their DNA matches, which could include name, profile photo, birth year, location, family surnames, grandparents' birthplaces, ethnicity estimates, mitochondrial DNA haplogroup, Y-chromosome DNA haplogroup, link to external family tree, and any text content a customer had optionally included in their "About" section. On December 4, 2023, the company confirmed that the hacker(s) had illicitly accessed data on approximately 6.9 million users.

Background

In October 2023, Wired reported that a sample of data points from 23andMe accounts were exposed on BreachForums, a black-hat hacking crime forum. [1]

23andMe confirmed to TechCrunch that because of an opt-in feature that allows DNA-related relatives to contact each other, the true number of people exposed was 6.9 million, nearly half of 23andMe’s 14 million reported customers. [2] [3]

One batch of data was advertised on a hacking forum as a list of Ashkenazi Jews, and another as list of people of Chinese descent, sparking concerns about targeted attacks. [4] [5]

Attack

In October 2023, a hacker known as Golem claimed to have hijacked the profile information of millions of users from 23andMe. [6] [7] The attack, acknowledged by the company, was a result of hacking techniques including ' credential stuffing' to gain unauthorised access to the profile information of millions of users. [2] The compromised data included personal information on user profiles, raising concerns about privacy.

Response

In October 2023, some impacted users filed a class action lawsuit in California alleging "Negligence, Breach of Implied Contract, Invasion of Privacy and Unjust Enrichment." [8] That same month, a 23andMe spokesperson told TechCrunch that the company was “reviewing the data to determine if it is legitimate.” [9] 23andMe "temporarily disabled some features within the DNA Relatives tool," [10] preventing customers from seeing the chromosome browser or shared DNA matches. 23andMe disabled the ability for users to download their raw data. In December 2023, 23andMe updated its terms of service to prevent class action lawsuits. [11]

The company ordered a thorough investigation, through which it confirmed that the data was stolen via a credential stuffing attack. The investigation also revealed that there is no evidence of a cyber security incident on the company's IT systems. Those who had their data stolen had opted in to the ‘DNA relatives’ feature, which allowed the malicious actor(s) to scrape their data from their profiles. [9] [12]

The breach prompted legal scrutiny, with Connecticut's attorney general pressing 23andMe for answers. He asserted that the breach resulted in the targeted exfiltration and sale of at least one million data profiles on the black market. [13]

In this same timeframe, Ancestry.com and MyHeritage began requiring two-factor authentication [14]

See also

References

  1. ^ a b Newman, Lily Hay. "23andMe User Data Stolen in Targeted Attack on Ashkenazi Jews". Wired. ISSN  1059-1028. Retrieved 2023-12-15.
  2. ^ a b Helmore, Edward (2023-12-05). "Genetic testing firm 23andMe admits hackers accessed DNA data of 7m users". The Guardian. ISSN  0261-3077. Retrieved 2023-12-15.
  3. ^ "23andMe: Profiles of 6.9 million people hacked". 2023-12-05. Retrieved 2023-12-15.
  4. ^ Klosowski, Thorin (2023-10-20). "What to Do If You're Concerned About the 23andMe Breach". Electronic Frontier Foundation. Retrieved 2023-12-15.
  5. ^ "23andMe user data targeting Ashkenazi Jews leaked online". NBC News. 2023-10-07. Retrieved 2023-12-15.
  6. ^ DeGeurin, Mack (2024-02-15). "Hackers got nearly 7 million people's data from 23andMe. The firm blamed users in 'very dumb' move". the Guardian. Retrieved 2024-02-17. Worse, he later learned of a hacker going by the pseudonym "Golem" who had offered to sell the names, addresses and genetic heritage reportedly belonging to 1 million 23andMe customers
  7. ^ "Mcafee blog".
  8. ^ CIVIL DOCKET FOR CASE #: 3:23-cv-05147-EMC
  9. ^ a b Powell, Olivia (2023-10-20). "23andMe hacker data profiles of 4.1 million users". Cyber Security Hub. Retrieved 2023-12-15.
  10. ^ as described to customers on the DNA Relatives page
  11. ^ After hack, 23andMe gives users 30 days to opt out of class-action waiver
  12. ^ www.ETCISO.in. "Biotech firm 23andMe user data stolen in credential-stuffing attack - ET CISO". ETCISO.in. Retrieved 2023-12-15.
  13. ^ Katersky, Aaron. "Connecticut attorney general presses 23andMe for data breach answers". ABC News. Retrieved 2023-12-15.
  14. ^ 23andMe data theft prompts DNA testing companies to switch on 2FA by default

External links

From Wikipedia, the free encyclopedia

The 23andMe data leak was a data breach at personal genomics company 23andMe reported in October 2023. The cyberattack gathered profile and ethnicity information from millions of users. The affected customers were reported as primarily Ashkenazi Jews but also including hundreds of thousands of ethnically Chinese users. [1] The hacker(s) stole information customers had chosen to share with their DNA matches, which could include name, profile photo, birth year, location, family surnames, grandparents' birthplaces, ethnicity estimates, mitochondrial DNA haplogroup, Y-chromosome DNA haplogroup, link to external family tree, and any text content a customer had optionally included in their "About" section. On December 4, 2023, the company confirmed that the hacker(s) had illicitly accessed data on approximately 6.9 million users.

Background

In October 2023, Wired reported that a sample of data points from 23andMe accounts were exposed on BreachForums, a black-hat hacking crime forum. [1]

23andMe confirmed to TechCrunch that because of an opt-in feature that allows DNA-related relatives to contact each other, the true number of people exposed was 6.9 million, nearly half of 23andMe’s 14 million reported customers. [2] [3]

One batch of data was advertised on a hacking forum as a list of Ashkenazi Jews, and another as list of people of Chinese descent, sparking concerns about targeted attacks. [4] [5]

Attack

In October 2023, a hacker known as Golem claimed to have hijacked the profile information of millions of users from 23andMe. [6] [7] The attack, acknowledged by the company, was a result of hacking techniques including ' credential stuffing' to gain unauthorised access to the profile information of millions of users. [2] The compromised data included personal information on user profiles, raising concerns about privacy.

Response

In October 2023, some impacted users filed a class action lawsuit in California alleging "Negligence, Breach of Implied Contract, Invasion of Privacy and Unjust Enrichment." [8] That same month, a 23andMe spokesperson told TechCrunch that the company was “reviewing the data to determine if it is legitimate.” [9] 23andMe "temporarily disabled some features within the DNA Relatives tool," [10] preventing customers from seeing the chromosome browser or shared DNA matches. 23andMe disabled the ability for users to download their raw data. In December 2023, 23andMe updated its terms of service to prevent class action lawsuits. [11]

The company ordered a thorough investigation, through which it confirmed that the data was stolen via a credential stuffing attack. The investigation also revealed that there is no evidence of a cyber security incident on the company's IT systems. Those who had their data stolen had opted in to the ‘DNA relatives’ feature, which allowed the malicious actor(s) to scrape their data from their profiles. [9] [12]

The breach prompted legal scrutiny, with Connecticut's attorney general pressing 23andMe for answers. He asserted that the breach resulted in the targeted exfiltration and sale of at least one million data profiles on the black market. [13]

In this same timeframe, Ancestry.com and MyHeritage began requiring two-factor authentication [14]

See also

References

  1. ^ a b Newman, Lily Hay. "23andMe User Data Stolen in Targeted Attack on Ashkenazi Jews". Wired. ISSN  1059-1028. Retrieved 2023-12-15.
  2. ^ a b Helmore, Edward (2023-12-05). "Genetic testing firm 23andMe admits hackers accessed DNA data of 7m users". The Guardian. ISSN  0261-3077. Retrieved 2023-12-15.
  3. ^ "23andMe: Profiles of 6.9 million people hacked". 2023-12-05. Retrieved 2023-12-15.
  4. ^ Klosowski, Thorin (2023-10-20). "What to Do If You're Concerned About the 23andMe Breach". Electronic Frontier Foundation. Retrieved 2023-12-15.
  5. ^ "23andMe user data targeting Ashkenazi Jews leaked online". NBC News. 2023-10-07. Retrieved 2023-12-15.
  6. ^ DeGeurin, Mack (2024-02-15). "Hackers got nearly 7 million people's data from 23andMe. The firm blamed users in 'very dumb' move". the Guardian. Retrieved 2024-02-17. Worse, he later learned of a hacker going by the pseudonym "Golem" who had offered to sell the names, addresses and genetic heritage reportedly belonging to 1 million 23andMe customers
  7. ^ "Mcafee blog".
  8. ^ CIVIL DOCKET FOR CASE #: 3:23-cv-05147-EMC
  9. ^ a b Powell, Olivia (2023-10-20). "23andMe hacker data profiles of 4.1 million users". Cyber Security Hub. Retrieved 2023-12-15.
  10. ^ as described to customers on the DNA Relatives page
  11. ^ After hack, 23andMe gives users 30 days to opt out of class-action waiver
  12. ^ www.ETCISO.in. "Biotech firm 23andMe user data stolen in credential-stuffing attack - ET CISO". ETCISO.in. Retrieved 2023-12-15.
  13. ^ Katersky, Aaron. "Connecticut attorney general presses 23andMe for data breach answers". ABC News. Retrieved 2023-12-15.
  14. ^ 23andMe data theft prompts DNA testing companies to switch on 2FA by default

External links


Videos

Youtube | Vimeo | Bing

Websites

Google | Yahoo | Bing

Encyclopedia

Google | Yahoo | Bing

Facebook