26 billion reasons to protect yourself after a massive data leak is exposed - CyberGuy (2024)

A massive data breach leaked more than 26 billion records online, exposing information from some of the most-visited websites on the web. The team at CyberNews.com, along with cyber researcher Bob Dyachenko, discovered those records. Later, data breach search engine Leak Lookup revealed it was the owner of all of that information, which leaked because of a firewall misconfiguration back in December. Here’s what you need to know about the Mother of All Breaches and how to protect yourself.

26 billion reasons to protect yourself after a massive data leak is exposed - CyberGuy (1)

The Mother of All Breaches

Thousands of websites had their records exposed in this supermassive breach. That includes websites like X, LinkedIn, Evite and more. Here’s a breakdown of the ten websites with the most exposed data in the breach:

  • Tencent – 1.5 billion records leaked
  • Weibo – 504 million records leaked
  • MySpace – 360 million records leaked
  • X– 281 million records leaked
  • Wattpad – 271 million records leaked
  • NetEase – 261 million records leaked
  • Deezer– 258 million records leaked
  • LinkedIn – 251 million records leaked
  • AdultFriendFinder – 220 million records leaked
  • Zynga – 217 million records leaked

According to CyberNews.com, government information was also exposed in the breach. While the breach mostly contains information from previous data breaches, CyberNews.com believes it also contains new information as well.

26 billion reasons to protect yourself after a massive data leak is exposed - CyberGuy (2)

MORE: HOW HACKERS ARE TARGETING X VERIFICATION ACCOUNTS TO TRICK YOU

How can I check if my information was sold on the dark web?

You can go tohaveibeenpwned.com to check if someone has sold your data on the dark web. Just enter your email address into the search bar. The website searches the web to see if hackers or breaches leaked your information. It will also let you know if there were data breaches associated with your email address on various sites.

26 billion reasons to protect yourself after a massive data leak is exposed - CyberGuy (3)

MORE: HOW TO PROTECT YOURSELF FROM STREAMING HACKS

What do I do if my data has been stolen?

If you see that your information was part of any sort of breach, you should do the following.

1) Log out of accounts

First, log out of all your accounts on every web browser on your computer. Once you’ve done that, you should completely Once you’ve done that, you should clear your browser history.

2) Scan your device

Think of it as a digital health check-up. Use a trusted antivirus, to run a comprehensive scan to detect and remove any lingering traces of malware. The best way to protect yourself from having your data breached is to have antivirus protection installed on all your devices.

Having antivirus software on your devices will make sure you are stopped from clicking on any potential malicious links that may install malware on your devices, allowing hackers to gain access to your personal information.

Special offer for CyberGuy Readers: My #1 pick isTotalAV, and you can get a limited-time deal for CyberGuy readers: $19 your first year (80% off) for the TotalAV Antivirus Pro package.

BEST FATHER'S DAY GIFT GUIDE 2024

Find my review of Best Antivirus Protection here

Best Antivirus Protection 2024

3) Change your passwords

If hackers or data breaches expose your passwords, be sure to change them immediately. Be sure to create strong passwords for your accounts and devices, and avoid using the same password for multiple online accounts. Consider using a password manager to securely store and generate complex passwords. It will help you to create unique and difficult-to-crack passwords that a hacker could never guess.

It also keeps track of all your passwords in one place and fills passwords in for you when you’re logging into an account so that you never have to remember them yourself. The fewer passwords you remember, the less likely you will be to reuse them for your accounts.Our tips and best expert-reviewed password managers can be found here.

4) Use 2-factor authentication

Implementing 2-factor authentication is just an extra shield that will prevent a hacker from getting into your accounts. This way, even if someone steals your password, they will not be able to access your account without the second factor, such as a code sent to your phone or email.

5) Invest in removal services

While no service promises to remove all your data from the internet, having a removal service is great if you want to constantly monitor and automate the process of removing your information from hundreds of sites continuously over a longer period of time. I have found these to be very effective for continual removal.

The first time I tried one, everything I did not want to see about myself was gone. Then months later, it bubbled back into the crevices of Google. That’s when I learned that subscribing to removal services that constantly scour and remove private data is the way to go.

A service likeOneRep can help you remove all this personal information from the internet. It has a very clean interface and will scan 195 websites for your information. It also removes it and keeps it removed.

Special for CyberGuy Readers: OneRep offers a free 5-day trial (plus a 30-day money-back guarantee) and then charges a special CyberGuy discount only throughthe linksin this article of$7.49/month for one person on their monthly planor$13.99/month for your family (up to 6 people)on their annual plan. I recommend the family plan because it works out to only $2.33 per person per month for year-round coverage. It’s an excellent service, and I highly recommend at least trying it out to see what it’s all about.

Check out my top picks for removal services here.

6) Contact your financial institutions

Contact your bank, credit card company, or other financial institutions if you suspect any fraudulent activity on your accounts.

7) Monitor credit reports

Monitor your credit reports and scores for any signs of identity theft or unauthorized inquiries.

8) Use a VPN

Consider using a VPN to protect your online activity and data. VPNs will protect you from those who want to track and identify your potential location and the websites that you visit.

My top recommendation is ExpressVPN. It has a quick and easy setup, is available in 105 countries, and will not log your IP address, browsing history, traffic destination or metadata, or DNS queries.

Right now you can get 3 extra months FREE with a 12-month ExpressVPN plan. That’s just $6.67 per month, a saving of 49%! Try 30 days risk-free.

Best VPNs for browsing the web privately 2024

9) Report the data breach

Report the data breach to the relevant authorities and organizations, such as the Federal Trade Commission, the Internet Crime Complaint Center, or the local police.

MORE: HOW HACKERS CAN SEND TEXT MESSAGES FROM YOUR PHONE WITHOUT YOU KNOWING

Kurt’s key takeaways

A super leak like this is almost unprecedented. While we’ve seen huge breaches before, we’ve never seen anything that contains more than 26 billion records. This leak should stress how important it is to protect your data. Use password managers, and at the very least, different passwords for each of your logins. While it’s easy to use the same couple of passwords, if those passwords are exposed, you’ve just given hackers free access to your other accounts.

How do you protect yourself from data breaches? Are you worried about bigger data breaches to come? Let us know in the comments below.

FOR MORE OF MY SECURITY ALERTS, SUBSCRIBE TO MY FREE CYBERGUY REPORT NEWSLETTER HERE

Copyright 2024 CyberGuy.com. All rights reserved. CyberGuy.com articles and content may contain affiliate links that earn a commission when purchases are made.

🛍️ SHOPPING GUIDES:

KIDS | MEN | WOMEN | TEENS | PETS |

FOR THOSE WHO LOVE:

COOKING | COFFEE | TOOLS | TRAVEL | WINE |

DEVICES:

LAPTOPS | TABLETS | PRINTERS | DESKTOPS | MONITORS| EARBUDS | HEADPHONES | KINDLES | SOUNDBARS | KINDLES | BLUETOOTH SPEAKERS | DRONES |

ACCESSORIES:

CAR | KITCHEN | LAPTOP | KEYBOARDS | PHONE | TRAVEL | KEEP IT COZY |

PERSONAL GIFTS:

PHOTOBOOKS | DIGITAL PHOTO FRAMES |

SECURITY

ANTIVIRUS | VPN | SECURE EMAIL |

CAN'T GO WRONG WITH THESE:

GIFT CARDS


26 billion reasons to protect yourself after a massive data leak is exposed - CyberGuy (2024)

FAQs

26 billion reasons to protect yourself after a massive data leak is exposed - CyberGuy? ›

A super leak like this is almost unprecedented. While we've seen huge breaches before, we've never seen anything that contains more than 26 billion records. This leak should stress how important it is to protect your data. Use password managers, and at the very least, different passwords for each of your logins.

Did AT&T confirm data breach exposing 73 million customers personal information? ›

After weeks of denial, AT&T has finally acknowledged a massive data breach impacting 73 million current and former customer accounts. The telecom giant had initially claimed that a large trove of personal data leaked on the Dark Web did not originate from their systems.

Can I claim compensation for a data breach? ›

The GDPR gives you a right to claim compensation from an organisation if you have suffered damage as a result of it breaking data protection law. This includes both “material damage” (e.g. you have lost money) or “non-material damage” (e.g. you have suffered distress).

How did Luxottica get my information? ›

Information as You Navigate Our Sites

We automatically collect certain personal information through your use of the Sites, such as the following: Usage Information. For example, the pages on the Sites you access, the frequency of access, and what you click on while on the Sites.

Where can I check if my data has been breached? ›

Use Avast Hack Check to see what accounts have been compromised. If you find any, change their passwords immediately — use our password generator for the best results.

Who is the victim of AT&T data breach? ›

The AT&T account breach appears to be from 2019 or earlier, the company said in a statement, and includes Social Security numbers and account information for approximately 65.4 million former customers and 7.6 million current account holders.

How much money can I get for a data breach? ›

There's No Set Data Breach Amount, But…

It's important to note that there's no one “set,” fixed amount for how much a person could receive from a data breach case. For example, there are so many factors that can go into it, such as the severity of the injury you suffered (typically financial damage but not always).

Can I claim money for a data breach? ›

To address any harm you endured, the law gives you the right to seek financial compensation following a data breach. You can and should seek legal recourse from a company that exposed your data, and you can file a lawsuit to obtain payment for your losses.

Can I sue if my data is leaked? ›

The short answer to this question is yes, you could sue a company that has failed to protect your personal data. Under data protection law, organisations holding your data have a responsibility to ensure your personal data is not misused, destroyed, disclosed, or lost.

How much is the settlement for Luxottica? ›

The lawsuit against LensCrafters, which also does business under the name Luxottica Retail North America, ended with a $39 million settlement. It alleged the company engaged in deceptive advertising by making false statements about the precision of its AccuFit system.

Was LensCrafters hacked recently? ›

More than 800,000 patients of EyeMed and Lenscrafters were impacted by a data breach in August 2020, and operations were disrupted in Italy and China the following month by a ransomware attack. At first, it was thought that the most recent data breach might be related to these occurrences.

What is Eye4Fraud? ›

Eye4Fraud is a online fraud protection software that screens, verifies and guarantees the online orders so the user can sell and ship with confidence.

Is the AT&T data breach legitimate? ›

The AT&T data breach exposed data from 7.6 million current customers and 65.4 million former account holders on the dark web. This announcement followed a notification from TechCrunch to AT&T on Monday, revealing that the leaked data contained encrypted passcodes.

Why am I getting a data warning from AT&T? ›

We'll send a text alert when you use 37.5GB of data. This is 75% of your 50GB data threshold. You'll get an alert when you use 75% and 100% of your data allowance. If you go over your data limit, we'll automatically add 2GB of additional data for $10.

What protections does AT&T offer 70 million customers due to a massive data breach? ›

Now, the company is looking to atone for this incident in several different ways. AT&T is now offering its customers one year of complimentary credit monitoring, identity theft detection, and resolution services, provided by Experian's IdentityWorks.

Does AT&T share your information? ›

We also share information in ways that may be considered a sale of personal information under some state laws, such as exchanging subscriber lists for marketing. The Personalized program gives you the benefit of offers and ads that are relevant to your interests.

Top Articles
Latest Posts
Article information

Author: Delena Feil

Last Updated:

Views: 5729

Rating: 4.4 / 5 (45 voted)

Reviews: 92% of readers found this page helpful

Author information

Name: Delena Feil

Birthday: 1998-08-29

Address: 747 Lubowitz Run, Sidmouth, HI 90646-5543

Phone: +99513241752844

Job: Design Supervisor

Hobby: Digital arts, Lacemaking, Air sports, Running, Scouting, Shooting, Puzzles

Introduction: My name is Delena Feil, I am a clean, splendid, calm, fancy, jolly, bright, faithful person who loves writing and wants to share my knowledge and understanding with you.