Data Recovery Digest

Do-It-Yourself Windows File Recovery Software: A Comparison

results »

Activist Group Publishes Nearly 300 FB of Confidential Law Enforcement Data

Nobody is safe from the reach of next-gen hackers. While many of their attacks are reserved for large-scale organizations and, in some cases, individuals, you never know when or where they'll strike next. Unfortunately for many law enforcement officers in the United States, they've become recent targets for the activist group known as DDoSecrets.

Examining the Leaks

Collectively known as BlueLeaks, the latest leaks comprise 296 GB of data that has been stolen from U.S. law enforcement agencies across the country. All of the data – which includes scanned physical documents, emails, videos, audio files, and more – is available through a searchable portal that is hosted by the hacking group, DDoSecrets.

According to the group, the data contains information from the past 10 years. Moreover, it focuses on more than 200 police departments and facilities in the nation. While most of these files are reports directly from police departments and the FBI, there are also various security briefings, law enforcement guidebooks. In some cases, personal information – including full names, phone numbers, and even bank account numbers – are included.

DDoSecrets described the data in a recent post by saying: "Ten years of data from over 200 police departments, fusion centers and other law enforcement training and support resources. Among the hundreds of thousands of documents are police and FBI reports, bulletins, guides and more."

Touted as an "alternative to Wikileaks," BlueLeaks is hardly the first time we've heard of DDoSecrets. In fact, they've been involved in a number of prolific headlines for uncovering government corruption in the past. Some of their work has been featured in major publications such as CNN, the New York Times, and many more.

But the timing of the BlueLeaks data cannot be ignored. They were done during a time when U.S. law enforcement agencies are at odds with protestors over various civil rights issues, including the killing of an unarmed black man in Minnesota. It's clear that the leaks were a direct response to that particular incident as well as ongoing issues with police in the U.S.

Affecting Police Stations and More

While it seems that police stations are the primary target of BlueLeaks, they're not the only ones. The data leaked by DDoSecrets includes information stolen from various law enforcement fusion centers around the U.S., too. These agencies work hand-in-hand with police departments to provide additional resources and manpower in the fight against crime. Fusion centers are also responsible for training many officers.

The National Fusion Center Association, or NFCA, has since confirmed the legitimacy of the leaks. According to their own research, all of the data contained within the BlueLeaks files can be traced back to Netsential servers – a service provider that caters to many different police departments, fusion centers, and other law enforcement agencies in the U.S.

The Importance of Protecting Your Data

If nothing else, stories like this serve to emphasize the importance of protecting your data in the 21st century. Although it's nearly impossible to stop the most determined hacker from plying their trade, there are some steps you can take to make things far more difficult for would-be hackers, identity thieves, and other malicious actors.

Comments

No comments yet. Sign in to add the first!