Data Security

Unsecured WordPress Folder Exposes ChoiceDNA Records

Share
Internet pivacy

Indiana-based genetic DNA testing and facial recognition service provider ChoiceDNA had nearly 8,000 files with sensitive biometric details of thousands of individuals, including newborns, exposed due to a WordPress folder that lacked any password protection, Hackread reports.

Included in the records stored in the unsecured WordPress folder named "Facial Recognition Uploads" were names, biometric images, phone numbers, racial or ethnic identities, email addresses, and reasons for facial DNA analysis, a report by cybersecurity researcher Jeremy Fowler published on vpnMentor showed.

While ChoiceDNA immediately secured the exposed WordPress folder upon notification, threat actors could leverage the leaked biometric and personally identifiable information to conduct social engineering and phishing attacks.

Individuals who have sought the services of ChoiceDNA have been urged to promptly replace their passwords with robust ones and leverage two-factor authentication, as well as be more vigilant of possible phishing attempts.

Sharon Florentine

Sharon manages day-to-day content on ChannelE2E and serves as senior managing editor for CyberRisk Alliance’s Channel Brands. She also covers enterprise-class technology companies, strategic alliances and channel partner strategies. Sharon is a veteran tech journalist and editor with more than 25 years experience in the industry, and has previously held key editorial, content and leadership positions at Techstrong Group, CIO.com, Ziff Davis Enterprise and CRN.