Resecurity: Insecurity of 3rd-parties leads to Aadhaar data leaks in India

Pierluigi Paganini November 02, 2023

Data leaks containing Aadhaar IDs in India were caused by the insecurity of 3rd parties while aggregating such information for KYC.

According to Resecurity, a global cybersecurity provider protecting Fortune 500 companies and governments globally, one of the key issues leading to data leaks containing Aadhaar IDs in India is the insecurity of 3rd parties while aggregating such information for KYC (Know Your Customer) and such other purposes. In many cases, the applications and systems storing this data are incorrectly protected or contain vulnerabilities – leading to significant damage to the Indian citizens, who in many cases remain completely blind and unaware of such incidents.

According to experts, the leak of PII data containing Aadhaar information (and other such details) related to Indian citizens on the Dark Web creates a significant risk of digital identity theft. Threat actors leverage stolen identity information to commit online banking theft, tax refund fraud, and other cyber-enabled financial crimes. Nation-state actors are also hunting for Aadhaar data with the goal of espionage and influence campaigns that leverage detailed insights on the Indian population. Resecurity observed a spike in incidents involving Aadhaar IDs and their leakage on underground cybercriminal forums by threat actors who look to harm Indian nationals and residents.

The World Economic Forum’s (WEF’s) Global Risks Report, says, “The largest (data breach) was in India, where the government ID database, Aadhaar, reportedly suffered multiple breaches that potentially compromised the records of all 1.1 billion registered citizens. It was reported in January 2018 that criminals were selling access to the database at a rate of Rs500 for 10 minutes, while in March a leak at a state-owned utility company allowed anyone to download names and ID numbers.”

This week, Resecurity released a report indicating the growing trend of Aadhaar data leaks. The company acquired over 400,000 records from the Dark Web and consequently notified the victims to prevent identity theft. Notably, none of the victims contacted by the company received any notifications from the affected parties prior. The experts also highlighted that investigation and proper incident disclosure of such incidents remain challenging and not completely transparent.

Growth of such data leaks involving Aadhaar records in the future is expected, including those that happened due to the insecurity of 3rd parties such as utility companies, cloud-based solutions, independent service providers, mobile and telecommunication operators, lending and fintech services, etc.

Organizations like CERT-In (Computer Emergency Response Team of India) dedicate significant efforts to investigate such cases from an incident response perspective to formulate proper guidance on how to contain and prevent it. One of the key problems today is the lack of visibility and citizen awareness regarding such leaks affecting their personal information.

To build a cyber secure society and safeguard the identity information of citizens, it is critical to implement proper identity protection mechanisms with proactive notifications to compromised citizens when such leaks have been detected on Dark Web. The experts stated how they’re already collaborating with the industry and regulatory peers in India in this regard.

Resecurity has notified the affected victims and enabled monitoring tasks of the leaked AADHAAR records (as a new feature) via the Identity Protection solution and mobile app which is available for Android and Apple iOS.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Aadhaar)



you might also like

leave a comment