A cybersecurity specialist has urged individuals to review their accounts following a significant cyber breach that may have compromised millions of passwords.
Australian cybersecurity expert Troy Hunt has revealed that a massive amount of data, approximately 3.5 terabytes, has been stolen.
Hunt cautioned that “all the major providers have email addresses in” this extensive collection of breached data.
In an interview with Mail Online, the expert noted that this breach might impact users on platforms such as Outlook and Yahoo, among others. He pointed out, however, that Gmail is frequently included in breaches of this nature.
According to Hunt, the compromised data consists of around 183 million unique email addresses, along with the websites they were used on and the corresponding passwords.
Hunt explained that this is not a single breach event but rather a compilation of data files created by malware software, commonly referred to as stealer logs.
He elaborated in a blog post: “Stealer logs are more of a firehose of data that’s just constantly spewing personal info all over the place.”

“Once the bad guys have your data, it often replicates over and over again via numerous channels and platforms.”
Hunt recommended that individuals take action to determine if they have fallen victim to the breach.
He suggested users visit the Have I Been Pwned website, where they can enter their email address to see if it has been involved in any breaches over the past ten years.
If users discover their email has been compromised, they should change their email password and consider enabling two-factor authentication.
In response, a Google spokesperson told the Sun there has been no new breach.

The spokesperson stated: “This report covers known infostealer activity that targets many different types of Internet activity.
“There is not a new, Gmail-specific attack at play. We protect users from these attacks with layers of defenses, including resetting passwords when we come across credential theft like this.
“We encourage users to boost their own defenses by turning on 2-step verification and adopting passkeys as a simpler and stronger alternative to passwords.”
Despite this reassurance, checking whether an email, even an older one, has been part of previous data breaches is always a good precaution.
LADbible Group has reached out to Google for further comment.

