France’s Pôle emploi Disclosed Data Breach Affecting 10 Million People

Pôle emploi, France’s governmental unemployment registration and financial aid agency, has disclosed a data breach incident this week, affecting over 10 million people.

A third-party service provider, the victim of MOVEit Transfer attacks, caused the leak. Affected details include the full names and security numbers of those registered on the portal.

Data Breach of French Citizens

France’s governmental unemployment agency, Pôle emploi, has disclosed a data breach incident that resulted from one of it’s service providers. Affected people include

“Job seekers registered in February 2022 and former users of the job center are potentially affected by this theft of personal data.”

Though the agency hasn’t mentioned how many individuals were impacted in this incident, Le Parisien reports an estimated 10 million people to be affected. This count is based on the estimated 6 million people registered on one of Pôle emploi’s 900 job centres by February 2022 and another 4 million in the previous 12 months before the attack.

Exposed information includes full names and social security numbers, while email addresses, phone numbers, passwords and banking data are excluded from this leak. Though limited, the agency advises the affected individuals to be cautious about incoming communications.

While it’s unknown who this service provider is, the security firm Emsisoft has already listed Pôle emploi on it’s MOVEit page, with it’s 10 million affected people count.

Although the perpetrator behind this MOVEit attacks, Clop ransomware, hasn’t listed Pôle emploi on it’s data leak site yet. Well, the ransomware gang earlier said it wouldn’t leak the data concerning government agencies, so maybe this could be the cause, even if the agency is a victim.

Yet, Pôle emploi’s leak weighs so much in Clop’s campaign that it has around 60 million compromised individuals from 988 organisations till now. Also, Pôle emploi, with it’s 10-million affected individuals count, stands next to the highest record by Maximus, with it’s 11 million exposure.

Other Trending News:-  News

Total
0
Shares
Leave a Reply

Your email address will not be published. Required fields are marked *

Previous Post
PSU Fan Not Spinning

When Should You Upgrade Your Power Supply

Next Post

Sony Xperia 5 V Key Specifications Leaked on Geekbench

Related Posts