Skip to content

Secure IT

Stay Secure. Stay Informed.

Primary Menu
  • Home
  • Sources
    • Krebs On Security
    • Security Week
    • The Hacker News
    • Schneier On Security
  • Home
  • Uncategorized
  • Krebs On Security
  • Nearly a Year Later, Mozilla is Still Promoting OneRep
  • Krebs On Security

Nearly a Year Later, Mozilla is Still Promoting OneRep

BrianKrebs February 13, 2025
0

In mid-March 2024, KrebsOnSecurity revealed that the founder of the personal data removal service Onerep also founded dozens of people-search companies. Shortly after that investigation was published, Mozilla said it would stop bundling Onerep with the Firefox browser and wind down its partnership with the company. But nearly a year later, Mozilla is still promoting it to Firefox users.

Mozilla offers Onerep to Firefox users on a subscription basis as part of Mozilla Monitor Plus. Launched in 2018 under the name Firefox Monitor, Mozilla Monitor also checks data from the website Have I Been Pwned? to let users know when their email addresses or password are leaked in data breaches.

The ink on that partnership agreement had barely dried before KrebsOnSecurity published a story showing that Onerep’s Belarusian CEO and founder Dimitiri Shelest launched dozens of people-search services since 2010, including a still-active data broker called Nuwber that sells background reports on people. This seemed to contradict Onerep’s stated motto, “We believe that no one should compromise personal online security and get a profit from it.”

Shelest released a lengthy statement (PDF) wherein he acknowledged maintaining an ownership stake in Nuwber, a consumer data broker he founded in 2015 — around the same time he started Onerep.

Onerep.com CEO and founder Dimitri Shelest, as pictured on the “about” page of onerep.com.

Shelest maintained that Nuwber has “zero cross-over or information-sharing with Onerep,” and said any other old domains that may be found and associated with his name are no longer being operated by him.

“I get it,” Shelest wrote. “My affiliation with a people search business may look odd from the outside. In truth, if I hadn’t taken that initial path with a deep dive into how people search sites work, Onerep wouldn’t have the best tech and team in the space. Still, I now appreciate that we did not make this more clear in the past and I’m aiming to do better in the future.”

When asked to comment on the findings, Mozilla said then that although customer data was never at risk, the outside financial interests and activities of Onerep’s CEO did not align with their values.

“We’re working now to solidify a transition plan that will provide customers with a seamless experience and will continue to put their interests first,” Mozilla said.

In October 2024, Mozilla published a statement saying the search for a different provider was taking longer than anticipated.

“While we continue to evaluate vendors, finding a technically excellent and values-aligned partner takes time,” Mozilla wrote. “While we continue this search, Onerep will remain the backend provider, ensuring that we can maintain uninterrupted services while we continue evaluating new potential partners that align more closely with Mozilla’s values and user expectations. We are conducting thorough diligence to find the right vendor.”

Asked for an update, Mozilla said the search for a replacement partner continues.

“The work’s ongoing but we haven’t found the right alternative yet,” Mozilla said in an emailed statement. “Our customers’ data remains safe, and since the product provides a lot of value to our subscribers, we’ll continue to offer it during this process.”

It’s a win-win for Mozilla that they’ve received accolades for their principled response while continuing to partner with Onerep almost a year later. But if it takes so long to find a suitable replacement, what does that say about the personal data removal industry itself?

Onerep appears to be working in partnership with another problematic people-search service: Radaris, which has a history of ignoring opt-out requests or failing to honor them. A week before breaking the story about Onerep, KrebsOnSecurity published research showing the co-founders of Radaris were two native Russian brothers who’d built a vast network of affiliate marketing programs and consumer data broker services.

Lawyers for the Radaris co-founders threatened to sue KrebsOnSecurity unless that story was retracted in full, claiming the founders were in fact Ukrainian and that our reporting had defamed the brothers by associating them with the actions of Radaris. Instead, we published a follow-up investigation which showed that not only did the brothers from Russia create Radaris, for many years they issued press releases quoting a fictitious CEO seeking money from investors.

Several readers have shared emails they received from Radaris after attempting to remove their personal data, and those messages show Radaris has been promoting Onerep.

An email from Radaris promoting Onerep.

About The Author

BrianKrebs

See author's posts

Original post here

Continue Reading

Previous: Microsoft Patch Tuesday, February 2025 Edition
Next: New FrigidStealer Malware Targets macOS Users via Fake Browser Updates

Trending Now

Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks chinese-hackers-attacking.jpg 1

Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks

May 22, 2025
Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise exploitss.jpg 2

Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise

May 22, 2025
Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks chinese.jpg 3

Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks

May 22, 2025
Webinar: Learn How to Build a Reasonable and Legally Defensible Cybersecurity Program cyber-program.jpg 4

Webinar: Learn How to Build a Reasonable and Legally Defensible Cybersecurity Program

May 22, 2025
Unpatched Versa Concerto Flaws Let Attackers Escape Docker and Compromise Host exploit.jpg 5

Unpatched Versa Concerto Flaws Let Attackers Escape Docker and Compromise Host

May 22, 2025
Identity Security Has an Automation Problem—And It’s Bigger Than You Think main.jpg 6

Identity Security Has an Automation Problem—And It’s Bigger Than You Think

May 22, 2025

Related Stories

ddosbomb.png
  • Krebs On Security

KrebsOnSecurity Hit With Near-Record 6.3 Tbps DDoS

BrianKrebs May 20, 2025 0
breached-nonstop.png
  • Krebs On Security

Breachforums Boss to Pay $700k in Healthcare Breach

BrianKrebs May 15, 2025 0
winupdatedate.png
  • Krebs On Security

Patch Tuesday, May 2025 Edition

BrianKrebs May 14, 2025 0
eworldtrade.png
  • Krebs On Security

Pakistani Firm Shipped Fentanyl Analogs, Scams to US

BrianKrebs May 7, 2025 0
x-ai.png
  • Krebs On Security

xAI Dev Leaks API Key for Private SpaceX, Tesla LLMs

BrianKrebs May 2, 2025 0
tylerb.png
  • Krebs On Security

Alleged ‘Scattered Spider’ Member Extradited to U.S.

BrianKrebs April 30, 2025 0

Connect with Us

Social menu is not set. You need to create menu and assign it to Social Menu on Menu Settings.

Trending News

Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks chinese-hackers-attacking.jpg 1
  • The Hacker News

Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks

May 22, 2025
Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise exploitss.jpg 2
  • The Hacker News

Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise

May 22, 2025
Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks chinese.jpg 3
  • The Hacker News

Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks

May 22, 2025
Webinar: Learn How to Build a Reasonable and Legally Defensible Cybersecurity Program cyber-program.jpg 4
  • The Hacker News

Webinar: Learn How to Build a Reasonable and Legally Defensible Cybersecurity Program

May 22, 2025
Unpatched Versa Concerto Flaws Let Attackers Escape Docker and Compromise Host exploit.jpg 5
  • The Hacker News

Unpatched Versa Concerto Flaws Let Attackers Escape Docker and Compromise Host

May 22, 2025
Identity Security Has an Automation Problem—And It’s Bigger Than You Think main.jpg 6
  • The Hacker News

Identity Security Has an Automation Problem—And It’s Bigger Than You Think

May 22, 2025
FBI and Europol Disrupt Lumma Stealer Malware Network Linked to 10 Million Infections lumma-stealer.jpg 7
  • The Hacker News

FBI and Europol Disrupt Lumma Stealer Malware Network Linked to 10 Million Infections

May 22, 2025

You may have missed

chinese-hackers-attacking.jpg
  • The Hacker News

Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks

[email protected] The Hacker News May 22, 2025 0
exploitss.jpg
  • The Hacker News

Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise

[email protected] The Hacker News May 22, 2025 0
chinese.jpg
  • The Hacker News

Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks

[email protected] The Hacker News May 22, 2025 0
cyber-program.jpg
  • The Hacker News

Webinar: Learn How to Build a Reasonable and Legally Defensible Cybersecurity Program

[email protected] The Hacker News May 22, 2025 0
Copyright © 2025 All rights reserved. | MoreNews by AF themes.