Accessibility links
  • Skip to main content
News Icon NEWS FILTER
All News Security Education Videos Scams & Phishing Your Security Mobile Security Identity Theft Education Corporate Security
Search Icon SEARCH
 

Email Icon SUBSCRIBE TO WEEKLY NEWSLETTER
Massive Credential Breach of More Than 184 Million Records Exposes Your Info
Facebook   X   LinkedIn   Email

Massive Credential Breach of More Than 184 Million Records Exposes Your Info

July 19, 2025

A staggering 184,162,718 account credentials have been compromised in a recent cybersecurity breach, marking one of the largest credential thefts in recent history. A cybersecurity researcher discovered the stolen data on a dark web marketplace, where usernames, email addresses, and hashed or plain-text passwords are now being sold or shared among cybercriminals.

The massive data breach was discovered by cybersecurity researcher Jeremiah Fowler in early May 2025. He identified an unsecured ElasticSearch database containing the unique login credentials, totaling approximately 47.42 GB of raw data. The breach spans multiple platforms and industries, including email providers, social media accounts, financial services, and online shopping portals. In fact, some of the information included usernames, passwords, and URLs for accounts across major platforms such as Apple, Facebook, Microsoft, and various government domains.

Analysts believe this massive cache may have been compiled from several smaller breaches or gathered through credential stuffing attacks—where hackers reuse leaked credentials from previous incidents to access other accounts. They also suspect infostealer malware was at play. It’s unlikely just one method was used to gather that volume of credentials.

What You Should Do:

  • Never reuse passwords on multiple online accounts. Each set of credentials should be unique.
  • Immediately change your passwords, if you use any of the noted sites, especially if you reuse them across services.
  • Enable multi-factor authentication (MFA) wherever possible. Any type of MFA is better than none.
  • Monitor accounts for unusual activity and consider a credit freeze if financial data may be at risk.
  • Always be on the lookout for phishing. Often, these emails give a sense of urgency that something bad will happen if you don’t act right away. That’s a big red flag. And, if you don’t know the sender who includes a link or attachment, just delete the message.
  • Make sure you have anti-virus installed and kept updated on all of your devices. While it doesn’t catch everything (phishing, in particular), it will catch most malware.

As always, keep your eyes open for phishing lures that show up in your email inbox and via text messaging or apps. If any of them come from unfamiliar senders or if you’re not expecting links or attachments from the sender, don’t click them. If you cannot be certain, reach out independently to the sender and ask. If it turns out to be phishing, you’ll be glad you took that extra time.


Ways To See If Your Data Has Been Stolen

Education

Ways To See If Your Data Has Been Stolen

With all the data breaches, whether by intrusion or accident lately, it’s likely your information was exposed somehow to someone you didn’t intend. After all, the marketing company Exactis, exposed hundreds of traits on us in 350 million records. Yahoo let out email addresses and passwords on billions of people, and of course who can forget the massive breach of Equifax just last year. There is a lot of information that gets leaked on us and the more the bad actors have on us, the more targeted their phishing campaigns can be. Checking on whether or not your data is available in the underground can help you mitigate any fraud or identity theft. READ FULL STORY

PayPal Warns of Ongoing Attacks

Scams & Phishing

PayPal Warns of Ongoing Attacks

In an article in Forbes, Davey Winder highlights the persistent cyberattacks targeting PayPal users. While these attacks still use tried-and-true tactics for phishing, they also have evolved beyond traditional phishing methods. And they are succeeding. Now they are employing sophisticated techniques that do not necessarily rely on deceptive emails or messages. Tricks used are credential stuffing attacks, account issue scams, and order confirmation scams. READ FULL STORY

How To Create A Strong And Unique  Password For Every Account

Education

How To Create A Strong And Unique Password For Every Account

Most of us know by now not to use the same passwords for different accounts; yet some of us still do. But users who continue to use passwords they know have been exposed in a hack are truly flirting with danger. In a recent study, Google found 1.5% of passwords are still being used despite those users knowing they’ve been compromised. A security researcher discovered more than 22 million unique passwords and over 770 million email addresses were made public on a popular hacker forum earlier this year. READ FULL STORY

Are You Hacker-Bait? Phishing Malware Lets Picky Attackers Decide

Scams & Phishing

Are You Hacker-Bait? Phishing Malware Lets Picky Attackers Decide

If you’ve ever wondered if you’re a juicy target for a cyberattack, don’t fret because there’s a new malware allowing bad actors to decide that for you. It’s a creepy thought, but there’s a new email phishing campaign installing malware that takes screenshots of a device and its contents and sends them to the hacker. If the data is deemed hack-worthy, it’s the beginning of a financial nightmare for the chosen victims. Heavily targeting organizations in the U.S., Proofpoint researchers began tracking this phishing campaign last year and find it continues today. READ FULL STORY

Credential Stuffers Compromise More Than 100K Accounts

Your Security

Credential Stuffers Compromise More Than 100K Accounts

Credential stuffing is a cyber-attack in which stolen user credentials and corresponding passwords are used with brute force to make automated login requests. The stolen user credentials are typically from data breaches that could have happened recently, but also may have occurred long ago. These types of attacks are particularly effective when the same username and password combination is used across multiple websites or services. New York’s attorney general announced that an investigation into credential stuffing had uncovered 1.1 million compromised customer accounts linked to 17 well-known companies. READ FULL STORY








Close
Fraud News & Alerts!

Keep up with the latest cyber security news through our weekly Fraud News & Alerts updates. Each week you will receive an email containing the latest cyber security news, tips and breach notifications.



You're all set!

You will receive your first official security update email within the next week.

A welcome email has also just been sent to you. If you do not receive this email within the next few minutes, please check your Junk box or spam filter to confirm our emails are not being blocked.


 
Help  
Enter any word or words you like.        

The email newsletter will arrive from news@stickleyonsecurity.com


Loading
Please wait...