Photo by Dalle-E OpenAI

Hacker Claims to Have Stolen Data from 23andMe, Company Denies Breach

In a recent development, a hacker has claimed to possess a significant amount of data stolen from the popular family genetics website, 23andMe. The hacker made these claims on an online forum commonly used by digital thieves to advertise leaked information. However, 23andMe has released a statement denying any breach of their systems.

According to the statement issued by 23andMe, while some “customer profile information” may have been compiled through unauthorized access to individual accounts, the company itself has not been breached. They emphasized that there is no evidence of a data security incident within their systems. The company suspects that the hacker may have obtained passwords stolen from other websites and attempted to use them to gain unauthorized access to 23andMe accounts. This technique, known as credential stuffing, highlights the importance of using unique passwords for different online platforms.

To enhance security, cybersecurity experts recommend utilizing two-factor authentication, which adds an extra layer of protection against such hacking attempts. By employing this additional security measure, users can frustrate the efforts of hackers attempting to gain unauthorized access to their accounts.

Reuters attempted to contact the hacker but was unable to find a means of communication. One of the hacker’s posts on the forum has since been removed. The exact scale of the breach remains unclear, as the hacker provided contradictory information regarding the amount and nature of the stolen data.

It is essential for users of online platforms to remain vigilant and take necessary precautions to protect their personal information. 23andMe advises its customers to regularly update their passwords and enable two-factor authentication to safeguard their accounts.

While this incident raises concerns about data security, 23andMe’s prompt response and denial of a breach demonstrate their commitment to protecting customer information. The company continues to prioritize the security and privacy of its users.

As the situation unfolds, 23andMe will likely take further steps to investigate the claims made by the hacker and ensure the integrity of their systems. Users are encouraged to stay informed through official communications from the company and follow recommended security practices to safeguard their personal data.

Leave a comment