March 11, 2019 By David Bisson 2 min read

A recent security incident that began as an email leak exposed more than 2 billion records containing email addresses and other personal information.

On Feb. 25, Security Discovery came across a MongoDB instance left unprotected by a password on the internet. Security researcher Bob Diachenko peered inside the exposed resource and discovered 150 GB of data, including just under 800 million email addresses. Some of the records also included personally identifiable information (PII) such as dates of birth, gender and phone numbers.

As it turned out, the scale of the incident was much larger than originally reported. Andrew Martin, CEO and founder of DynaRisk, told SC Media UK that his company’s analysis revealed how the security incident had exposed four databases, not just one. These databases contained a total of 2,069,145,043 records, with some of the files holding employment information among other pieces of data. DynaRisk also determined that all of the records were unencrypted at the time of exposure.

A Stream of MongoDB Security Events

This isn’t the only large data breach to make headlines in 2019. Near the beginning of the year, security researcher Troy Hunt revealed how the Collection #1 breach had exposed nearly 800 million email addresses and more than 21 million passwords. Shortly thereafter, PCWorld reported that the Collection #1 data breach was part of a larger set of security incidents. With the addition of Collections #2–#5, the “Collections” breaches exposed a total of 2.19 billion records.

The incident found by Security Discovery isn’t the only one to involve an unsecured MongoDB, either. In September 2018, for instance, Diachenko revealed how an unprotected MongoDB instance had exposed 11 million records. Several months later, ZDNet found that digital attackers were still holding unsecured MongoDB databases for ransom — two years after these types of security incidents first began.

How to Defend Against a MongoDB-Based Email Leak

Security professionals can help defend their organizations’ MongoDB databases from an email leak by tailoring data encryption to fit their needs, such as by combining storage-level encryption for performance and structured data encryption on certain high-risk apps. Organizations should also implement other MongoDB security best practices, which include enabling access control and auditing system activity.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today