top of page

Massive Password Leak: 10 Billion Passwords Exposed on Hacking Site

In a concerning development for cybersecurity, a file containing nearly 10 billion passwords has been posted on a hacking forum.


Hacker AI graphic password leak

Image: Freepik


Researchers at Cybernews discovered the file, which was uploaded on July 4 and contains 9,948,575,739 unique plaintext passwords. This data dump, known as RockYou2024, is believed to be the largest password leak ever recorded.


According to Cybernews experts, the RockYou2024 compilation poses a significant threat as attackers can use the vast number of passwords to target systems that lack protection against brute-force attacks. This includes various online and offline services, internet-facing cameras, and industrial hardware.


 

Protecting Yourself: Five Essential Steps


securing password on devices

Image: Getty Images


Given the scale of this breach, it is crucial to take immediate steps to safeguard your online accounts. Here are five measures recommended by cybersecurity expert Scott Augenbaum, a retired FBI agent, cybercrime prevention trainer and author of The Secret to Cybersecurity:


  1. Reset All Passwords: Change passwords for all accounts associated with the leaked passwords. Ensure each password is strong and unique, comprising at least 12 characters and a mix of letters, numbers, and symbols. Use Cybernews' leaked password check and Have I Been Pwned to verify if your passwords or email addresses have been compromised.

  2. Enable Two-Factor Authentication (2FA): Activate 2FA wherever possible. This additional verification step significantly enhances security by requiring a second form of authentication beyond the password.

  3. Use a Password Manager: Utilize password manager software to generate and store complex passwords securely. This practice minimizes the risk of password reuse across different accounts.

  4. Beware of Account Compromise: Be vigilant about suspicious emails, even those appearing to come from familiar sources. Check for phishing signs and avoid clicking on unexpected links or attachments.

  5. Educate and Encourage Safe Practices: Share these security measures with friends and family, promoting awareness and vigilance against social engineering attacks. Cybercriminals often exploit the weakest link, so unprotected accounts can lead to broader security breaches.


Cybernews Password Leak

By following these steps, you can enhance your online security and mitigate the risks posed by this unprecedented password leak.


 

This article originally appeared on USA TODAY: 10 billion passwords leaked on hacker site. Are you at risk?

Comentários


Os comentários foram desativados.
Recent Posts
bottom of page