773mn unique email IDs leaked: Researcher


San Francisco, Jan 17 (IANS): In what could be the biggest data breach in recent years, a whopping 773 million unique email IDs and 21 million unique passwords have been leaked, a researcher said on Thursday.

The leaked files, however, do not include information such as credit card details.

According to web security researcher Troy Hunt, this data leak is part of the "Collection #1" which is a set of email addresses and passwords totalling 2,692,818,238 rows.

"It's made up of many different individual data breaches from literally thousands of different sources," Hunt posted on troyhunt.com on the day.

"In total, there are 1,160,253,228 unique combinations of email addresses and passwords. This is when treating the password as case sensitive but the email address as not case sensitive.

"This also includes some junk because hackers being hackers, they don't always neatly format their data dumps into an easily consumable fashion.

"The unique email addresses totalled 772,904,991. This is the headline you're seeing as this is the volume of data that has now been loaded into Have I Been Pwned (HIBP)," Hunt added.

Several people reached out to the web security expert last week and pointed to a collection of 12,000 files with a total size of 87GB, and nearly 2.7 billion records, hosted on MEGA.

Mega or MEGA is a Cloud storage and file hosting service offered by Mega Limited, an Auckland-based company which offers services primarily through web-based applications.

Those interested in knowing whether they were affected could head to Hunt's website called "Have I been Pwned", enter their email ID in the dialogue box and find out if they were affected.

  

Top Stories


Leave a Comment

Title: 773mn unique email IDs leaked: Researcher



You have 2000 characters left.

Disclaimer:

Please write your correct name and email address. Kindly do not post any personal, abusive, defamatory, infringing, obscene, indecent, discriminatory or unlawful or similar comments. Daijiworld.com will not be responsible for any defamatory message posted under this article.

Please note that sending false messages to insult, defame, intimidate, mislead or deceive people or to intentionally cause public disorder is punishable under law. It is obligatory on Daijiworld to provide the IP address and other details of senders of such comments, to the authority concerned upon request.

Hence, sending offensive comments using daijiworld will be purely at your own risk, and in no way will Daijiworld.com be held responsible.