Recently, Australian cybersecurity expert Troy Hunt, the founder of the renowned website Have I Been Pwned, has brought to light a significant database containing 3.5 terabytes of information. This database includes over 183 million credentials, featuring emails and passwords from various providers such as Gmail, Yahoo, and Outlook. However, contrary to initial reports suggesting a “massive data breach” or “mega leak,” Hunt clarified that there was no direct invasion of these providers’ servers.
Google Dismisses Breach Allegations
A Google spokesperson addressed the TechTudo, stating, “Reports of a supposed data breach or security violation affecting millions of Gmail users are entirely inaccurate and incorrect.” Google emphasized that there was no security lapse within its systems or servers. Instead, the database was updated continuously with credentials stolen by infostealers, a form of malware that targets individual user devices.
Understanding Infostealers
Infostealers are malicious programs that infiltrate computers through suspicious downloads, fraudulent email attachments, or compromised websites. Once inside, they scour the device for saved passwords in browsers, session cookies, credit card information, and access credentials for various services, sending this data to criminals who compile and sell it on the dark web.
The misunderstanding arose from the assumption that these credentials were obtained from a single attack on Gmail. In reality, the data was collected over time from thousands of infected computers, highlighting the distinction between a data breach and malware theft.
Are Your Credentials at Risk?
If your computer has ever been infected with an infostealer, your information might be at risk. To check if your credentials are part of any compromised databases, follow these steps:
- Visit Have I Been Pwned at haveibeenpwned.com.
- Enter your email address.
- Review if it appears in any recorded breaches.
- If it does, take immediate security measures.
Protecting Your Accounts: Google’s Recommendations
In light of these events, Google has outlined five essential practices to safeguard your accounts:
- Enable Two-Step Verification (2FA): Even if your password is stolen, 2FA adds an extra layer of security by requiring an additional code, which can be sent via SMS, generated by an authenticator app, or accessed through a physical security key.
- Adopt Passkeys: These are advanced authentication methods that use biometric data or a device PIN, rendering infostealer attacks ineffective since there is no password to capture.
- Change Compromised Passwords Immediately: If your credentials are found on Have I Been Pwned, change your passwords right away—not just for your email but for all services where you may have reused them.
- Use Unique Passwords for Each Service: Avoid using the same password across different platforms. A reliable password manager can assist in creating and storing strong, unique passwords for each service.
- Keep Your System and Antivirus Updated: Security updates patch vulnerabilities that malware could exploit. Employ a trustworthy antivirus and conduct regular scans.
Signs of a Potentially Infected Computer:
- Sudden system slowdowns
- Unrecognized installed programs
- Redirects to unfamiliar websites
- Suspicious activity in online accounts
- Antivirus deactivation without permission
- Excessive pop-up windows
Upon noticing any of these indicators, perform a comprehensive antivirus scan. In severe cases, consider formatting your system.
A Continuous Threat
It’s crucial to recognize that infostealer activity is not an isolated incident but a persistent global threat. The databases uncovered by Troy Hunt are continually updated with newly stolen credentials.
Google’s spokesperson reinforced the importance of proactive measures: “We encourage users to follow best practices to protect against credential theft, such as enabling two-step verification, adopting passkeys for stronger security, and resetting passwords when exposed in large batches like these.”
This news serves as a reminder that cybersecurity is an ongoing effort, requiring vigilance and adherence to best practices to protect personal information from falling into the wrong hands.
Source: TechTudo




