Did you know you can legally have data brokers remove your personal information from their servers?

Mack Jackson Jr
6 min readMay 26, 2023

By: Mack Jackson Jr

In an era where information is power, protecting your personal data has become more crucial than ever. Our online activities, knowingly or unknowingly, create vast digital footprints that data brokers gather, analyze, and sell, creating detailed ‘shadow profiles’ of individuals. These profiles have far-reaching implications, containing information from basic contact details to intimate insights such as income levels, health conditions, religious beliefs, and connections. They not only serve businesses by tailoring personalized offers but also offer fertile ground for potential scammers.

With increasing incidents of data breaches, cyberattacks, and online scams, our personal information is at constant risk. Criminals exploit leaked or hacked data in sophisticated scams, including identity theft, phishing, ransomware attacks, and even blackmail. As the digital landscape continues to evolve, so do these cybersecurity threats, which become more intricate and harder to detect.

This article aims to shed light on the often nebulous operations of data brokers, the potential cybersecurity threats posed by leaked or hacked personal information, and the recent advancements in data privacy laws and regulations. Additionally, we will guide you on proactive steps to safeguard your personal information, helping you navigate the digital world securely and confidently.

As a cybersecurity consultant, I can’t stress enough the importance of safeguarding your personal data from data brokers. These brokers amass a comprehensive profile of your personal details, often called ‘shadow profiles.’ They gather information ranging from your income level, health conditions, and political and religious beliefs to the names of your relatives and acquaintances. Various entities can exploit this information, including scammers, businesses, insurance companies, banks, and even the government.

Identity Theft:

This risk arises when sensitive personal details like Social Security numbers, addresses, dates of birth, and financial information get leaked. Cybercriminals can use this information to create false identities, open unauthorized credit cards, take out loans, or even file fraudulent tax returns in the victims’ names.

Phishing Scams:

In these scams, fraudsters use leaked personal data to craft highly personalized and convincing emails.

These emails often mimic official communication from trusted institutions like banks or government agencies, tricking individuals into revealing sensitive information such as passwords, PINs, or credit card numbers.

Spear Phishing:

This crime is a more precise version of phishing, where scammers use detailed personal data to impersonate someone the victim trusts, like a colleague, family member, or a trusted institution. They aim to trick the victim into revealing additional sensitive information, performing actions like transferring money or installing malicious software.

Ransomware Attacks:

A data leak revealing specific information about a company’s software or security systems can lead to targeted ransomware attacks. In these attacks, cybercriminals infiltrate the company’s network, encrypt crucial data, and demand a ransom in exchange for the decryption key, effectively holding the data hostage.

Tech Support Scams:

Scammers impersonate representatives from well-known tech companies using information gained from data leaks. They convince individuals that their systems have been compromised and trick them into providing remote access to their computers or revealing sensitive account information under the guise of providing technical support.

Blackmail and Extortion:

If a data leak involves sensitive personal data, such as embarrassing photos, personal messages, or details about personal life, cybercriminals may use this to blackmail the victim. The scammers threaten to release this sensitive information to the public, the victim’s contacts, or on the dark web unless they receive a ransom payment.

In particular, scammers are adept at manipulating this information for illicit activities. They can tailor scams to appear more authentic and personal, making them harder to detect. For example, with knowledge of your income level and health conditions, they can craft specific scams, preying on your fears or needs.

To protect your personal data, consider these steps:

· Frequently audit your online presence. Use search engines and data broker websites to find and request the removal of your information.

· Limit what you share online, both on social media and other websites.

· Use privacy-oriented browsers and search engines.

· Employ virtual private networks (VPNs) for a more secure internet connection.

· Remember, your personal information is valuable. Please take steps to protect it from prying eyes.

· Opt out of data broker sites. This option can be laborious as there are numerous data brokers, each with its opt-out procedure. Many require you to provide identification, which may seem counterintuitive, but it’s to ensure they have the right person. Persistence is key here.

· Use tools and services that help automate removing your personal information from data brokers. These services can save you time and effort but ensure you choose a reputable company.

· Keep your software, especially your browser and operating system, up to date. This method helps guard against the latest security threats.

· Be cautious of any unsolicited communications. If you receive an unexpected email, text, or phone call, don’t give out personal information until you can verify the source’s authenticity.

· Review your privacy settings on all your social media accounts regularly and limit publicly available information.

· Educate yourself about phishing and other forms of scams to recognize them if targeted.

Protecting your online data requires constant vigilance, but the efforts will significantly reduce your chances of becoming a scam or identity theft victim. Your personal data extends your personal space and should be guarded as fiercely.

Discuss the new laws and regulations on data privacy and removing your personal information from data broker servers.

Data privacy laws and regulations have evolved rapidly in recent years in response to rising concerns over how personal data is collected, stored, and used.

The European Union’s General Data Protection Regulation (GDPR), implemented in 2018, represents a significant step forward in data protection. It mandates that EU citizens have the “right to be forgotten,” which means they can request their personal data be removed from a company’s servers. This process includes data brokers. Failure to comply with GDPR can result in substantial penalties for businesses.

In the United States, data privacy laws vary from state to state, but there’s a growing trend toward more robust data protection. For instance, the California Consumer Privacy Act (CCPA), which took effect in 2020, gives California residents the right to know what personal data is collected, the purpose of its use, and whether it is being sold or disclosed to third parties. They also have the right to refuse the sale of their personal information and to request its deletion.

The U.S. has no national data privacy law equivalent to GDPR, but ongoing debates exist on implementing one. In the meantime, many businesses voluntarily follow GDPR and CCPA guidelines to avoid reputational risk.

In addition, several countries worldwide have been updating or creating new data privacy laws based on the GDPR model, emphasizing transparency, user consent, and data minimization principles.

In conclusion, the digital age has brought an unprecedented level of exposure to personal data, making it a lucrative target for data brokers and potential scammers. The sheer volume of information collected and the scope of its use can be alarming. However, understanding the operations of data brokers and the potential scams that can arise from leaked or hacked data is the first step toward safeguarding your information.

While regulatory efforts like GDPR and CCPA are significant strides towards enhanced data privacy, remaining proactive about managing and protecting your personal information is essential. Regular audits of your online presence, employing cybersecurity measures such as VPNs, understanding phishing tactics, and utilizing data removal services are a few of the measures individuals can take.

The world is increasingly data-driven, and as we continue to embrace the conveniences of the digital world, it’s incumbent upon us to develop and maintain vital data hygiene habits. Your personal information is an extension of your identity — take control, be vigilant, and protect it with the same zeal as your physical possessions.

About the Author — Mack Jackson Jr

Mack Jackson Jr. is the CEO of Vanderson Cyber Group. In the age of global cyber threats, Vanderson Cyber Group helps businesses protect themselves from cyberattacks by teaching them cybersecurity awareness. Vanderson Cyber Group uses state-of-the-art practices in security policy development and comprehensive employee training. One of the essential services is phishing simulation and compliance training, which keep employees up-to-date on the threat landscape. Vanderson Cyber Group also provides resources for cyber insurance, managed services, and legal representation. For more information: http://www.vandersoncybergroup.com

--

--

Mack Jackson Jr

Mack Jackson Jr, is a cybersecurity speaker, TV host, and author. He brings increased awareness to his audiences on cybersecurity and cybercrime protection.