• Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
MUST READ

North Korea-linked actors spread XORIndex malware via 67 malicious npm packages

 | 

FBI seized multiple piracy sites distributing pirated video games

 | 

An attacker using a $500 radio setup could potentially trigger train brake failures or derailments from a distance

 | 

Interlock ransomware group deploys new PHP-based RAT via FileFix

 | 

Global Louis Vuitton data breach impacts UK, South Korea, and Turkey

 | 

Experts uncover critical flaws in Kigen eSIM technology affecting billions

 | 

Spain awarded €12.3 million in contracts to Huawei

 | 

Patch immediately: CVE-2025-25257 PoC enables remote code execution on Fortinet FortiWeb

 | 

Wing FTP Server flaw actively exploited shortly after technical details were made public

 | 

SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 53

 | 

Security Affairs newsletter Round 532 by Pierluigi Paganini – INTERNATIONAL EDITION

 | 

McDonald’s job app exposes data of 64 Million applicants

 | 

Athlete or Hacker? Russian basketball player accused in U.S. ransomware case

 | 

U.S. CISA adds Citrix NetScaler ADC and Gateway flaw to its Known Exploited Vulnerabilities catalog

 | 

UK NCA arrested four people over M&S, Co-op cyberattacks

 | 

PerfektBlue Bluetooth attack allows hacking infotainment systems of Mercedes, Volkswagen, and Skoda

 | 

Qantas data breach impacted 5.7 million individuals

 | 

DoNot APT is expanding scope targeting European foreign ministries

 | 

Nippon Steel Solutions suffered a data breach following a zero-day attack

 | 

Iranian group Pay2Key.I2P ramps Up ransomware attacks against Israel and US with incentives for affiliates

 | 
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
  • Home
  • Breaking News
  • Cyber Crime
  • Data Breach
  • Hacking
  • Hacktivism
  • Idaho National Laboratory data breach impacted 45,047 individuals

Idaho National Laboratory data breach impacted 45,047 individuals

Pierluigi Paganini December 15, 2023

The Idaho National Laboratory (INL) announced that it has suffered a data breach impacting more than 45,000 individuals.

In November, the hacktivist group SiegedSec claimed responsibility for the hack of The Idaho National Laboratory (INL) and leaked stolen human resources data.

SiegedSec is a threat actor that last year carried out multiple attacks against U.S. organizations, especially U.S. municipalities.

The Idaho National Laboratory (INL) is a U.S. Department of Energy national laboratory that performs work in each of DOE’s strategic goal areas: energy, national security, science, and environment. INL is the nation’s leading center for nuclear energy research and development.

The mission of the Laboratory is to discover, demonstrate and secure innovative nuclear energy solutions, other clean energy options, and critical infrastructure.

The INL complex is on an 890-square-mile (2,310 km2) complex in the high desert of eastern Idaho and employs approximately 5,700 people.

The hacktivists group announced on BreachForums and on its Telegram Channel that it had gained access to Idaho National Laboratory and hundreds of thousands of users, employees, and citizen data.

Idaho National Laboratory INL

The hackers claimed that the stolen data included:

  • full name
  • date of birth
  • email address
  • phone number
  • social security number
  • address
  • employment info
  • lots lots more!

Now the Idaho National Laboratory (INL) confirmed the data breach and announced that the security incident impacted more than 45,000 individuals. Threat actors breached the company’s cloud-based Oracle HCM HR management platform in November.

The organization notified the impacted individuals on 12/12/2023 due to the ongoing investigation by federal agencies including the Department of Energy, Federal Bureau of Investigation, and the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency.

“On November 20, 2023, INL was informed that a cyber data breach occurred on November 19, 2023, at an off-site data center that housed information on INL employees, former employees, spouses, and dependents. The event did not impact INL’s own network, or other networks or databases used by employees, lab customers or other contractors.” reads the data breach notification letter shared with the Maine Attorney General’s Office.

“We can confirm that multiple forms of sensitive personally identifiable information (PII) including names, social security numbers, salary information and banking details were exposed for many individuals. Some individuals only had their names and dates of birth compromised. The compromised information contained payroll data for employees, former employees, and retirees that was current as of June 1, 2023. PII that may have been included within that data set includes the following: [PII Data Set]”

The data breach impacted 45,047 current and former employees, along with their dependents and spouses.

The letter confirmed that sensitive personally identifiable information (PII) was compromised, including names, social security numbers, salary information, and banking details.

Idaho National Laboratory is offering the impacted individuals a complimentary access to Experian IdentityWorksSM for 12 months.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, INL)


facebook linkedin twitter

you might also like

Pierluigi Paganini July 15, 2025
North Korea-linked actors spread XORIndex malware via 67 malicious npm packages
Read more
Pierluigi Paganini July 15, 2025
FBI seized multiple piracy sites distributing pirated video games
Read more

leave a comment

newsletter

Subscribe to my email list and stay
up-to-date!

    recent articles

    North Korea-linked actors spread XORIndex malware via 67 malicious npm packages

    Hacking / July 15, 2025

    FBI seized multiple piracy sites distributing pirated video games

    Cyber Crime / July 15, 2025

    An attacker using a $500 radio setup could potentially trigger train brake failures or derailments from a distance

    Hacking / July 15, 2025

    Interlock ransomware group deploys new PHP-based RAT via FileFix

    Cyber Crime / July 14, 2025

    Global Louis Vuitton data breach impacts UK, South Korea, and Turkey

    Data Breach / July 14, 2025

    To contact me write an email to:

    Pierluigi Paganini :
    pierluigi.paganini@securityaffairs.co

    LEARN MORE

    QUICK LINKS

    • Home
    • Cyber Crime
    • Cyber warfare
    • APT
    • Data Breach
    • Deep Web
    • Digital ID
    • Hacking
    • Hacktivism
    • Intelligence
    • Internet of Things
    • Laws and regulations
    • Malware
    • Mobile
    • Reports
    • Security
    • Social Networks
    • Terrorism
    • ICS-SCADA
    • POLICIES
    • Contact me

    Copyright@securityaffairs 2024

    We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept All”, you consent to the use of ALL the cookies. However, you may visit "Cookie Settings" to provide a controlled consent.
    Cookie SettingsAccept All
    Manage consent

    Privacy Overview

    This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities...
    Necessary
    Always Enabled
    Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information.
    Non-necessary
    Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website.
    SAVE & ACCEPT