Reliance Jio, the newest entrant in India's telecommunications industry, may have suffered the worst data breach in the company's history.

The company has refuted reports on the alleged data breach, but it has since launched an investigation into the matter.

Reliance Jio Allegedly Suffers Data Breach

A website, Magic APK, claimed that it has acquired the personal information of Reliance Jio subscribers, including their names, email IDS, and Aadhaar numbers. Aadhaar numbers, unique 12-digit identifiers for each citizen that stores biographic and demographic data in a centralized database, work similarly to the Social Security numbers of people in the United States.

The data breach, if proven to be a legitimate one, may be considered as the worst data breach in India as Reliance Jio has over 120 million subscribers. The news of the alleged cybersecurity issue comes at a time when people are still at heightened concern after the WannaCry ransomware attack in May and the Petya ransomware attack last month.

Is The Reliance Jio Data Breach Authentic?

Reliance Jio, through a spokeswoman, claimed that the data that appears on the Magic APK website appear to be unauthentic and that the personal information of the company's subscribers remained safe. Nevertheless, the telecommunications service has reached out to law enforcement agencies to investigate the matter and enforce strict action if necessary.

However, FoneArena's Varun Krish reported that when he plugged in his details in the Magic APK website, he discovered his own details uploaded to the database. He also discovered that a couple of his colleagues were compromised by the data breach and that the subscribers most affected are the ones that took up Reliance Jio's preview offer which lasted until March.

The Magic APK website became sluggish after initial reports of the data breach were released, as Reliance Jio subscribers flocked to the website to check if their personal information were compromised. The website is now down, presumably suspended by its hosting service provider.

With conflicting reports, it remains unclear whether the alleged data breach against Reliance Jio is an authentic one, and what happened to cause the possible leak of such sensitive customer information.

If the data breach is proven to be true, it would be a massive setback for Reliance Jio, which has been aggressive in its entrance into India's telecommunications industry under the leadership of its chairman, Mukesh Ambani.

Meanwhile, Reliance Jio subscribers are advised not to share their details to suspicious websites and to remain vigilant against any possible cases of identity theft.

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion