One-Third of the US Population’s Background Info Exposed: How End-to-End Encryption Could Have Prevented This

MC2 Data, like many companies in the background check industry, handles vast amounts of personal information, including criminal records, employment history, contact details, and even family data. Despite dealing with this highly sensitive data, security measures were found severely lacking. On August 7th, Cybernews revealed that MC2 Data left a 2.2TB database, containing 106 million records, exposed and unsecured on the internet.

The breach has raised serious concerns about how such firms manage personal data. Among the leaked data were names, emails, phone numbers, addresses, and even encrypted passwords—though encryption alone is not always enough to keep data safe.


How Privacy-Focused Solutions Could Have Prevented This

This breach underscores the urgent need for businesses that handle sensitive information to adopt privacy-first, end-to-end encrypted solutions. With Zerocrat’s zero-knowledge architecture, sensitive data never becomes a liability.

  • Encryption matters, but it’s not a cure-all: While MC2 Data encrypted some of the leaked passwords, they didn’t implement end-to-end encryption. This means that even if parts of the data were encrypted, it was still accessible to bad actors due to improper implementation. With Zerocrat, your data is encrypted at the source—only you hold the keys.
  • Human error exposed the data: A simple misconfiguration led to the exposure of over 100 million people’s private data. At Zerocrat, our minimal dependency architecture ensures no third parties can accidentally leak your data. By using AES-256 encryption and PBKDF2 for zero-knowledge key generation, we’ve eliminated these kinds of risks.
  • No passwordless databases: At the heart of this breach was a passwordless, publicly accessible database. This isn’t just negligence; it’s a failure to prioritize privacy and security. Zerocrat’s infrastructure is designed to be both secure and user-controlled, ensuring that your sensitive accounting information is always shielded from external access.

Protect Your Data, Protect Your Privacy

In today’s world, where personal data is increasingly vulnerable, protecting that information must be the priority for both individuals and organizations. At Zerocrat, our privacy-first approach ensures no one but you has access to your accounting data, from passwords to transactions.

By adopting end-to-end encryption and ensuring zero-knowledge access for all our users, Zerocrat sets a new standard in data security. We don’t just store your information—we secure it.