If you haven’t given your online accounts much attention in recent months, now is a good time to check that things are still secure. It’s just been confirmed that a whopping 183 million passwords have been stolen in a major data breach, and that means many could now be at risk of cyber attacks, hacks and online fraud.
The issue was first spotted by Australian cyber expert Troy Hunt, who has confirmed that, “all the major providers have email addresses in there”.
So, along with Gmail, other platforms such as Yahoo and Outlook could also be affected. With Gmail being used by so many people, it’s often in the spotlight and is always in the sights of online crooks.
That’s why now is a good time to check your account, make sure it’s not been targeted and consider changing your password.
To check if your online accounts are vulnerable, it’s a good idea to visit haveibeenpwned.com and enter your account details.
You’ll then see the size of the problem.
“Gmail users will be understandably worried that their data could fall into the wrong hands, so it is vital they are given timely updates and support,” explained Lisa Barber, Which? Tech Editor, said:
“It’s always a good idea to change your password as soon as possible if you think you’ve been affected by a security breach and to ensure your new password is strong and different from any other online accounts. A quick way to check your account security is to use “Have I Been Pwned” – a free service that tells you if your email or password has been exposed in data breaches.
“Anyone concerned should keep a close eye on bank accounts and credit reports for suspicious activity. Also be wary of unexpected phone calls, emails or messages, and posts about the breach appearing on social media as scammers are likely to try to take advantage of this cyber attack.’
In response to the news, Google said this is not a new attack on its service and hasn’t target Gmail specifically. However, the US tech firm has still said it’s a good idea to make sure accounts are fully secure.
“This report covers known infostealer [malware] activity that targets many different types of internet activity. There is not a new, Gmail-specific attack at play,” the company said.
”’We protect users from these attacks with layers of defenses, including resetting passwords when we come across credential theft like this.
“We encourage users to boost their own defenses by turning on 2-step verification and adopting passkeys as a simpler and stronger alternative to passwords.”

