Security researcher Brian Krebs (KrebsOnSecurity[.]com) has been writing a series of articles on data brokers and data deletion services, and the sometimes suspicious entities behind them.
This article exposes the PRC company ( Shenzhen Duiyun Technology Co.) behind several U.S.-focused people-search sites, apparently created for affiliate revenue purposes, as they redirect to other major, “legitimate” search sites such as Spokeo.
…multiple Russian-language dating services and affiliate programs. It also appears many of their businesses have ties to a California marketing firm that works with a Russian state-run media conglomerate currently sanctioned by the U.S. government.
“Everyone on Wall Street should take notice that companies who comply with data privacy laws while trying to operate data vacuums and data marketplaces, are bound to lose money,” said Edwards.
I just got notified that my personal information has appeared on the Dark Web, including name, 4 different (very old) former addresses, social security number, one old phone number, and several phone numbers that were not even mine, from a different U.S. state.
Fortunately, I have a freeze in place on my credit file at the major credit reporting agencies, and at bureaus that screen bank account and insurance applicants, although that’s still no guarantee of safety.
I’m glad I “parked” the old phone numbers with my VOIP provider after I changed to a new number. Maybe that will mitigate the risk somewhat, along with the other measures I’ve implemented.
Could be. You could check your number on the Have I Been Pwned website to see if it has appeared in any breaches. Otherwise, maybe your number is just published somewhere online, or appears in databroker records (or other public records).