U.S. No Fly List Breach: Government Investigating

A U.S. No Fly list with over 1.5 million records of banned flyers and upwards of 250,000 selectees has been shared publicly on a hacking forum. BleepingComputer has confirmed the list is the same TSA No Fly list that was discovered recently on an unsecured CommuteAir server. This month, Swiss hacker maia arson crimew, stumbled upon a misconfigured AWS server containing TSAs No Fly list, as first reported by Daily Dot journalist Mikael Thalen. The server in question belonged to Ohio-based airline CommuteAir. We verified with Thalen and another source that the lists posted on the forum are the same no-fly and selectee lists that were recently discovered on the CommuteAir server. BleepingComputer reviewed a portion of these lists-provided as two CSV files named, NOFLY and SELECTEE. The latter list likely names some of the passengers who undergo a Secondary Security Screening Selection at airports when flying into the U.S. The no-fly spreadsheet posted on the forum contains 1,566,062 records, and includes duplicates/spelling variations of some names. The SELECTEE list comprises 251,169 records. The presence of duplicates and aliases in the list implies the total number of exposed names are fewer than 1.5 million. Both spreadsheets contain a persons first name, last name, potential aliases, and date of birth. The lists, according to the hacker, are from the year 2019. The list mentions Russian arms dealer, Viktor Bout along with his 16 potential aliases, the Daily Dot observed. FBI's TSC is relied upon by multiple federal agencies to manage and share consolidated information for counterterrorism purposes. The agency maintains a watchlist called the Terrorist Screening Database, sometimes also referred to as the No Fly list. Such databases are secretive, even if not Classified and regarded as sensitive in nature, given the vital role they play in aiding with national security and law enforcement tasks. Terrorists or reasonable suspects who pose a national security risk are Nominated for placement on the secret watchlist at the governments discretion. The No Fly list is generally withheld from the public eye. The list is referenced by private airlines and multiple agencies such as the Department of State, Department of Defense, Transportation Security Agency, and Customs and Border Protection to check if a passenger is allowed to fly, inadmissible to the U.S. or assess their risk for various other activities. Researchers including Bob Diachenko have previously discovered secret terrorist watchlists left exposed on the internet, but these leaks were patched long before receiving mainstream news coverage. This is the first time such a list has been shared on a publicly accessible website for anyone to see. Interestingly, the list discovered in 2021 by Diachenko was rather detailed: containing fields such as names, gender, passport number along with the country of issuance, TSC ID, watchlist ID, etc. Compared to the one published on the forum this month. Although the security breach originated at an exposed AWS server belonging to an airline, it has sent chills down the U.S. government machinery, with government officials and lawmakers probing into the matter. TSA has been investigating the cybersecurity incident. On January 27, TSA issued a security directive to airports and air carriers, a TSA spokesperson told BleepingComputer in an updated statement. The security directive reinforces existing requirements on handling sensitive security information and personally identifiable information. We will continue to work with partners to ensure that

This Cyber News was published on www.bleepingcomputer.com. Publication date: Mon, 30 Jan 2023 15:56:02 +0000


Cyber News related to U.S. No Fly List Breach: Government Investigating

U.S. No Fly List Breach: Government Investigating - A U.S. No Fly list with over 1.5 million records of banned flyers and upwards of 250,000 selectees has been shared publicly on a hacking forum. BleepingComputer has confirmed the list is the same TSA No Fly list that was discovered recently on an ...
1 year ago Bleepingcomputer.com
US No-Fly List Found on the Internet - Internet security is an ever-growing concern, especially in the current climate where hackers and other malicious actors often have access to vast amounts of data. The latest example of this was recently discovered by security researchers, who found ...
1 year ago Hackread.com
Tech Security Year in Review - In this Tech Security Year in Review for 2023, let's look into the top data breaches of the past year. Each factor contributes to the growing threatscape, demanding a proactive and adaptable cybersecurity approach to safeguard your organization ...
6 months ago Securityboulevard.com
Data Breach Response: A Step-by-Step Guide - In today's interconnected world, organizations must be prepared to respond swiftly and effectively in the face of a data breach. To navigate these challenges, a well-defined and comprehensive data breach response plan is essential. Let's explore the ...
4 months ago Securityzap.com
TSA U.S. No Fly List Leaked on Hacking Forum - It was recently discovered that a U.S. No Fly list, containing over 1.5 million records of banned flyers and 250,000 selectees has been found published on a hacking forum. According to BleepingComputer, its the same TSA No Fly list that was found on ...
1 year ago Heimdalsecurity.com
Lawmakers: Ban TikTok to Stop Election Misinformation! Same Lawmakers: Restrict How Government Addresses Election Misinformation! - In a case being heard Monday at the Supreme Court, 45 Washington lawmakers have argued that government communications with social media sites about possible election interference misinformation are illegal. Just this week the vast majority of those ...
3 months ago Eff.org
Congressman Coming for Answers After No-Fly List Hack - U.S. Congressman Bennie Thompson is demanding answers from airlines and the federal government after a "massive hack" of the no-fly list. The congressman sent a letter to the airlines and the Department of Homeland Security asking for an explanation ...
1 year ago Therecord.media
TSA Issues Security Directive to Airports and Carriers After No-Fly List Leak - The Transportation Security Administration (TSA) has issued a security directive to all U.S. airports and air carriers, warning them of the need for more stringent cybersecurity protections following the leak of the federal No-fly list. A Swiss ...
1 year ago Therecord.media
What Should We Expect for State and Local Government IT Priorities in 2024? - As we wrap up 2023, it is a great time to reflect on the current state of technology in state and local governments and look ahead to the priorities for the coming year. Maintaining the security of networks and the data they carry continues to be the ...
6 months ago Feedpress.me
Canadian government discloses data breach after contractor hacks - The Canadian government says two of its contractors have been hacked, exposing sensitive information belonging to an undisclosed number of government employees. These breaches occurred last month and impacted Brookfield Global Relocation Services and ...
7 months ago Bleepingcomputer.com
Welltok data breach exposes data of 8.5 million US patients - Healthcare SaaS provider Welltok is warning that a data breach exposed the personal data of nearly 8.5 million patients in the U.S. after a file transfer program used by the company was hacked in a data theft attack. Welltok works with health service ...
7 months ago Bleepingcomputer.com
Welltok Data Breach: 8.5M US Patients' Information Exposed - In a recent cybersecurity incident, Welltok, a leading healthcare Software as a Service provider, reported unauthorized access to its MOVEit Transfer server, affecting the personal information of approximately 8.5 million patients in the United ...
6 months ago Securityboulevard.com
Fujitsu found malware on IT systems, confirms data breach - Japanese tech giant Fujitsu discovered that several of its systems were infected by malware and warns that the hackers stole customer data. Fujitsu is the world's sixth largest IT services provider, employing 124,000 people and having an annual ...
3 months ago Bleepingcomputer.com
U.S. No Fly List Data Breach Leaked on Hacker Forum - The U.S. No Fly List, a database of individuals who are barred from boarding commercial airlines due to security concerns, has been leaked on a hacker forum. The breach includes the full names and dates of birth of 1,817,233 individuals on the list ...
1 year ago Hackread.com
AvidXchange Notifies Consumers of Data Breach Following Period of Unauthorized Access - On October 13, 2023, AvidXchange, Inc. filed a notice of data breach with the Attorney General of Massachusetts after discovering that a recent cybersecurity event resulted in an unauthorized party being able to access the company's IT network. In ...
7 months ago Jdsupra.com
HPE investigates new breach after data for sale on hacking forum - Hewlett Packard Enterprise is investigating a potential new breach after a threat actor put allegedly stolen data up for sale on a hacking forum, claiming it contains HPE credentials and other sensitive information. The company has told ...
4 months ago Bleepingcomputer.com
Fortifying cyber defenses: A proactive approach to ransomware resilience - Ransomware has become a pervasive threat, compromising the security and functionality of vital systems across the United States. While governmental pledges and public declarations of intent to fight cybercrime are foundational, they often lack the ...
6 months ago Helpnetsecurity.com
NASCIO, PTI on What's Coming in 2024 for State and Local IT - Every January, NASCIO and PTI release their forecasts for the coming year based on what government leaders are saying. Adobe Stock/OleCNX. When Doug Robinson speaks, the government technology community listens. He has been the exceptional executive ...
5 months ago Securityboulevard.com
Infosys McCamish Systems data breach impacted over 6M people - MUST READ. Infosys McCamish Systems data breach impacted over 6 million people. Keytronic confirms data breach after ransomware attack. City of Cleveland still working to fully restore systems impacted by a cyber attack. ABN Amro discloses data ...
5 days ago Securityaffairs.com
Evolve Bank data breach impacted fintech firms Wise and Affirm - MUST READ. Evolve Bank data breach impacted fintech firms Wise and Affirm. Keytronic confirms data breach after ransomware attack. ABN Amro discloses data breach following an attack on a third-party provider. Christie disclosed a data breach after a ...
2 days ago Securityaffairs.com
Prudential Financial data breach impacted over 2.5M individuals - Prudential Financial data breach impacted over 2.5 million individuals. Keytronic confirms data breach after ransomware attack. ABN Amro discloses data breach following an attack on a third-party provider. Christie disclosed a data breach after a ...
2 days ago Securityaffairs.com
Texas Retina Associates Notifies Nearly 300k People of Recent Data Breach - On June 26, 2024, Texas Retina Associates filed a notice of data breach with the Attorney General of Texas after discovering that confidential information that had been entrusted to the company was subject to unauthorized access. In this notice, ...
1 week ago Jdsupra.com
Comcast Xfinity Reports Data Breach Exposing Info About 35M Customers - PRESS RELEASE. MARLTON, N.J., Dec. 19, 2023 /PRNewswire/ - Approximately 35 million consumers are being notified that their confidential information was compromised due to a vulnerability in software created by Citrix and used by Xfinity. The data ...
6 months ago Darkreading.com
Keenan & Associates Reports Data Breach Exposing Social Security Numbers of More Than 1.5M - PRESS RELEASE. MARLTON, N.J., Jan. 29, 2024 /PRNewswire/ - Approximately 1.5 million consumers are being notified that their Social Security numbers and other confidential information were compromised when an unauthorized party was able to access the ...
5 months ago Darkreading.com
Dakota Eye Institute Files Notice of Data Breach Affecting More Than 107k Individuals - On October 23, 2023, the Dakota Eye Institute filed a notice of data breach with the U.S. Department of Health and Human Services Office for Civil Rights after discovering that patients' personal information was compromised following a cyberattack. ...
7 months ago Jdsupra.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)