Nearly 773 million email accounts have been exposed in a massive data breach. Here's how to check if you were affected

Advertisement
Nearly 773 million email accounts have been exposed in a massive data breach. Here's how to check if you were affected

A projection of cyber code on a hooded man is pictured in this illustration picture taken on May 13,  2017. Capitalizing on spying tools believed to have been developed by the U.S. National Security Agency, hackers staged a cyber assault with a self-spreading malware that has infected tens of thousands of computers in nearly 100 countries. REUTERS/Kacper Pempel/Illustration     TPX IMAGES OF THE DAY

Thomson Reuters

Advertisement
  • A massive collection of email address and passwords were leaked online in a data breach known as Collection #1.
  • There's no single source, site, or company from where the data leaked - it's an aggregation of data that includes cracked passwords.
  • You can check whether you've been affected on the website HaveIBeenPwned.com.

A massive database containing 772,904,991 unique email addresses and more than 21 million unique passwords were recently posted to an online hacking forum, according to Wired.

The hack was first reported by Troy Hunt of the hack security site Have I Been Pwned, which lets you check whether your email and passwords have been compromised and which sites your information was leaked from.

Complimentary Tech Event
Transform talent with learning that works
Capability development is critical for businesses who want to push the envelope of innovation.Discover how business leaders are strategizing around building talent capabilities and empowering employee transformation.Know More

The data collection as a whole, called "Collection #1," doesn't appear to originate from a certain source, but is rather an aggregation of 2,000 leaked databases that include passwords that have been cracked, according to Wired. That's to say the protective layer that scrambles, or "hashes," a password to prevent your original password from being visible has been cracked, and the passwords are presented in a usable form on hacking forums.

Data in Collection #1 wasn't put up for sale, like many data leaks are. It was first hosted on popular cloud hosting site Mega before being taken down, then posted on a public hacking site.

Advertisement

"Collection #1" is among the largest data breaches in history, second only to Yahoo's hack that affected as many as 3 billion users.

How to check if you've been affected

To check whether or not your data was affected, you can head over to HaveIBeenPwned.com and enter your email address. Once you hit enter, and if your data was affected, you can scroll down and see whether your data was included in the "Collection #1" leak.

have i been pwned leaks hack

Screenshot/Business Insider

From there, you can head over to the "Passwords" tab on the top of the Have I Been Pwned website and type in any passwords you can remember, especially those that you use across different sites. If it's been "seen," it's time to change the password on sites where you use it, and stop using that password altogether.

have i been pwned leaks hack

Screenshot/Business Insider

Advertisement

When you check if your email has been part of a hack before on the Have I Been Pwned site, you'll also likely see sites where you have accounts that have suffered a breach in the past. If you haven't already changed your password on those sites, you should go ahead and change those passwords.

And if you've been meaning to use a password manager like 1Password or LastPass, now is the time to sign up for one. Password managers make it easy to generate strong unique passwords for individual sites and accounts. Since the passwords generated by password managers are typically difficult to remember, password managers store your passwords so you can access them whenever you want to log in to a site.

{{}}