Google has been forced to deny allegations that Gmail was breached, once again this year, after reports emerged suggesting that a massive data breach may have exposed the credentials of 183 million users. The tech giant claimed that these accounts are not fresh victims of an attack, but rather recent additions to a database tracking compromised passwords.
In a statement posted on its platform X, Google stated that "reports of a 'Gmail security breach impacting millions of users' are false" and reiterated that its defenses are strong, ensuring user protection. The company alleged that the inaccuracies were caused by a misunderstanding of infostealer databases, which compile various credential theft activities across the web.
Google uses these compilations to alert users of potential breaches, advising them to turn on 2-step verification, adopt passkeys, and reset passwords immediately if compromised. It's worth noting that over 90% of the stolen credentials have been seen before, according to data breach search engine Have I Been Pwned, suggesting that only a small percentage of accounts are actually new victims.
Troy Hunt, creator of Have I Been Pwned, explained in a blog post that while millions of stolen credentials were new additions to their database, 16.4 million addresses showed up for the first time. Google has been dealing with similar incidents recently, as it released an unusual statement last few months to quash allegations of Gmail being breached.
Google's response comes as the company continues to emphasize the importance of password security and encourages users to take proactive measures to protect themselves from potential breaches.
In a statement posted on its platform X, Google stated that "reports of a 'Gmail security breach impacting millions of users' are false" and reiterated that its defenses are strong, ensuring user protection. The company alleged that the inaccuracies were caused by a misunderstanding of infostealer databases, which compile various credential theft activities across the web.
Google uses these compilations to alert users of potential breaches, advising them to turn on 2-step verification, adopt passkeys, and reset passwords immediately if compromised. It's worth noting that over 90% of the stolen credentials have been seen before, according to data breach search engine Have I Been Pwned, suggesting that only a small percentage of accounts are actually new victims.
Troy Hunt, creator of Have I Been Pwned, explained in a blog post that while millions of stolen credentials were new additions to their database, 16.4 million addresses showed up for the first time. Google has been dealing with similar incidents recently, as it released an unusual statement last few months to quash allegations of Gmail being breached.
Google's response comes as the company continues to emphasize the importance of password security and encourages users to take proactive measures to protect themselves from potential breaches.