Saturday, April 17, 2021
  • Who Invented the Personal Computer? “Apple Was Literally Following Us Around”
  • Phishing 101: How It Works & What to Look For
  • Cyberthreat update from Acronis CPOCs: Week of April 12, 2021
  • El futuro de TI según Forrester
  • WeAreDelphix: Meet Javier Barthe

Security Boulevard

The Home of the Security Bloggers Network

Community Chats Webinars Library
  • Home
    • Cybersecurity News
    • Features
    • Industry Spotlight
    • News Releases
  • Security Bloggers Network
    • Latest Posts
    • Contributors
    • Syndicate Your Blog
    • Write for Security Boulevard
  • Webinars
    • Upcoming
    • On-Demand
  • Chat
    • Security Boulevard Chat
    • Marketing InSecurity Podcast
  • Library
  • Related Sites
    • MediaOps Inc.
    • DevOps.com
    • Container Journal
    • Digital Anarchist
    • SweetCode.io
  • Media Kit

  • Analytics
  • AppSec
  • CISO
  • Cloud
  • DevOps
  • GRC
  • Identity
  • Incident Response
  • IoT / ICS
  • Threats / Breaches
  • More
    • Blockchain / Digital Currencies
    • Careers
    • Cyberlaw
    • Mobile
    • Social Engineering
  • Humor
Data Security Identity & Access SBN News Security Bloggers Network Threats & Breaches 

Home » Cybersecurity » Data Security » Nearly 800 Million Email Addresses Exposed in “Collection #1” Data Breach

Nearly 800 Million Email Addresses Exposed in “Collection #1” Data Breach

by David Bisson on January 17, 2019

A data breach known as “Collection #1” exposed approximately 800 million email addresses as well as tens of millions of passwords.

In the beginning of January, multiple people reached out to Australian web security expert Troy Hunt about a sizable collection of files hosted on cloud service MEGA. This collection, which is no longer available on MEGA, consisted of 12,000 separate files containing a total of more than 87 GB of data.

One of the individuals who contacted Hunt informed him that members of a popular hacking forum were spreading the word about the leaked information. Some of them even shared an image of the leak’s root folder, which is named “Collection #1.” Hence the name for this data breach.

A screenshot of the “Collection #1” root folder. (Source: Troy Hunt)

In his analysis of the “collection of 2000+ dehashed databases and Combos stored by topic” contained in the root folder, Hunt found 2,692,818,238 rows made up of email addresses and passwords. A little less than half (1,160,253,228) were unique combinations. Digging down even further, Hunt discovered 772,904,991 unique email addresses and 21,222,975 unique passwords.

This data dump is larger than the majority of security incidents disclosed thus far. But there are a few that stand toe-to-toe with it. In October 2018, for instance, Yahoo agreed to pay $50 million as part of a settlement for a 2013 data breach that exposed all three billion of the web service’s accounts.

Though “Collection #1” derives its leaked information from a number of sources, Hunt decided to upload the dumped files to his Have I Been Pwned (HIBP) service. He did so partly because some 140 million email addresses and over 10 million passwords were new to HIBP. Adding that data could help users discover if they’ve been breached and compare (Read more...)

*** This is a Security Bloggers Network syndicated blog from The State of Security authored by David Bisson. Read the original post at: https://www.tripwire.com/state-of-security/security-data-protection/nearly-800-million-email-addresses-exposed-in-collection-1-data-breach/

January 17, 2019January 17, 2019 David Bisson Data breach, email, IT Security and Data Protection, Latest Security News, Password
  • ← Hackers Do Not Collect Stamps – They Pursue Your Data
  • Prices for Zero-Day Exploits Are Rising →

TechStrong TV – Live

Watch latest episodes and shows

Subscribe to our Newsletters

Get breaking news, free eBooks and upcoming events delivered to your inbox.
  • View Security Boulevard Privacy Policy

Most Read on the Boulevard

Identity Management Day: Cybercriminals No Longer Hack in, They Log In
Hackers Leak Hacker Data in Swarmshop Breach
YT$AW: FBI Cleans Up Exchange Servers, NSA Tips Microsoft 4 More Bugs
Salesforce DevSecOps: Avoiding Arrested Development
Majority of Mobile App Vulnerabilities From Open Source Code
GUEST BLOG: Secure your data for cyber resilience
Mayhem for API ❤️ GitHub: Seamless DevSecOps for your REST APIs
Tradecraft Training Q&A: How to Use the Dark Web for Your Investigations
5 Major Reasons for “Why is Cyber Security Important?”
How AI is Contributing to Global Warming and What it Can Learn from Bitcoin

Upcoming Webinars

Wed 21

Managing Open Policy Agent at Scale

April 21 @ 3:00 pm - 4:00 pm
Thu 22

A New Approach to Secure Web Gateways

April 22 @ 11:00 am - 12:00 pm
Mon 26

The Kubernetes Network (Security) Effect

April 26 @ 9:00 am - 10:00 am
Mon 26

Application Security: Moving at the Speed of DevOps

April 26 @ 1:00 pm - 2:00 pm
Wed 28

Cyber Attacks From the Open Source Perspective

April 28 @ 1:00 pm - 2:00 pm
Thu 29

Hack My Java Application: Demonstrating How Snyk and Red Hat Help Developers Stay Performant and Secure

April 29 @ 11:00 am - 12:00 pm
May 05

Managing Permissions and Entitlements is at the Core of a Zero Trust Model in the Cloud

May 5 @ 3:00 pm - 4:00 pm

More Webinars

Download Free eBook

Managing the AppSec Toolstack

Recent Security Boulevard Chats

  • Cloud, DevSecOps and Network Security, All Together?
  • Security-as-Code with Tim Jefferson, Barracuda Networks
  • ASRTM with Rohit Sethi, Security Compass
  • Deception: Art or Science, Ofer Israeli, Illusive Networks
  • Tips to Secure IoT and Connected Systems w/ DigiCert

Industry Spotlight

Three Wishes to Revitalize SIEM and Your SOC
Cybersecurity Data Security Endpoint Industry Spotlight Network Security Security Boulevard (Original) 

Three Wishes to Revitalize SIEM and Your SOC

April 16, 2021 Albert Zhichun Li | Yesterday 0
Breach Clarity Weekly Data Breach Report: Week of April 12
Cybersecurity Data Security Identity & Access Industry Spotlight Security Boulevard (Original) Threats & Breaches 

Breach Clarity Weekly Data Breach Report: Week of April 12

April 14, 2021 Kyle Marchini | 3 days ago 0
Securing Remote Health Care Post-COVID-19
Cloud Security Cybersecurity Data Security Governance, Risk & Compliance Industry Spotlight Mobile Security Security Boulevard (Original) 

Securing Remote Health Care Post-COVID-19

April 14, 2021 Mike Nelson | 3 days ago 0

Top Stories

U.S. Fingers Putin’s Cozy Bear for SolarWinds Attacks
Analytics & Intelligence Application Security Cloud Security Cyberlaw Cybersecurity Data Security Endpoint Featured Governance, Risk & Compliance Incident Response IoT & ICS Security Malware Network Security News Security Boulevard (Original) Spotlight Threat Intelligence Threats & Breaches Vulnerabilities 

U.S. Fingers Putin’s Cozy Bear for SolarWinds Attacks

April 16, 2021 Richi Jennings | Yesterday 0
YT$AW: FBI Cleans Up Exchange Servers, NSA Tips Microsoft 4 More Bugs
Analytics & Intelligence Cloud Security Cyberlaw Cybersecurity Data Security Endpoint Featured Governance, Risk & Compliance Incident Response Malware Network Security News Security Awareness Security Boulevard (Original) Spotlight Threat Intelligence Threats & Breaches Vulnerabilities 

YT$AW: FBI Cleans Up Exchange Servers, NSA Tips Microsoft 4 More Bugs

April 14, 2021 Richi Jennings | 3 days ago 0
Son of Stuxnet? Iran Nuke Site Hacked ‘by Israel’ (Again)
Analytics & Intelligence Application Security AppSec Cyberlaw Cybersecurity Deep Fake and Other Social Engineering Tactics Endpoint Featured Governance, Risk & Compliance Identity & Access Identity and Access Management Incident Response IoT & ICS Security Malware Network Security News Securing the Edge Security Awareness Security Boulevard (Original) Social Engineering Spotlight Threat Intelligence Threats & Breaches Vulnerabilities 

Son of Stuxnet? Iran Nuke Site Hacked ‘by Israel’ (Again)

April 12, 2021 Richi Jennings | Apr 12 0

Security Humor

via   the comic delivery system monikered   Randall Munroe   resident at   XKCD  !

XKCD ‘Post Vaccine Social Scheduling’

Join the Community

  • Add your blog to Security Bloggers Network
  • Write for Security Boulevard
  • Bloggers Meetup and Awards
  • Ask a Question
  • Email: info@securityboulevard.com

Useful Links

  • About
  • Media Kit
  • Sponsors Info
  • Copyright
  • TOS
  • Privacy Policy
  • DMCA Compliance Statement

Other Mediaops Sites

  • Container Journal
  • DevOps.com
  • DevOps Connect
  • DevOps Institute
Copyright © 2021 MediaOps Inc. All rights reserved.
Our website uses cookies. By continuing to browse the website you are agreeing to our use of cookies. For more information on how we use cookies and how you can disable them, please read our Privacy Policy.