ICE releases nearly 3,000 detained immigrants affected by accidental data leak


Immigration and Customs Enforcement (ICE) said Thursday that it has released nearly 3,000 detained immigrants in response to a data leak last year that resulted in personal information for thousands of immigrants in detention being posted online.

The agency was hit by an initial data leak on Nov. 28, which led to the information โ€” including names, locations and other personally identifiable information โ€” of 6,200 immigrants being published online. Of those, 5,100 were in custody while another 1,000 had been removed or released already.

ICE said the incident came while the agency was performing routine website updates and was up for approximately five hours before it was eventually removed. The document in question contained information related to those in ICE custody on Nov. 19, meaning if they weren’t in custody on that date, they were not affected.

A separate December incident involved the Department of Homeland Security (DHS) accidentally revealing to Cuba that some immigrants on deportation flights had been affected by the data leak in November, thus revealing that they had applied for protection in the US That incident affected just over 100 Cubans.

ICE ACCIDENTALLY POSTS NAMES, SENSITIVE INFORMATION OF OVER 6,000 IMMIGRANTS IN FEDERAL CUSTODY

ICE agents conduct an enforcement operation.
(Immigration and Customs Enforcement / File)

As the agency seeks to deal with the aftermath of the leak, which advocates have noted could put immigrants fleeing persecution or harm in danger, a spokesperson confirmed that ICE has now released 2,900 “impacted noncitizens” from custody and is continuing to review the cases of an additional 2,200.

ILLEGAL IMMIGRANT FUGITIVES WANTED FOR HOMICIDE AND HUMAN TRAFFICKING DEPORTED BY ICE

“US Immigration and Customs Enforcement (ICE) quickly implemented a robust response to the unintentional disclosure of personally identifiable information (PII) of noncitizens that occurred in November and December 2022, providing timely notice of the disclosure to the noncitizens and their representatives (as applicable ) and taking significant steps to prevent potential harm to the affected noncitizens,” an ICE spokesperson said in a statement to Fox News Digital. The releases were first reported by the LA Times.

The agency reiterated that it is not deporting any of those impacted by the breach without allowing them to apply for “additional relief from removal” while also giving them information about the breach “to make informed decisions regarding their immigration status.”

ICE DEPORTATIONS REMAINED WELL BELOW TRUMP-ERA LEVELS IN FY 2022 AMID HISTORIC BORDER CRISIS

ICE said all those released have been served with Notices to Appear in immigration court so they can apply for protection from removal due to the breach. If an illegal immigrant with an order of removal had an order of removal in place, ICE said it wouldn’t object to oppose a motion to apply for protection.

ICE has also said it is taking additional efforts to “clawback” information from entities or individuals that may have downloaded or accessed the document โ€” requesting they destroy or refrain from using the document.

CLICK TO GET THE FOX NEWS APP

The incident, though accidental, sparked outrage from immigrant rights groups and some Democrats who lambasted the agency for the “unacceptable” leak they said potentially put asylum seekers at risk of danger.



malek

Leave a Reply

Your email address will not be published. Required fields are marked *

GreenLeaf Tw2sl