Google has again come under fire for allegedly breaching Gmail accounts, sparking a familiar debate over the company's claims of security breaches. In a recent incident, numerous news outlets reported that 183 million passwords had been compromised, sparking concerns among users.
In response to these allegations, Google posted on X, stating that the claimed breach was false. According to the tech giant, the listed accounts are likely not victims of an attack but rather new additions to the Have I Been Pwned database, a free resource that scans for hacked personal data.
Troy Hunt, creator of HIBP (Have I Been Pwned), explained in his blog post that over 90 percent of stolen credentials have been seen before and are therefore not new. However, about 16.4 million addresses were showing up for the first time in a data breach, according to Hunt.
Google defended its stance, saying that reports of the alleged breach were "false" and stating that Gmail's defenses remain strong, protecting users from security breaches. The company attributed the misunderstanding to infostealer databases compiling various credential theft activities across the web, which is not indicative of a new attack on any particular person or platform.
The incident highlights the ongoing concern over password security, with Google advising users to turn on 2-step verification and adopt passkeys as more secure alternatives than using passwords alone. The company also recommended that users reset their passwords immediately if compromised.
In response to these allegations, Google posted on X, stating that the claimed breach was false. According to the tech giant, the listed accounts are likely not victims of an attack but rather new additions to the Have I Been Pwned database, a free resource that scans for hacked personal data.
Troy Hunt, creator of HIBP (Have I Been Pwned), explained in his blog post that over 90 percent of stolen credentials have been seen before and are therefore not new. However, about 16.4 million addresses were showing up for the first time in a data breach, according to Hunt.
Google defended its stance, saying that reports of the alleged breach were "false" and stating that Gmail's defenses remain strong, protecting users from security breaches. The company attributed the misunderstanding to infostealer databases compiling various credential theft activities across the web, which is not indicative of a new attack on any particular person or platform.
The incident highlights the ongoing concern over password security, with Google advising users to turn on 2-step verification and adopt passkeys as more secure alternatives than using passwords alone. The company also recommended that users reset their passwords immediately if compromised.