article thumbnail

When Accounts are "Hacked" Due to Poor Passwords, Victims Must Share the Blame

Troy Hunt

In fact, the FTC in the US has been very clear about this: if customer data was put at risk by credential stuffing, then being the innocent corporate victim is no defence to an enforcement case. They made a decision of their own free volition which put them at risk and now they're suffering as a result.

Passwords 237
article thumbnail

National Cybersecurity Awareness Month – What it Really Means for WordPress Users

SiteLock

Creating a culture of security within your large, medium, and small business is critical to avoiding data breaches. This includes employee education and training by putting the focus on risk management, prevention, and how to stay calm if the worst does happen. Simple Security Steps to Implement Today. Week 3 – Oct.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Relax. Internet password books are OK

Malwarebytes

Passwords are a hot topic on social media at the moment, due to the re-emergence of a discussion about good password management practices. There’s a wealth of password management options available, some more desirable than others. The primary recommendation online is usually a software-based management tool.

Passwords 129
article thumbnail

GUEST ESSAY: Until we eliminate passwords, follow these 4 sure steps to password hygiene

The Last Watchdog

You may not worry about a hacker using your Netflix login to catch up on Squid Game, but if that same password permits the thief access to your PayPal account, the stakes are suddenly much higher. Silo your risk by generating a unique password for each of your online accounts. 4) Use a password manager.

Passwords 228
article thumbnail

The 773 Million Record "Collection #1" Data Breach

Troy Hunt

HIBP never stores passwords next to email addresses and there are many very good reasons for this. But there is another way and that's by using Pwned Passwords. The same anonymity model is used (neither 1Password nor HIBP ever see your actual password) and it enables bulk checking all in one go.

article thumbnail

The 42M Record kayo.moe Credential Stuffing Data

Troy Hunt

In May last year, I loaded more than 1 billion records from other incidents very similar to this and the real risk it poses to people is that if they've reused their password in multiple places, each of those accounts is now in jeopardy if the username and password appears in one of these lists. Can I provide the password used?

Passwords 158