Researchers have found 100,000 rows of sensitive Facebook user data for sale on the Dark Web, raising fears of another leak. What are the risks and how can you protect yourself from them?

Researchers have found 100000 rows of sensitive Facebook user data

Researchers have found 100,000 rows of sensitive Facebook user data for sale on the Dark Web, raising fears of another leak. What are the risks and how can you protect yourself from them?

Facebook is a veritable gold mine for hackers and companies, the social network full of personal data and often very private information about its users. Telephone numbers, email addresses, sometimes compromising images and comments, political trends… So much information that attracts covetousness. The problem is that the social network is regularly plagued by theft. Until recently, more than 360 million hacked identifiers were published on Telegram, some of which belonged to Facebook accounts (see our article).

And once again, Facebook finds itself in the hot seat for a security problem. According to a report from CyberPeace Research, no less than 100,000 lines of data from users of the social network would have surfaced on a forum dedicated to hacking, where they would be put up for sale. This data includes their full names, email addresses, telephone numbers and locations.

Facebook hack: was user data leaked?

So, certainly, compared to the 3 billion users that Facebook will have worldwide in 2024, the leak may seem minimal, but that does not mean it should be taken lightly! This leak has the potential to lead to phishing attacks and other malicious activities, such as identity theft, targeting the affected individuals. The exact circumstances behind this data breach are still unknown. The identity of the culprits of this violation remains unknown and Meta did not wish to provide further information at this time.

This is not the first time that Facebook has experienced a major data leak. In April 2021, personal information of around 530 million users, including 20 million French people, was made public on an online hacking forum (see our article). This data was acquired in 2019 by hackers who exploited a vulnerability in the social network’s contact import tool.

The alleged Facebook data breach highlights the ongoing challenges posed by cyber threats in the digital space. Also, we can only advise you to activate two-factor authentication of your account and to remain vigilant against possible phishing attempts! If you ever receive an email or SMS that you find suspicious, do not hesitate to use verification tools such as Scamio, a free chatbot capable of analyzing communications received and detecting fraud attempts, or Orange Cybersecure, a participatory portal which allows any Internet user to check if a link is malicious (see our article).

ccn5