Data breach across multiple online platforms

Data Breach Alert for Dropbox, LinkedIn and X: 26 billion records leaked

A large data breach has occurred, revealing information from many past breaches. With a total of 26 billion records, the stolen data consists of an enormous 12 gigabytes. The authorities have definitely detected the major data breach.

The Mother of all Breaches (MOAB), as Cybernews refers to it, involves a massive data breach that happened recently. A stunning 12.5 terabytes of data from several previous leaks, breaches, and compromised databases have been combined for one massive incident.

Security researcher Bob Dyachenko, the proprietor of SecurityDiscovery.com, discovered billions of documents exposed on an open instance very recently. It’s doubtful that the mysterious proprietor of this vulnerable database will be traced anytime soon.

The researchers believe that the owner has a strong interest in gathering large amounts of data, raising worries about malicious behaviour. The owner might be a data seller, a service handling big database, or an organisation with unclear objectives.

According to claims by experts:

The dataset is extremely dangerous as threat actors could leverage the aggregated data for a wide range of attacks, including identity theft, sophisticated phishing schemes, targeted cyberattacks, and unauthorised access to personal and sensitive accounts.

The supermassive MOAB appears to be more than just newly stolen data. It’s most likely a huge collection of multiple breaches. Although this research found more than 26 billion records, duplicates are likely. However, this exposed data goes beyond credentials.

Since valuable data makes up most of the information disclosed, attackers find it particularly beneficial. Most of these records—1.5 billion in all—come from Tencent QQ, a well-known instant messaging service in China.

Data breach records

Data breaches have affected popular systems such as MySpace (360 million), X (formally known as Twitter) (281 million), and Deezer (258 million). The list also includes LinkedIn’s job-hunting application, which has 251 million compromised data.

“AdultFriendFinder” comes in second with 220 million. With 153 million stolen data, Adobe, the well-known editing programme, tops the category. Canva comes in second with 143 million, while VK comes in third with 101 million.

Facing the Record-Breaking Cybercrime Challenges

The enormous MOAB may have rarely seen user effects, according to the researchers, but it’s important to think about the possible outcomes. Because it is common practice to reuse usernames and passwords. There is a risk that bad actors may launch an outburst of credential-stuffing attacks.

A number of government agencies from the US, Brazil, Germany, the Philippines, Turkey, and other nations had records included in the breach.

The scope of the data breach remains unclear, making any next releases, like the recently found MOAB, unimportant. In 2021, 3.2 billion records were leaked, accounting for just 12% of the supermassive MOAB expected in 2024.

According to reports, this hack included a number of user emails and passwords. The data breach from 2021 held almost 70% of the data from global internet users.

The researchers added as follows:

If users use the same passwords for their Netflix account as they do for their Gmail account, attackers can use this to pivot towards other, more sensitive accounts. Apart from that, users whose data has been included in supermassive MOAB may become victims of spear-phishing attacks or receive high levels of spam emails.

Use the Cybernews data leak checker to see whether any previous data breaches included your information. To see whether your account information has been compromised, just type your phone number or email address into the search field and select “check now.”

The leaked data, largely comprised of older information, lowers the immediate threat of falling victim to an attack exploiting these records. But the most important thing is to stay alert for any threats.

Use extra caution when browsing emails to avoid falling victim to phishing attacks. Carefully monitor any unusual activity or signs of scam on your online accounts to avoid any suspicions. Take security measures to protect your online profile.

It’s important to keep your login details secure. Don’t reuse your strong, one-of-a-kind passwords anywhere. Furthermore, wherever it’s possible, turn on two-factor verification.

Help your colleagues keep a security-first mindset and boost your human firewall by starting your Phishing Tackle security awareness training today with our two-week free trial.

Recent posts