Hack of 6.9m profiles at genetic test firm 23andMeon December 5, 2023 at 1:48 pm

- Advertisement -
- Advertisement -
- Advertisement -
- Advertisement -

Hackers were able to gain access because some customers reused old passwords, biotech company 23andMe said.

Welcome pack from 23andMeImage source, Getty Images

Hackers have been able to gain access to personal information from about 6.9 million users of genetic testing company 23andMe, using customers’ old passwords.

In some cases this included family trees, birth years and geographic locations, the company said.

After weeks of speculation the firm has put a number on the breach, with more than half of its customers affected.

The stolen data does not include DNA records.

23andMe is a giant of the growing ancestor-tracing industry. It offers genetic testing from DNA, with ancestry breakdown and personalised health insights.

The biotechnology company, which is based in South San Francisco, was not hacked itself but cyber-criminals logged into about 14,000 individual accounts, or 0.1% of customers, by using email and password details previously exposed in other hacks.

The company said that by accessing those accounts, hackers were able to access “a significant number of files containing profile information about other users’ ancestry”.

The criminals downloaded not just the data from those accounts but the private information of all other users they had links to across the sprawling family trees on the website.

The stolen data includes information like names, how each person is linked and in some cases birth years, locations, pictures, addresses and the percentage of DNA shared with relatives.

As first reported by TechCrunch, the hackers were able to access the family tree profile information of about 1.4 million other customers participating in the DNA relatives feature, including display names and relationship labels.

One batch of data was advertised on a hacking forum as a list of people with Jewish ancestry, sparking concerns of targeted attacks.

But there is currently no evidence that any of the datasets being advertised have had any buyers or that they have been used by criminals.

Oz Alashe, CEO of CybSafe, a risk management platform, said that the data breach at 23andMe “emphasises the importance of improving cyber-security behaviours in the general population”.

“Poorly secured accounts, with weak passwords and no two-factor authentication, put all those sharing their sensitive data at risk,” he said.

23andMe said it was now telling all affected customers, as required by law. The firm will be forcing customers to change their passwords and improve their account security.

- Advertisement -

Discover

Sponsor

Latest

Heineken Champions Cup: Premiership and Top 14 high-fliers face offon April 8, 2022 at 7:52 am

What to look out for as the road to the Champions Cup final begins to intensify with more Anglo-French hostilities in the last 16.

I miss bread, says girl, as Gaza food crisis mountson February 21, 2024 at 5:53 pm

Footage shows desperation as crowds rush to aid deliveries.The World Food Programme has paused food deliveries to northern Gaza, noting "complete chaos and violence...

Dutch Grand Prix: Max Verstappen wins home race to extend title leadon September 4, 2022 at 2:43 pm

Max Verstappen's serene march to a second title continues with a comfortable victory in an eventful Dutch Grand Prix.The Red Bull driver had to...

Masters 2023: Mark Williams beats Jack Lisowski 6-0 to reach first Masters final for 20 yearson January 14, 2023 at 4:24 pm

Mark Williams reaches his first Masters final for 20 years with a 6-0 win over Jack Lisowski.Mark Williams reaches his first Masters final for...

Music preview 2022: The biggest releases, tours and filmson December 29, 2021 at 12:15 am

What will Britney do now she's free of her conservatorship, and who's releasing new music in 2022?