article thumbnail

GUEST ESSAY: Until we eliminate passwords, follow these 4 sure steps to password hygiene

The Last Watchdog

Until biometrics or a quantum solution change our everyday approach to encryption, passwords remain our first line of defense against data breaches, hackers, and thieves. Proper password hygiene doesn’t require a degree in rocket science. 1) Create sufficiently-complex passwords. But simpler passwords are much easier to hack.

Passwords 244
article thumbnail

The Data Breach "Personal Stash" Ecosystem

Troy Hunt

For example, here's Jordan's go at deflecting his role in the ecosystem and yes, this was the entire terms of service: I particularly like this clause: You may only use this tool for your own personal security and data research. You may only search information about yourself, or those you are authorized in writing to do so.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Chart a course to the passwordless future on World Password Day

SC Magazine

Today’s columnist, Jasson Casey of Beyond Identity, offers a path for security teams to move off shared secrets and embrace a passwordless world. It’s World Password Day, do the company’s users still rely on passwords? Has the security team replaced them? Eliminate passwords.

article thumbnail

Mother of all Breaches may contain NEW breach data

Malwarebytes

These shady services, Hunt says, allow interested parties, including criminals, to access records that contain usernames, passwords (including in clear text), email addresses, and IP addresses. The operator is clearly trying to remain anonymous with no discoverable information about who is running it.

article thumbnail

What Are the Risks of a Data Breach?

Identity IQ

A data breach, whether orchestrated by cybercriminals, facilitated by human error, or from technical glitches, represents a critical threat to the security of sensitive information. The ramifications extend past financial losses due to personal, corporate, and regulatory privacy being at risk.

article thumbnail

The 773 Million Record "Collection #1" Data Breach

Troy Hunt

Collection #1 is a set of email addresses and passwords totalling 2,692,818,238 rows. In total, there are 1,160,253,228 unique combinations of email addresses and passwords. This is when treating the password as case sensitive but the email address as not case sensitive. There are 21,222,975 unique passwords. It'll be 99.x%

article thumbnail

No, Spotify Wasn't Hacked

Troy Hunt

Very often, those addresses are accompanied by other personal information such as passwords. No, and the passwords are the very first thing that starts to give it all away. The attack is simple but effective due to the prevalence of password reuse. Clearly a Spotify breach, right? Billions of them, in some cases.

Hacking 223