March 27, 2019 By David Bisson 2 min read

A data leak involving a family tracking app exposed the real-time locations of more than 238,000 users for weeks as a result of a database misconfiguration.

According to TechCrunch, security researcher and GDI Foundation member Sanyam Jain recently came across a back-end MongoDB database belonging to Family Locator, an app that enables families to track each other in real time. It also allows families to receive notifications when a user in their network leaves a certain location if they’ve designated it using geofenced alerts.

Jain found that the database contained account records for more than 238,000 users of the app. Each of these records consisted of a user’s name, email address, profile picture and passwords in plain text. In addition, the database came with a record of both the user’s and their family members’ real-time locations, as well as the coordinates for their geofence.

TechCrunch independently verified the contents of the database and attempted to contact the app’s developer. When its messages went unanswered, the online publisher asked Microsoft, through which the developer hosted the database using Azure, to contact the individual. Hours later, the database went offline.

Not the First MongoDB Data Leak This Year

We’ve seen similar data leaks of sensitive information already this year. As of this writing, security researcher Bob Diachenko alone has already discovered several unprotected MondoDB databases. In March, for instance, Diachenko came across a misconfigured asset containing more than 250,000 legal documents. This discovery came just days after the researcher found a MongoDB instance with more than 800 million email records stored inside.

Diachenko isn’t the only one who’s come across these types of incidents in 2019, either. Also in March, Victor Gevers of GDI Foundation found 18 unprotected MongoDB databases containing information generated by accounts on several online social services in China. Bleeping Computer reported that a surveillance program implemented in China was likely responsible for that data’s collection.

How to Protect Your Organization’s Data

Security professionals can help avoid a costly data leak by identifying and securing systems that store sensitive details. Security teams should also regularly assess and investigate potential vulnerabilities that digital attackers could exploit to gain access to those systems.

From there, organizations should secure their MongoDB instances using encryption, access controls and other proven security measures.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today