BREAKING NEWS: Massive Data Breach Exposed 2.7 Billion Email and Password Combinations

Jan 23, 2019, 12:46 PM by Nuvision Credit Union 

Follow a few simple recommendations to protect your credit union accounts

Another day, another data breach. This time, however, the breach is massive. Cybersecurity expert and creator of the data breach notification service Have I Been Pwned, Troy Hunt, recently discovered a collection of 773 million emails and more than 21 million passwords exposed on a cloud storage service.

 It represents 87 gigabytes of data that could put your credit union accounts and your financial information at risk. If you haven’t taken precautions with your passwords in the past, this should be a wakeup call. The key is to follow a few simple recommendations regarding login and password usage. By reusing the same password for multiple accounts, it becomes very easy for cybercriminals and hackers to gain access to your sensitive personal and private information.

 

Source is unknown

 Neither Hunt nor anyone else is sure about the origin of this data breach. The information was storied in thousands of separate files on the cloud service, MEGA. Hunt called it “Collection #1” and said it included 2,692,818,238 rows of email addresses and passwords.

 On his blog, Hunt wrote, “It’s made up of many different individual data breaches from literally thousands of different sources.”

 

 

“If you're in this breach and not already using a dedicated password manager, the best thing you can do right now is go out and get one.”

 

--  Cybersecurity expert Troy Hunt

Protect Your Account...NOW

You can’t protect yourself from emails and passwords that have already been exposed and collected by hackers and cybercriminals. But there are steps you should take now and suggestions you should follow from now on to reduce the risk that you’ll become a victim of fraud or identity theft.

 

  1. Change your password for all of your accounts. If it’s too much to change everything, at least change the password for your credit union accounts and any other login that contains access to credit card, PayPal, or any other payment information.
  2. Use a unique password for every account. Even if the password to one of your accounts is discovered, it won’t compromise all of your logins.
  3. Use a password manager. If you can remember your passwords, pronounce your passwords, or can count the number of characters on your fingers, you probably have a weak password.

One of the key points Hunt made on his blog was to say, “If you're in this breach and not already using a dedicated password manager, the best thing you can do right now is go out and get one.”