{"id":3791,"date":"2014-09-13T02:10:10","date_gmt":"2014-09-12T18:10:10","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=3791"},"modified":"2015-09-09T19:36:46","modified_gmt":"2015-09-09T11:36:46","slug":"google-leak-5-million-e-mail-account-passwords","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2014\/09\/google-leak-5-million-e-mail-account-passwords\/","title":{"rendered":"Google DID NOT Leak 5 Million E-mail Account Passwords"},"content":{"rendered":"

So a big panic hit the Internet a couple of days ago when it was alleged that Google had leaked 5 Million e-mail account passwords – and these had been posted on a Russian Bitcoin forum.<\/p>\n

I was a little sceptical, as Google tends to be pretty secure on that front and they had made no announcement regarding the incident. The news was published on a number of fairly high profile, legitimate news sources as though it was real (TIME<\/a>, CBS<\/a>, FastCompany<\/a>, IBT<\/a>, The Independent<\/a> & many more).<\/p>\n

\"Google<\/p>\n

Some may say the whole thing was just an elaborate e-mail farming excercise as many articles cited a domain IsLeaked.com<\/em> which registered a mere 2 days before<\/a> the huge password leak..by Russians.<\/p>\n

Plenty of room for conspiracy theories here.<\/p>\n

In some cases, those alleged breaches are not quite what they seem to be. Case in point is a report first posted to a Russian Bitcoin forum site that information on nearly 5 million Google account holders was breached this week.<\/p>\n

Any alleged attack against Google is noteworthy, and 5 million accounts is also a significant number. That said, the bigger questions that always should be asked in any breach coverage center on what was stolen and whether there is any real impact.<\/p>\n

As a professional, facts are my currency, and speculation is just a cheap narcotic. So when I initially saw the first Google account breach reports, I held off on writing until the facts were revealed.<\/p>\n

The facts are that Google itself was not breached and 5 million users are not actually at risk.<\/p>\n

In a blog post Sept. 10, Google claimed that less than 2 percent of the username\/password credentials in the Russian breach list were actually valid.<\/p>\n

To add further fuel to the fire, Google noted that its automated anti-hijacking systems would limit the risk on the 2 percent that might be affected. Additionally, Google is now telling those people in the 2 percent list that they are required to reset their passwords.<\/p><\/blockquote>\n