Top Story: 273 million passwords stolen from Google, Yahoo, Microsoft in major security breach

Note from Kim: We alerted you to this breaking news on May 4, 2016. We will continue to update you with more information as it becomes available.

A hacker who calls himself "The Collector" is now allegedly behind one of the largest security and email breaches in recent history. According to The Daily Mail, this breach is happening right now and affects almost every single person with an email account, whether you have Gmail, Microsoft Outlook (or Hotmail), Yahoo Mail or many others.

Cybersecurity experts estimate that The Collector has up to 1.7 billion email account passwords in his or her possession.

As it turns out, the Collector is trying to sell the personal details relating to an estimated 273 million email accounts. These include the email address and password for some 40 million Yahoo Mail, 33 million Hotmail/Outlook accounts, 24 million Gmail accounts, and tens of millions more.

Strangely, The Collector is asking for only $1 for the whole stash, but he or she is also asking for positive reviews to be posted on hacker forums. The low dollar amount may seem odd, but there's potentially bigger money in related attacks like phishing scams. Sometimes, these type of breaches are done for the notoriety, too.

You really have to be on the lookout.

Typically, hackers will use your email address to start a phishing email scam. In other words, your family and friends may soon be receiving emails that look like they're from you, but they're really hiding malware to steal sensitive information, like Social Security numbers, banking details or credit card numbers.

The hackers can also use your email password to log into your other accounts. The problem hackers are exploiting is that they know a lot of people use the same passwords over and over. If you're using one particular password for your email, they're hoping that you're also using it for your bank account and credit cards.

Other urls found in this thread:

komando.com/happening-now/357041/top-story-273-million-passwords-stolen-from-google-yahoo-microsoft-in-major-security-breach?utm_medium=nl&utm_source=alerts&utm_content=2016-05-04-article-1-title-a
haveibeenpwned.com/
komando.com
wired.co.uk/news/archive/2016-05/05/hacked-password-list-threat-level
techinsider.io/russian-hack-email-2016-5
leakedsource.com/
twitter.com/NSFWRedditVideo

What can you do to protect yourself? There's a few simple things you must do right now.

1. Sign in and change your email account's password immediately. Do it while you're thinking of it. Here's how:

If you have Gmail. Sign into your Account >> Sign-in & Security >> Signing Into Google - Password >> type in current password >> type in new password >> Change Password.
If you are have Hotmail (now Outlook). Sign in to your account >> click on your profile image >> Account Settings >> Security and Privacy >> (you may be asked to verify your account) >> Change Password >> type in current password and new password.
If you have Yahoo Mail. Go to your Yahoo account >> Account Security >> Change Password >> type in and confirm new password >> Confirm >> Continue.
Now, if you are not sure what makes a great password, you do not want to miss my advice in one of my recent USA Today Columns, click here to learn 5 password mistakes far too many people make.

Then, take one more very important security precaution.

2. Set up two-factor authentication. It's simple to do for your Amazon, Facebook, Microsoft, Google and Apple accounts. Basically, before someone can change your password or log into your account from a new phone, tablet or computer, they need a special code. But only you know the code, as it is delivered to your phone via text message.

Don't think for a moment this is not essential. It truly is a simple way to protect your accounts from access.

Click here for steps you need to take to set up two-factor authentication now.

Share this important security alert with your family and friends, too. To make this super easy, just click the links below.

komando.com/happening-now/357041/top-story-273-million-passwords-stolen-from-google-yahoo-microsoft-in-major-security-breach?utm_medium=nl&utm_source=alerts&utm_content=2016-05-04-article-1-title-a

They only have the logins and password hashes, unless your password is 12345 you are totally safe.

this.

also if you really want to know if your accounts have been compromised.
check out haveibeenpwned.com/

it tells you if your email has been pasted somewhere or if any accounts asociated with that email have been compromised.
for example a friend of mine had his origin account compromised and would have never known if it werent for that site.

>here, let me add my email to this target or spam list
>for free

protonmail doesn't have this problem :-)

You literally have down syndrome. Kill yourself, you subhuman shit stain.

>komando.com

cool story bro

fuck you you fucking retarded autistic fucking worthless beta ape shit scum

Why are only shit newspapers reporting on this?

its because of the scriptkiddie way he got the info.

Enter random account, get message : "oh no catastrophic failure "
It's an email farm

wired.co.uk/news/archive/2016-05/05/hacked-password-list-threat-level
It's not at all what you said, OP

it worked for me and gave me legit answers

main email compromised and gave me believable sites, work email not compromised.

Not an email farm or scam. Ran by well known Australian security researcher troy hunt

nice try, well known Australian security researcher troy hunt

>wired

meh, my gmail account has 2 factor to my phone so i am not too concerned.

Thanks, that way I'll know what's the password for my email.

>well known Australian security researcher
>Australian
>not spam

Well that seems reasonable.

Top kek

Enjoy your botnet

calm down pajeet

all that sight does is fucking google what ever email you put in it.

Rope urself frog cancer

>sight

techinsider.io/russian-hack-email-2016-5

it says the breach didn't happen and that it's fake, there's a bunch of articles on this

Magnet link where?

>The analysis shows that 99.982% of Mail.Ru account credentials found in the database are invalid.
What a let down. I was already erect

Looks like I need to change my runescape password

Thanks Linux Mint!

Well all the good ones are still busy reporting on Craig Wright being Satoshi

>haveibeenpwned.com/
leakedsource.com/ is better.

>put my email
>get australian shitposts every day

Sounds fake as fuck.

This, basically. But niggers gonna nig.

>enter email address in leaked source
>see tons of leaks from sites i visit
>use different password for my email than site logins
>check outlook security
>people trying to log into my account from all over the world and failing
>check haveibeenpwned
>no results

feelsgoodman

why wouldn't i just use google instead?