Gmail Data Breach Rumors False, Says Google After Password Leak Reports

Following allegations that millions of email credentials had been compromised, Google has refuted accusations of a significant security breach at Gmail. The business stressed that the accusations were not based on a fresh attack against Gmail but rather on a misinterpretation of previously stolen material that was making the rounds online.

“Reports of a ‘Gmail security breach impacting millions of users’ are false,” Google’s official X account, News, said on October 28. Because of Gmail’s robust defences, users are always safe. According to the post, the false claims were caused by “a misunderstanding of infostealer databases,” which commonly aggregate information from different online credential theft events. Google claims that these collections don’t point to a new attack on Gmail or any other particular platform.

Troy Hunt First Person to Report Breach in Gmail

Troy Hunt, an Australian cybersecurity expert and the creator of the breach notification platform “Have I Been Pwned”, disclosed that a huge 3.5-terabyte database comprising over 183 million email credentials had leaked online, sparking the uproar. According to Hunt, the data may include Gmail accounts, among other providers, and is purportedly made up of information from multiple previous thefts.

The New York Times brought the leak to the attention of the world by mentioning Hunt’s recommendation that visitors visit HaveIBeenPwned.com to see if their personal information has been exposed. The website allows users to enter their email addresses to check if they are listed in any known breaches and to obtain details about the time and location of the data exposure.

Google Asks Users to Strengthen their Accounts

Google reaffirmed its recommendation for customers to improve account security, even though it insists that Gmail has not been compromised. The internet giant advised everyone to reset credentials if they were found in public data sets, use passkeys as a safer substitute for passwords, and enable two-step verification. Additionally, Google stated that its security algorithms instantly identify and eliminate risks brought on by massive credential dumps, guaranteeing that impacted accounts are quickly resecured.

Google and ChatGPT Locking Horns

Alphabet’s market value plummeted by $150 billion on 21 October as a result of OpenAI’s release of ChatGPT Atlas, an AI-powered web browser. This was one of the biggest one-day market reactions to a tech product launch this year. A mysterious six-second movie showcasing browser tabs was uploaded to X to make the announcement.

CEO Sam Altman then said during a livestream that the browser is “a rare once-a-decade opportunity to rethink what a browser can be about.” Within hours following OpenAI’s statement, Alphabet shares dropped as much as 4.8% to $246.15, but they recovered considerably to settle down 2.4% at $250.46.

Quick Shots

•Google refuted claims of a major Gmail data breach
involving millions of leaked passwords.

•Company clarified the reports were based on old,
previously stolen data, not a new hack.

•Official statement on X (formerly Twitter):
“Reports of a Gmail security breach are false.”

•Troy Hunt, creator of Have I Been Pwned, first
flagged a 3.5 TB leaked database with 183 million email credentials.

Comments

Leave a Reply

Your email address will not be published. Required fields are marked *