23andMe says hackers accessed ‘important quantity’ of recordsdata about customers’ ancestry


Genetic testing firm 23andMe introduced on Friday that hackers accessed round 14,000 buyer accounts within the firm’s current knowledge breach.

In a brand new submitting with the U.S. Securities and Change Fee revealed Friday, the corporate mentioned that, based mostly on its investigation into the incident, it had decided that hackers had accessed 0.1% of its buyer base. In response to the corporate’s most up-to-date annual earnings report, 23andMe has “greater than 14 million clients worldwide,” which suggests 0.1% is round 14,000.

However the firm additionally mentioned that by accessing these accounts, the hackers have been additionally in a position to entry “a major variety of recordsdata containing profile details about different customers’ ancestry that such customers selected to share when opting in to 23andMe’s DNA Family characteristic.”

The corporate didn’t specify what that “important quantity” of recordsdata is, nor what number of of those “different customers” have been impacted.

23andMe didn’t instantly reply to a request for remark, which included questions on these numbers.

In early October, 23andMe disclosed an incident during which hackers had stolen some customers’ knowledge utilizing a standard approach often known as “credential stuffing,” whereby cybercriminals hack right into a sufferer’s account through the use of a identified password, maybe leaked due to an information breach on one other service.

The harm, nonetheless, didn’t cease with the purchasers who had their accounts accessed. 23andMe permits customers to choose right into a characteristic referred to as DNA Family. If a consumer opts-in to that characteristic, 23andMe shares a few of that consumer’s info with others. That implies that by accessing one sufferer’s account, hackers have been additionally in a position to see the non-public knowledge of individuals linked to that preliminary sufferer.

23andMe mentioned within the submitting that for the preliminary 14,000 customers, the stolen knowledge “usually included ancestry info, and, for a subset of these accounts, health-related info based mostly upon the consumer’s genetics.” For the opposite subset of customers, 23andMe solely mentioned that the hackers stole “profile info” after which posted unspecified “sure info” on-line.

TechCrunch analyzed the revealed units of stolen knowledge by evaluating it to identified public family tree data, together with web sites revealed by hobbyists and genealogists. Though the units of information have been formatted in a different way, they contained among the identical distinctive consumer and genetic info that matched family tree data revealed on-line years earlier.

The proprietor of 1 family tree web site, for which a few of their family’ info was uncovered in 23andMe’s knowledge breach, instructed TechCrunch that they’ve about 5,000 family found via 23andMe, and mentioned our “correlations may take that into consideration.”

Information of the info breach surfaced on-line in October when hackers marketed the alleged knowledge of 1 million customers of Jewish Ashkenazi descent and 100,000 Chinese language customers on a well known hacking discussion board. Roughly two weeks later, the identical hacker who marketed the preliminary stolen consumer knowledge marketed the alleged data of 4 million extra folks. The hacker was making an attempt to promote the info of particular person victims for $1 to $10.

TechCrunch discovered that one other hacker on a unique hacking discussion board had marketed much more allegedly stolen consumer knowledge two months earlier than the commercial that was initially reported by information retailers in October. In that first commercial, the hacker claimed to have 300 terabytes of stolen 23andMe consumer knowledge, and requested for $50 million to promote the entire database, or between $1,000 and $10,000 for a subset of the info.

In response to the info breach, on October 10, 23andMe pressured customers to reset and alter their passwords and inspired them to activate multi-factor authentication. And on November 6, the corporate required all customers to make use of two-step verification, in line with the brand new submitting.

After the 23andMe breach, different DNA testing firms Ancestry and MyHeritage began mandating two-factor authentication.