The Latest DOJ Reason for Refusing to Turn Over Biden-Hur Audio Tapes Is...
Is Politico Serious With This Headline About Alvin Bragg?
How the Crowd Reacted When Donald Trump Appeared at UFC 302
CNN Senior Legal Analyst Tears Into Judge Over This Aspect of the Trump...
Democrats Deserve Everything Bad That Comes Their Way…And More
The Trump VP Will Be…
Democrats’ Bogus Lawfare Takedowns Rooted In Fear and Loathing
A Quick Bible Study Vol. 220: What the Bible Says About Love
If Ignorance is Bliss, with the Trump Verdict, Liberals Are Euphoric
Mitt Romney Has Two Words for Alvin Bragg
Democrat Urges Gov. Hochul to Pardon Trump for the Sake of 'Our Country'
Bernie Moreno Pressures Dem Sherrod Brown to Rescind Biden Endorsement After Trump Verdict
DeSantis: Trump Hasn't Lost Voting Rights In Florida
Here's Where Texas Authorities Found 27 Illegal Aliens
Why It's Even More Egregious That Biden Is Still Bragging About Defying SCOTUS...
Tipsheet

Hackers Obtained Access to Millions of 23andMe Profiles, Company Says

Millions of users of the genetic testing company 23andMe had their personal information stolen by hackers, the company announced this month. 

In a U.S. Security and Exchange Commission disclosure dated December 1,  23andMe explained that on Oct. 1, a “threat actor” posted online that they had obtained users’ profile information (via SEC.gov):

Advertisement

Based on its investigation, 23andMe has determined that the threat actor was able to access a very small percentage (0.1%) of user accounts in instances where usernames and passwords that were used on the 23andMe website were the same as those used on other websites that had been previously compromised or were otherwise available

[...]

The information accessed by the threat actor in the Credential Stuffed Accounts varied by user account, and generally included ancestry information, and, for a subset of those accounts, health-related information based upon the user’s genetics. Using this access to the Credential Stuffed Accounts, the threat actor also accessed a significant number of files containing profile information about other users’ ancestry that such users chose to share when opting in to 23andMe’s DNA Relatives feature and posted certain information online. We are working to remove this information from the public domain. As of the filing date of this Amendment, the Company believes that the threat actor activity is contained.

According to multiple outlets, an estimated 6.9 million users were impacted in the breach. Reportedly, it began as thousands of users had their accounts hacked because their usernames and passwords corresponded with those on other websites that were compromised. From that point, about 5.5 million users had their data accessed from the company’s DNA Relatives feature. An additional 1.4 million users had their data breached through “family tree” profiles, a company spokesperson told The Hill

Advertisement

Reportedly, Connecticut Attorney General William Tong previously alleged that individuals with Ashkenazi Jewish and Chinese heritage were targeted by the data breach.

In a letter to the company, Tong said that “the increased frequency of antisemitic and anti-Asian rhetoric and violence in recent years means that this may be a particularly dangerous time for such targeted information to be released to the public.”

Join the conversation as a VIP Member

Recommended

Trending on Townhall Videos

Advertisement
Advertisement
Advertisement