Massive Email Breach | Wow | 800 Million Emails Leaked

I was shocked when I got the bad news. My email address was exposed in a massive email breach of 800 million emails. Troy Hunt, owner of the website Have I been pwned, sent me the bad news. This was not  an email I wanted to receive, but I feel better knowing what happened. It means, that my personal data has been exposed to the public.

Troy gave me the option to be notified if I was ever involved in any breaches after I was Caught in the River City Media Data Breach last year. Only this time, it is much bigger. It is a data breach of 800 million emails. Probably the most massive email breach was the 2013 Yahoo breach. Originally the Yahoo data breach reported in 2016,1 billion accounts were  compromised. However, that was revised upward in 2017 to 3 billion accounts compromised. Ouch!

Massive Email Breach

Verifications.Io’s Massive Email Breach of 800 Million Emails

The Verifications.Io email breach was discovered on February 25, 2019. And it was Bob Diachenko of Security Discovery dot com, who uncovered this massive email breach. This email list was publicly accessible by anyone without any password required.

This list revealed personal identification data along with email addresses. A quick search of the data, revealed the owner to be an email verification service, called Verifications,Io.

Bob then teamed up with Vinny Troia, of NightLion Security, and they began to research the company called Verifications.Io.

As it turns out, this company verifies email lists, by sending unsolicited emails. They preform as a service to clean up email lists and return valid email addresses.

What they do is they remove the emails that won’t work, and create a clean list that contains working emails that are being used. Thus, the name Verification.Io.

If you want to read more about the whole process, you can read Bob’s article at Security Discovery.

Were You Exposed In A Massive Email Breach

Do you know if your email address was involved? Honestly, that is the real reason behind this post.  I wanted all my readers to  know how they can find out if they were exposed in this or any other massive email breach.  If you were exposed, you need to increase the security of your accounts. So, how do you do that?

There are some basic things you need to do to protect yourself from becoming another Identity Theft victim. To be clear, there is no guarantee that your name isn’t already on the dark web somewhere. Hopefully, good security precautions will keep you and all the data victims safe.

Have you been exposed? Go to Troy Hunt’s website, Have I been Pnwed and check. You can enter your email. If you are worried about checking your email address on Troy’s site, you needn’t be.

Image of Troy Hunts Website for Massive Data Breach
Image of Troy Hunts Homepage

Troy is one of the good guys in cyber security, and he has some good tips for protecting yourself. Troy is basically trying to help protect the public, and this breach includes his data as well.

Use Strong Passwords And A Password Manager

it is impossible to protect yourself completely, but one thing that Troy recommends is to use unique passwords and a password manager. The worst thing you can do is to use easy to remember passwords and use them more than once!

I had done this for years, used the same password over and over again. If the bad guys hacked one of my accounts, they could get into every account using the same password!

I was caught in the River City Media data breach. When I needed longer passwords, I knew it was time I got a password manager. I installed a free open source password manager called KeePass.  Then, I replaced all my simple passwords with long and much harder to figure out passwords. It was a real pain in the butt for sure! But well worth it!

Make All Accounts More Secure With Strong Passwords

However, it made me feel a lot more secure knowing I have made all my accounts much more secure with strong passwords. It is a laborious task changing all your passwords to difficult ones for sure. But it is unavoidable, and a total necessity. It is better than making it easy for the crooks to hack my accounts.

A Massive Email Breach Has Exposed Your Data

Troy’s website will enable you to check and see if you have been exposed. Honestly, you can’t do anything about your information floating around the dark web, none of us can. But, we can make it harder for thieves to hack into our accounts.

People use easy to figure out passwords, and that is a big mistake. Here is a list of the top 25 passwords of 2017. As you can see they are very easy to figure out. If you are using something like this, get rid of it!

123456 , Password , 12345678 , qwerty , 12345 ,123456789 ,letmein ,1234567 ,football iloveyou ,admin ,welcome ,monkey ,login ,abc123 ,starwars ,123123 ,dragon passw0rd ,master ,hello ,freedom ,whatever ,qazwsx ,trustno1.

Keep Your Computer Updated

Since the world now has your email address, and possibly some passwords, you also need to be sure your computer is updated. These updates contain some powerful security updates that help protect you from becoming a victim.

Keeping you computer updated helps prevent malicious programs from attacking your computer. Just doing that regularly will go a long way to help protect your data inside the computer as well.

Change your passwords to longer more difficult to guess passwords.  Especially the passwords protecting your computer and financial records.

Tips for Protecting Yourself

  • Use Encryption Software for Online Transactions
  • Make Sure Websites Have the “Lock Icon” (https) Before You Send Your Transaction Online
  • Use strong Passwords for Your Computer, Banks and Credit Accounts
  • Never Post Personal Information on Social Sites – It can be Used to Answer Security Questions
  • Don’t Send Personal Information When Using Public Wi-Fi in Public Places
  • Never use Automatic Login on Your Laptop or Phone

What If Your Identity is Stolen

It’s a worst nightmare ever, someone is using your name! Someone has stolen your Identity? How can you tell? Most of the time it is just common sense.

Here are some red flags to indicate it might be possible, someone else is using your identity.

  • Unexplained withdrawals from your bank account
  • Debt collectors are calling about unknown debts
  • Missing bills or mail
  • Medical bills you don’t recognize
  • Unusual medical conditions on your health plan
  • More than one tax return filed in your name

If you have issues with one or more of those red flags, you may be a victim of Identity Theft Your identity may have been stolen.

Help When Your Identity Is Stolen

First, you must determine if your identity is stolen. If so, then the long road of the repair process begins. A great place to start is to visit IdentityTheft.gov. 

It is a government help website where you can report Identity theft or get a complete guide on what to do for recovering from an Identity Theft. In a perfect world, these things would not be necessary. Are you a Victim of Identity Theft?

This government website has instructions for repairing the financial damage. You get a plan on what to do, step by step and it is 100% free. So, you don’t need to fret about having the money to hire a lawyer, at least not yet.

You will be able to notify your creditors, and have form letters to use that are ready to be filled in. Hopefully, the damage is not too severe and you will be able to do the entire process yourself.

You can read more about protecting yourself in my article Theft and Protection Review

I hope you have enjoyed and learned something from my information I have given you. If you have any questions or you want to tell me about your experience, please feel free to leave a comment below.

Chas

Earn While You Learn Scam Free

If you want to learn more about internet marketing, avoiding scams, and earning as you learn. Find out how I make passive income from my own home, right from my own computer! And you can too! Why make somebody else rich, when you could live the life of your dreams from anywhere in the world.

Think of the best possible place you would like to live, and imagine moving there, without needing a 9-5 j.o.b. You can, and it is free to check out, and you don’t need a credit card.

You will learn to build your own business, and be able to travel anywhere you want to go. No boss to answer to, because you are the boss. You have a choice to make. If you want to change your life, you have to do it now. Nothing is going to change until you make that choice. Do you want to be in the same place ten years from now, or do you want to live the life you want to live. Make your choice today, and check it out, it’s free.

You will learn a proven success formula to create your own business, the right way, without any scams. It is possible to start earning 4 and 5 figures a month, before your celebrate your next years birthday. So, why wait, check it out now, today…You have nothing to lose!

<<<<<<  Start Your Free Trial Today >>>>>>

22 thoughts on “Massive Email Breach | Wow | 800 Million Emails Leaked”

  1. 800 million emails leaked is a whole lot of emails that were compromised. I would need to check all of my email on Tory’s site and be sure that I am still safe. The worst part of all these is that a lot of people use their phones for a lot of bank and online transactions and not knowing if these anti-viruses really do any form of serious protection.

    Increasingly also, everyone wants you to download the app to their services and these Apps want too many access to other apps and functions of your phone. So, we ain’t dealing with just massive email breaches. Technology is making and breaking. I hope we can find better ways to protect ourselves. 

    Reply
    • Hi Vaps,

      It was a Massive Email Breach for sure! I use kasparsky for everything, and since I started using them, I have not had any malware/spyware/antiviral problems with phone, laptop,or computer. They can get annoying at times, because they send alerts and ask if it is you doing what you are doing, but it works well.

      I do not use apps! I don’t like them mining my data, to put me on some list somewhere. It is a pain, but I keep my phone free of apps. I can’t do fancy pants things with my phone and Iam fine with that, I like the security.

      Thanks for leaving a comment,

      Chas

      Reply
  2. Wow – talk about one massive data breach! Thank you for providing all this information on this breach and a way for us to check if any of our emails were affected. Really appreciate the tips on passwords and creating strong passwords. Most recently really been trying to upgrade my passwords and make them really strong and long. Its’ really the only way in today’s world. 

    What password managers do you recommend (or Troy?) Curious to know what is out there. 

    Thanks so much for this info and for all the helpful tips.

    Reply
    • Hi LT,

      It was a big massive email breach for sure! You are welcome, we need to get more involved in our own security.

      Strong passwords means like 16-21 random characters! this is not a problem for password managers.

      I use Keepass. it is open source software. If you are slightly aware of how to set up a basic set of instructions, and want to get your hands a little dirty, all the instructions and directions are online. it was a challenge I wanted to tackle, so I did. I like it because it is free to use.

      But, if you want all the bells and whistles and all you devices synced easy peesy, then use the 1password that Troy uses. I think it is like $3.99 a month. Your choice.

      Thanks for leaving a comment,

      Chas

      Reply
  3. Hello, I really want to express my appreciation to you for taking the time to write this great article on this massive email breach of 800 million emails!. For beginner like us, this information is very vital due to the fact we know nothing yet. I now know the tips for protecting myself online and keeping my accounts safe when making a transaction. 

    Some years ago a friend of mine had his identity stolen. We could not act quickly because we didn’t know what to do. If we had this information by then, I think the loss of money from the account, could have been avoided.

    Thank you for teaching us what to do. 

    Reply
  4. Hi, thanks so much for bringing this to our notice. I had no idea that such a Massive Email Breach took place in the month of February this year. Protecting our accounts is very vital especially now that scams are on the increase. I will definitely check to see if I have been pwned once I am through writing this. 800 Million Emails leaked is a lot!

    Thanks for giving tips like checking our emails to see if we have been exposed. That will help us in protecting all of our accounts. Stronger passwords are very important.

    As for me, I make use of both special characters, numbers and alphabets.

    Great article, thanks once again.

    Reply
    • Hi Gracen,

      You are welcome.We don’t hear about it in the news very often, it is reported in the web security sites, and scam help sites like this one. I want other to know that they need better security to protect themselves nowadays, it is not like it used to be just 10 year ago! You can find more help in my Identity Theft and Protection Review.

      Gracen, just using all the characters, numbers, and alphabet is better, but really not enough! You need long passwords, like 16- 21 characters long, because modern computers are so fast, they can figure out a 6 digit password in a few minutes! Think about that!

      Thanks for reading my article and leaving a comment,

      Chas

      Reply
  5. Awesome! This Massive Email Breach article is just a timely solution article to me. I wonder why I always receive mail from my gmail account that “critical security alert” of unauthorized login attempted to my email, which I still received yesterday afternoon. I don’t give my password out or give my gmail to someone to use.

    Yes, I know that Troy Hunt, a well-known security researcher, went public this week with news of a humongous breach that saw 800m unique email IDs and 21m unique passwords being dumped out into the world.

    Compromised emails and passwords are now available in certain areas in a dehashed format, organised by category. This is bad news, because one of my email is part of the listed ones. The real question is that am I exposed? I really appreciate all the tips recommended here for security of our email accounts which I will put into consideration. Thanks for sharing this.

    Reply
    • Hi Topazdude,

      I am glad you got some good help from my article, that is what makes it all worthwhile. The passwords in the Massive Email Breach of 800 million emails was mostly from the Verification.Io website. So, if you didn’t have an account with them, then your passwords weren’t involved in this breach. But, the 800 million emails are exposed along with your physical address, your real name, birthday, ect. Still a major problem! you can read about more tips to protect yourself in Identity Theft And Protection Review.

      Well, 800 million people who didn’t ever even visit the Verification.Io website were exposed. Any website you signed up for could have been exposed, and some you didn’t, like Verification.Io got our emails from other mailing lists, who had all our personal information! 

      And the credit site Experian who I talk about when I got Caught in the River City Media Data Breach, they were keeping all of our credit scores! They had every detail of our data exposed for years before it was discovered! And I was also involved in the Experian breach! So, I had to tighten up my security immediately!

      Thanks for the comment and telling your story!

      Chas

      Reply
  6. Thanks for this informative post, Yesterday I checked my email addresses. I got a shock. Three out of four accounts were listed as pwned. Only after scrolling down the page did I find out that two accounts were compromised in 2013 breaches. Since then the passwords on those accounts were changed couple of times. Why were they still listed in the HIBP database? I’ll love to hear an honest answer from you. 

    Reply
    • hi Seun,

      You are welcome! Wow, aren’t you glad you read my article! That is quite a few involved, and think about that, someone could have gotten your password and if they were financial sites….you could have had some big trouble!!

      You have been exposed since 2013!! And you never knew it! We don’t know where they expose us, and we only find out when the massive email breach is discovered and then shut down. Those data bases are not accessible to anyone but Troy. He keeps the data base he finds open, that is the only way he would ever be able to check you email.

      He compares the email addy, with the data bases and lets you know you better change your passwords, just to be sure. Sometimes these lists get pasted on the dark web, and then all the scammers have some fun with you!

      So, he will keep them so others can find out if they have been pwned in the future. Does that make sense?

      Thanks for leaving a comment and telling your story!

      Chas

      Reply
  7. Really good information! I like how you remind everyone that they can’t be totally protected and need to be diligent in order to protect themselves. Your article about this Massive Data Breach hit pretty close to home. 

    I became a victim a couple of months ago when someone was able to get information on one of my credit cards online.  Luckily I was able to catch it immediately but it still caused me to lose $100 and some frustration. 

    Do you think it was possible, I was involved in one of those 800 million emails leaked?

    You give some very good reminders on the things that need to be done to protect passwords.  

    Reply
    • Hi lee,

      Thank you, glad you enjoyed it! Well it is true, we are all likely exposed in a massive data breach somewhere. If you had credit card theft, you are probably exposed and some one knew your password. I think it is almost a certainty you have your information exposed. Go to Troy’s website, Have I been pwned and check your email.

      Then, you need to get all your passwords changed to new unique strong passwords. The only safe password is one you can’t remember! That’s the job of your password manager! They are a whole other level of security!

      Thanks for leaving a comment, and good luck with your email addy!

      Chas

      Reply
  8. Hello,

    Thanks for bringing us up to speed with this information on the Massive Data Breach. I will go and find out if I was also breached on Troy’s website. Hopefully, I haven’t been breached as well.

    I sincerely use the same passwords all the time, because it’s easier to remember. However I will go about changing that now. Would my password manager be online or offline? I do fear that if it’s online, it could be breached and all my passwords will be accessible to anyone. 

    Thanks for the write, regards

    Reply
    • Hi Louis,

      You are welcome! You may be shocked to find out you may be involved. These guys got this information without our permission, so nobody ever knew we were on their list to begin with. 

      Using the same passwords is the worst thing you can do! I did it myself, and many other people do! Because it is EASY to remember! Also EASY to hack more of your accounts as well!

      It is when we get educated on the dangers, or find out our passwords are in the dark web, we get serious about changing them! you can find out more tips in my article Identity Theft And Protection Review.

      You can keep your password manager either offline or online what ever you choose. Keeping it online let’s you sync all your devices together. The password managers are confident in their security. I think Ipassword offers $100,000 to anyone who can crack their storage vault! I have it stored online, and offline. That way if I have a computer meltdown, I have my password manager and list intact. But, I don’t sync my devices yet. I will need that soon.

      Thanks for leaving a comment,

      Chas

      Reply
  9. Nice article on the Massive Data Breach 800 million emails leaked, I heard about this the other day and immediately updated all my passwords. I will tell other to do the same.How long do the passwords need to be to be considered safe?

    You have listed some helpful tips that to us are common sense, but to the less tech-savvy are pure gems. The number 1 updates I download on all of my tech is the security updates without fail, especially on my mobile phone. 

    Reply
    • Hi Marvin,

      Thank you, I am glad you found the article helpful. Good move on updating your passwords! If you use a password manager, the will create random passwords of around 16 characters, minimum to be safe.Even longer is better, but some website logins have a maximum you can use. Some allow the Char symbols like &^% and some only allow numbers and letters. Your password manager can be configured to handle all that.

      That is great you keep thing updated, great security defense! check my Identity Theft And Protection Review for more tips.

      Thanks for leaving a comment, and please come back.

      Chas

      Reply
  10. One of the scariest things out there today is identity theft. It’s really reaching epidemic proportions! It’s sick that people are so casual as to allow such a Massive Data Breach of our personal data to be accessed openly, without so much as needing a password! 

    It’s good that you are educating others and drawing more attention to this subject. I feel that not enough people are concerned or careful about securing their identity.

    You provided a nice tool to use as well, to make sure people can check up on themselves, which is greatly appreciated. Hopefully others will heed your advice as well. I’ve started to use more varied passwords, myself. However, I know many people who use variations of the same password because it’s easy to remember, but possibly aren’t aware of how dangerous that practice can be!

    Reply
    • Hi Steve,

      Yes it is scary, but people think it can’t happen to them. They are very wrong! This Massive Data Breach exposed three times the people living in the US today, think about that?

      I hope people use the tool, and if they do, many will be shocked to learn their password has been exposed!

      Using simple passwords is no good, a modern computer can hack  a 6-10 word password in a few minutes! Just by brute trial and error. A hacker looking for easy to remember passwords can stumble on your password just by typing variations of one know password. If you use similar passwords, guess what? You are an easy target!

      Thanks for leaving a comment,

      Chas

      Reply
  11. Great information on the Massive Data Breach. 800 hundred million emails leaked, that’s huge! Hackers are running rampant nowadays! As technology progresses, it can definitely be difficult for people who aren’t tech savvy,  to protect themselves. I am glad you told me how to check my email, Thank you!

     I’m not sure how these hackers brains work but they just think about things differently and I believe that’s what makes them dangerous. It certainly is imperative nowadays to really keep your online life and finances safe.

    Reply
    • Hi Corey,

      Thank you, glad you like it! Yep, almost 1 billion emails! There are only 327 million living in the United States right now, so it is almost 3 times the entire population of the country! So,you better check your email, chances are your email addy has been compromised! Maybe someone knows your password!

      The hackers brain is simple, how can i get this guys money into my pocket! We have no choice but to do everything we can to protect ourselves! The days of innocence are over. You can learn more ways to protect yourself in my Identity Theft and Protection Review.

      Thanks for the discussion, please stop back,

      Chas

      Reply

Leave a Comment