A Massive Data Breach Leaked Millions of Records

Data Protection

A huge unattributable private data leak, codenamed “db8151dd” recently exposed the personal records of more than 22 million people including emails , phone numbers, username , password, social media links.

The origins of this data is still a mystery at the moment, and 90 GB of personal information is compromised in that breach.

According to the news, a 9to5Mac analyst received an email from “haveibeenpwned.com,” saying “his personal data was compromised and it contains email addresses, work descriptions, telephone numbers, addresses, and links to social media accounts.”

The Australian security expert, Troy Hunt who is the founder and manager of the “Have I Been Pwned” security blog, has stated on his blog, Troy Hunt, “despite my own experience on this subject and capabilities, my own information was stolen and made available in this file.

Data 1

“The unique global identifier beginning with” db8151dd “features heavily on those first lines hence the name I gave the breach. And I had to give it that name because, frankly, I have absolutely no idea where it came from, nor does anyone else I’ve worked on with it, “the technology specialist, Troy Hunt, said.

In addition to this data, the Australian security specialist, Troy Hunt, has also identified user data with which he had worked in the past. He also identified information related to certain appointments or reminders related to future commitments, as if this information came from personal agendas directly.

The file’s root work ends in nothing, because Troy Hunt believes that all of this information comes directly from a CRM. As he explained that he has not been able to track it back with certainty even after questioning all of his known colleagues and journalists.

Moreover, the security researcher, Troy Hunt has uploaded over 20 million email addresses found in that file to HaveIBeenPwned, simply to ensure that you have not suffered the theft of sensitive data. What you have to do is just enter your email on that site, and it will automatically search the huge archive containing the information that is being stolen or data breach discovered to date and will inform you if and where your personal information is present. 

To make it simpler, Troy Hunt also said, “the database only contains email addresses, and ‘Have I been Pwned’ does not register anything else.”

If you’ve been “Pwned,” then the only precautionary step you can take right now is to update your passwords for each of your online accounts immediately.

Melina Richardson
Melina Richardson is a Cyber Security Enthusiast, Security Blogger, Technical Editor, Certified Ethical Hacker, Author at Cybers Guards. Previously, he worked as a security news reporter.