TransUnion Data Leak Denied By Company After Investigation


TransUnion, the American consumer credit reporting agency, has refuted claims of a TransUnion data leak after cybercriminal USDoD claimed to expose sensitive data obtained following a security breach of the company.

In an exclusive response to The Cyber Express, a company spokesperson of TransUnion said that they investigated the claims by the said hacker and found that the data did not belong to the company.

“At this time, we and our internal and external experts have found no indication that TransUnion systems have been breached or that data has been exfiltrated from our environment,” the spokesperson told The Cyber Express via an email response.

Regarding the discrepancies observed in the leaked data, the spokesperson elaborated, “Through our investigation, we have found that multiple aspects of the messages – including the data, formatting, and fields – do not match the data content or formats at TransUnion, indicating that any such data came from a third party.

TransUnion Data Leak Refuted by Company

Earlier, the cybercriminal, who goes by the name, USDoD and had recently joined and soon after left the RansomedVC group, had claimed to disclose sensitive information acquired from a TransUnion data leak publicly.

USDoD allegedly accessed sensitive data of approximately 58,505 individuals.

Apart from the data already mentioned, USDoD has claimed to be in possession of a broader spectrum of information, reportedly obtained from the TransUnion cyber attack.

This includes internal TransUnion identifiers, gender, place and date of birth, civil status (presumably marital status), age, current employer details, information about employers, a summary of financial transactions, credit scores, records of loans taken, the entities extending those loans, and historical records of TransUnion’s monitoring of client data.

VX-Underground, an organization overseeing one of the most extensive malware repositories, posted a tweet stating, “The database appears to have been compromised on March 2nd, 2022.”

The incident sparked a range of reactions on social media, causing significant concerns about privacy.

One user expressed their anxiety through a tweet, saying, “…What happens when the company whose services include identity theft protection, by notifying you when changes are made to your credit, are themselves breached and can result in identity theft and changes to one’s credit rating?

TransUnion, a global entity, manages information for more than one billion individuals spanning over 30 countries. Its services encompass a wide range, including but not limited to credit protection, credit scores, credit reports, and identity theft solutions.

Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.





Source link