By signing in or creating an account, you agree with Associated Broadcasting Company's Terms & Conditions and Privacy Policy.
New Delhi: After millions of email passwords were allegedly leaked online, Google has refuted claims of a massive Gmail data breach. The technology giant explained that the reports were founded on previous stolen information re-emerging on the Internet and not a novel attack on Gmail. The company emphasised that security systems at Gmail are robust and that users need not worry.
Google responded to the alarming reports, posted on X, saying that the cause of the alarming reports was a failure to understand the existent infostealer databases that pool data on different past cyber incidents. The company also promised the users that it constantly checks the compromised credentials and assists affected users to reset their passwords to protect their accounts.
Reacting to the problem on its official X account, Google said, “Claims of a Gmail security breach that affects millions of users are untrue. The defence of Gmail is good, and the users are not at risk.” The company clarified that the allegations were false and based on earlier stolen credentials that were acquired due to several other breaches on the web.
Google also highlighted that it does not show any traces of a new cyberattack on Gmail or its consumers. It assured the citizens that it is actively scanning large-scale leaks of credentials and automatically protects affected users.
The controversy began when Australian cybersecurity researcher Troy Hunt, founder of the breach notification app Have I Been Pwned, announced that a 3.5-terabyte database of approximately 183 million email credentials had surfaced online. According to Hunt, the database probably contains Gmail addresses, but it contains primarily the information about previous intrusions, not a new Gmail hack.
The breach was exposed by The New York Times, and users around the world visited HaveIBeenPwned.com to look into their accounts after noticing the leakage. The site enables the user to view whether their data has been included in any breaches that are known and at which time these breaches have taken place.
Although Google stressed that it has not been violated, Gmail in particular, it encouraged its users to take preventive measures to protect their accounts. The company recommended two-step verification, using passkeys instead of passwords as a safer method of logging in and updating passwords in case they are found in data sets that have been leaked.
Experts also advise internet users to change their passwords frequently, not to use the same passwords across different websites and to use multi-factor authentication in an effort to improve security on the internet. Google further stated that in case of large-scale credential dumps, its systems automatically identify and act on them, and this way, user accounts are not compromised.