Google is once again denying allegations of a massive data breach affecting its Gmail service. The company's statement follows multiple news outlets reporting that 183 million user credentials may have been compromised in the alleged security issue.
Google claims that the reported breach is not accurate, stating that the listed accounts are likely recent additions to the "Have I Been Pwned" database, a website that tracks leaked data breaches. This means that users whose information is currently being tracked on the site, but have not yet been previously identified as victims of a breach, may be seeing an error.
The creator of "HIBP", Troy Hunt, has stated in his blog post that over 90% of the stolen credentials are recurring, rather than fresh breaches. However, about 16.4 million addresses were showing up for the first time on the site, indicating potential new victims of data breaches.
Google asserts that users remain protected, citing strong defenses against security threats and emphasizing the use of infostealer databases to track credential theft activity across the web. The company advises users to reset their passwords immediately if compromised, recommending the use of 2-step verification or passkeys for added security.
The denial is not Google's first response this year following similar breach allegations. In a previous instance, the company released an unusual statement in an attempt to put to rest rumors about Gmail being hit with a major security issue.
Google claims that the reported breach is not accurate, stating that the listed accounts are likely recent additions to the "Have I Been Pwned" database, a website that tracks leaked data breaches. This means that users whose information is currently being tracked on the site, but have not yet been previously identified as victims of a breach, may be seeing an error.
The creator of "HIBP", Troy Hunt, has stated in his blog post that over 90% of the stolen credentials are recurring, rather than fresh breaches. However, about 16.4 million addresses were showing up for the first time on the site, indicating potential new victims of data breaches.
Google asserts that users remain protected, citing strong defenses against security threats and emphasizing the use of infostealer databases to track credential theft activity across the web. The company advises users to reset their passwords immediately if compromised, recommending the use of 2-step verification or passkeys for added security.
The denial is not Google's first response this year following similar breach allegations. In a previous instance, the company released an unusual statement in an attempt to put to rest rumors about Gmail being hit with a major security issue.