logo
#

Latest news with #ViliusPetkauskas

‘Passwords Data Breach' Trend Explained Amid Apple, Google & Facebook Leak
‘Passwords Data Breach' Trend Explained Amid Apple, Google & Facebook Leak

Yahoo

timean hour ago

  • Yahoo

‘Passwords Data Breach' Trend Explained Amid Apple, Google & Facebook Leak

Wondering why 'password data breach' is trending online? The trend centers around a massive password leak as researchers reveal that over 16 billion login details have been exposed. Moreover, the stolen information reportedly includes usernames and passwords for popular services like Apple and Google. Without further ado, here are all the details we've gathered about the password leak that is dominating online search trends. The term 'password data breach' is trending widely online after cybersecurity researchers confirmed what is believed to be the largest collection of stolen login credentials in history. In a new discovery, 16 billion sets of credentials, including usernames and passwords, have been leaked online. The discovery was made by the research team at Cybernews, led by Vilius Petkauskas, who has been investigating this incident since early 2025. The leak appears to be the result of multiple infostealer malware attacks, malicious programs that secretly collect login data from infected devices. Petkauskas confirmed that his team had found 30 different data dumps, each containing tens of millions to billions of records. These exposed datasets are believed to be fresh and highly exploitable. Google, Facebook, GitHub, Telegram, and even government services can be impacted by this. Much of the data is organized in a basic format: website address, username, and password. This structure makes it especially easy for hackers to weaponize. Experts warn this isn't just a privacy concern, but a critical security threat. As Lawrence Pingree, a VP at Dispersive, noted, this kind of data is routinely circulated and sold on the dark web, often repackaged and redistributed. These credentials open the door to phishing schemes, identity theft, and account takeovers. (via Forbes) In response to the breach, Google has been promoting the use of passkeys as a safer alternative to traditional passwords, urging users to enhance their security practices. Meanwhile, the FBI continues to advise people against clicking on suspicious links sent via text message. Originally reported by Disheeta Maheshwari on The post 'Passwords Data Breach' Trend Explained Amid Apple, Google & Facebook Leak appeared first on Mandatory.

Cybercriminals Steal 16 Billion Login Credentials in Largest Data Breach Ever Recorded
Cybercriminals Steal 16 Billion Login Credentials in Largest Data Breach Ever Recorded

Business Insider

time2 hours ago

  • Business
  • Business Insider

Cybercriminals Steal 16 Billion Login Credentials in Largest Data Breach Ever Recorded

A new report from Cybernews claims that cybercriminals have gotten their hands on around 16 billion stolen login credentials in what might be the largest data breach ever recorded. According to deputy editor Vilius Petkauskas, their team uncovered 30 different exposed datasets this year alone, with some containing over 3.5 billion records each. These datasets included sensitive data from all kinds of platforms, such as social media, corporate networks, VPNs, and developer tools. Confident Investing Starts Here: The researchers stated that the data appeared briefly online, long enough for them to discover, but not long enough to determine who leaked it. Most of the information came from stealer malware, credential stuffing tools, and older leaks that were bundled together. Some datasets even included business-focused data, cloud service details, and files that had been locked. However, what alarmed experts the most was how recent and well-structured the datasets were, which suggests that they are primed for large-scale misuse. Unsurprisingly, Cybernews warned that this type of leak is dangerous because it gives hackers the tools for phishing, ransomware attacks, and account takeovers. Each record typically included a website link, username, and password, which is how most modern data-stealing malware gathers info. Some dataset names also suggested that malware was used in the process. While it's unclear how many people were affected due to the overlap between datasets, the report says it's 'virtually guaranteed' that at least some of the data came directly from criminal sources. Is CIBR Stock a Good Buy? Given that cybersecurity will continue to become increasingly important as technology advances, investors looking for exposure to the sector may consider investing in the First Trust NASDAQ Cybersecurity ETF (CIBR). Indeed, according to Wall Street, analysts have a Moderate Buy consensus rating on CIBR stock based on 24 Buys, nine Holds, and zero Sells assigned in the past three months, as indicated by the graphic below. Furthermore, the average CIBR price target of $83.58 per share implies 15.8% upside potential.

Meity on alert to find Indian data in global breach; asks Cert-In to probe
Meity on alert to find Indian data in global breach; asks Cert-In to probe

Business Standard

time9 hours ago

  • Business Standard

Meity on alert to find Indian data in global breach; asks Cert-In to probe

Taking cognizance of an alleged global data breach, the Union government is taking steps to identify the quantum of Indian data in it, it is learnt. In what is being considered one of the biggest breaches globally, user names, passwords, and other sensitive personal information of around 16 billion digital accounts were leaked recently. The Ministry of Electronics and Information Technology (Meity) has asked the Indian Computer Emergency Response Team (Cert-In) to seek an appropriate response from intermediaries, data centres, corporate bodies, and government organisations on the Indian data present in the global data leak and report back with details. 'Given the proportion of the global leak, it is very likely that the data of Indian citizens might be on the dataset,'' an official said. Cert-In is looking into it, he pointed out, adding that Indian firms too will have to look into it and report according to cyber incidents norms. Earlier this week, media reports suggested that data of nearly 16 billion accounts of Apple, Facebook, Google, GitHub, Telegram, and various government services were leaked. A Cybernews researcher team, led by Vilius Petkauskas, found, through an investigation beginning in January 2025, that the new records were scattered across 30 different databases and were most likely stolen by various infostealers. 'The datasets that the team uncovered differ widely. For example, the smallest, named after malicious software, had over 16 million records. Meanwhile, the largest one, most likely related to the Portuguese-speaking population, had over 3.5 billion records. On average, one dataset with exposed credentials had 550 million records,' Cybernews said in a report. Emails sent to Apple, Meta, Google and Microsoft did not yield any response on whether they had sent any instructions to users on the alleged breach, and if data of Indian users was also found in the said breach. 'While the exact nature of these leaks remains unclear as investigations unfold, the critical takeaway for users and enterprises alike is unequivocal: reactive password resets are no longer enough. Proactive adoption of strong multi-factor authentication (MFA), particularly biometric verification, is now essential. It creates a critical layer of security that stolen credentials alone cannot compromise,' said Vijender Yadav, co-founder and chief executive officer of cybersecurity firm Accops. In 2022, Meity had issued comprehensive guidelines on the timelines by which any cyber incidents would have to be reported to Cert-In, along with the details of the nature of the attack, the systems, the quantum of data compromised, and whether the users had been informed about the compromise of the datasets. As per the norms then issued, the ministry had also mandated that all companies should maintain a 180-day rolling log of all of their information technology and computer systems and keep that data within India. As and when demanded by Cert-In, this data would have to be furnished in cases of cyber incidents.

Massive leak of 16 billion passwords affecting Apple, Google and Facebook users. What to know
Massive leak of 16 billion passwords affecting Apple, Google and Facebook users. What to know

Vancouver Sun

time10 hours ago

  • Vancouver Sun

Massive leak of 16 billion passwords affecting Apple, Google and Facebook users. What to know

An incredible 16 billion passwords have been leaked in what tech experts are calling the largest data breach ever. The breach contains a massive amount of information that can affect billions of online accounts since cybercriminals now have access to a massive amount of login credentials. Cybernews researcher Vilius Petkauskas, whose team has been investigating the online theft since the beginning of the year, told Forbes Magazine that the breach comprised '30 exposed datasets' including logins from Apple, Google, Facebook and more. A Cybernews report details that the stolen records from the 30 databases, each contain up to 3.5 billion passwords from social media and VPN logins to corporate platforms. Start your day with a roundup of B.C.-focused news and opinion. By signing up you consent to receive the above newsletter from Postmedia Network Inc. A welcome email is on its way. If you don't see it, please check your junk folder. The next issue of Sunrise will soon be in your inbox. Please try again Interested in more newsletters? Browse here. These aren't just 'old breaches being recycled' but rather 'fresh, weaponizable intelligence at scale,' the Cybernews researchers warned. Here's how to find out if you're affected and how to stay safe. Currently, almost all major platforms have been affected, including Apple accounts (formerly Apple IDs), Gmail, Facebook and GitHub, as well as instant messaging platforms such as Telegram and commercial and government platform portals. The data appears to contain URLs, usernames and passwords. 'However, with the unfathomable size of the data that's been exposed, there's no way to tell how many accounts are currently under threat,' reports . The stolen data appears to come from several infostealers (malicious software created to breach computer systems and steal sensitive information, such as login details). The datasets are reportedly new, but the sheer amount of info could also be from a mix of different datasets from previous breaches. One of those previous breaches included a database containing 184 million records, as reported by Wired Magazine in May. First, check on your accounts. To find out if your login credentials have been affected, you could use: Have I Been Pwned . Second, change passwords to affected accounts, but consider doing it anyway with any major accounts where you may be at risk. (Apple, Facebook, Google). Third, a recommended method to keep your accounts secure is to enable two-factor authentication (2FA). This is intended to stop threat actors from easily accessing your online accounts. A second-step authentication through an app, phone, passcode or a physical USB key will need to be approved by you. If you haven't already, find out how to enable 2FA here . Fourth, delete unused accounts and consider using a password manager to secure your online accounts. A password manager provides a secure place to store all your passwords in one place, so you can autofill them into a website or app instead of remembering all of them. Fifth, consider using passkeys instead of passwords . Passkeys aim to keep your accounts more secure by using passwordless logins instead of traditional passwords. Each passkey is unique — a digital key that can't be reused. They're also stored in an encrypted format on your devices, instead of on a company's server. That keeps them safe from a data breach. Our website is the place for the latest breaking news, exclusive scoops, longreads and provocative commentary. Please bookmark and sign up for our daily newsletter, Posted, here .

Massive leak of 16 billion passwords affecting Apple, Google and Facebook users. What to know
Massive leak of 16 billion passwords affecting Apple, Google and Facebook users. What to know

Calgary Herald

time10 hours ago

  • Calgary Herald

Massive leak of 16 billion passwords affecting Apple, Google and Facebook users. What to know

An incredible 16 billion passwords have been leaked in what tech experts are calling the largest data breach ever. Article content The breach contains a massive amount of information that can affect billions of online accounts since cybercriminals now have access to a massive amount of login credentials. Article content Article content Cybernews researcher Vilius Petkauskas, whose team has been investigating the online theft since the beginning of the year, told Forbes Magazine that the breach comprised '30 exposed datasets' including logins from Apple, Google, Facebook and more. Article content Article content A Cybernews report details that the stolen records from the 30 databases, each contain up to 3.5 billion passwords from social media and VPN logins to corporate platforms. Article content Article content Here's how to find out if you're affected and how to stay safe. Article content What has been exposed in the leak? Article content Currently, almost all major platforms have been affected, including Apple accounts (formerly Apple IDs), Gmail, Facebook and GitHub, as well as instant messaging platforms such as Telegram and commercial and government platform portals. Article content The data appears to contain URLs, usernames and passwords. 'However, with the unfathomable size of the data that's been exposed, there's no way to tell how many accounts are currently under threat,' reports Article content Article content The stolen data appears to come from several infostealers (malicious software created to breach computer systems and steal sensitive information, such as login details). The datasets are reportedly new, but the sheer amount of info could also be from a mix of different datasets from previous breaches. Article content Article content Third, a recommended method to keep your accounts secure is to enable two-factor authentication (2FA). This is intended to stop threat actors from easily accessing your online accounts. A second-step authentication through an app, phone, passcode or a physical USB key will need to be approved by you.

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into a world of global content with local flavor? Download Daily8 app today from your preferred app store and start exploring.
app-storeplay-store