110 0 0 4 min to read

PNP-ACG is looking into a massive data breach.

Gen. Rodolfo Azurin Jr., the outgoing head of the Philippine National Police (PNP), announced on Thursday that the Anti-Cybercrime Group (ACG) has begun looking into the alleged significant data breach that affected government agencies and law enforcement. This information was provided by the cybersecurity research firm VPNMentor.

“Our ACG is looking into the data leak. During the groundbreaking for the PNP Press Corps office and briefing room held at Camp Crame in Quezon City, Azurin informed reporters, “We are waiting for the report of the ACG pertaining to the data breach.

Brig. Gen. Sidney Hernia, director of the ACG, stated that they have already asked the PNP Recruitment and Selection Service (PRSS) for entire access logs.

“Vulnerability analysis and penetration testing are still being done. Col. Redrico Maranan, head of the PNP Public Information Office, provided reporters with a statement from Hernia that was given to them. “We cannot categorically say at this time that there was a leaked applicant’s data,” Hernia stated.

In addition to the PNP, the National Bureau of Investigation (NBI), Professional Regulation Commission (PRC), Civil Service Commission (CSC), and the Bureau of Internal Revenue (BIR) have also had data exposed through the breach, totaling 817.54 gigabytes and 1,279,4237 records.

Redacted copies of allegedly compromised documents, including board rating certifications, national police clearance certificates, and Bureau of Internal Revenue cards, were included in the VPNMentor’s report on Tuesday.

Identification information for employees and applicants, scanned and photographed copies of birth certificates, diplomas, tax returns, passport and police identification cards, and transcripts of educational records were also hacked.

The breach also made municipal and regional court data, as well as certifications from the justice department, publicly available.

According to the VPNMentor, any data breach that makes personal information of police, law enforcement personnel, or other officials publicly available can be harmful since those individuals may become vulnerable to identity theft, phishing scams, and other nefarious activities.

Using these people’s identities and the supporting paperwork, it would be simple for crooks to apply for loans, and credit, or commit other financial crimes, it stated.

According to the cybersecurity research group, criminals might use law enforcement personnel as targets for extortion and other schemes.

“Due to the amount of time from when the exposure was discovered, reported, and finally closed, it is unclear exactly how long the database was publicly accessible or if anyone else may have accessed it,” the statement read.

QR Code

Save/Share this story with QR CODE


Disclaimer

This article is for informational purposes only and does not constitute endorsement of any specific technologies or methodologies and financial advice or endorsement of any specific products or services.

📩 Need to get in touch?

Feel free to Email Us for comments, suggestions, reviews, or anything else.


We appreciate your reading. 😊Simple Ways To Say Thanks & Support Us:
1.) ❤️GIVE A TIP. Send a small donation thru Paypal😊❤️
Your DONATION will be used to fund and maintain NEXTGENDAY.com
Subscribers in the Philippines can make donations to mobile number 0917 906 3081, thru GCash.
3.) 🛒 BUY or SIGN UP to our AFFILIATE PARTNERS.
4.) 👍 Give this news article a THUMBS UP, and Leave a Comment (at Least Five Words).


AFFILIATE PARTNERS
LiveGood
World Class Nutritional Supplements - Buy Highest Quality Products, Purest Most Healthy Ingredients, Direct to your Door! Up to 90% OFF.
Join LiveGood Today - A company created to satisfy the world's most demanding leaders and entrepreneurs, with the best compensation plan today.


0 0 votes
Article Rating
Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x