- Gmail says it didn’t suffer a massive data breach, despite claims
- The reported figure of 183 million passwords is primarily compiled from previously compromised credentials.
- Users may still have been breached and may be in danger – so stay on guard.
Google has released a statement following multiple allegations that Gmail suffered a security breach affecting millions of users.
In a post on X (formerly Twitter), the company denied the claims and said that “Gmail’s defenses are strong and users remain protected.”
“These inaccurate reports stem from a misunderstanding of infostealer databases, which regularly compile various credential theft activities occurring across the web. This does not reflect a new attack targeting any particular person, tool, or platform.”
91% old news
This post followed multiple media outlets reporting the whopping 183 million affected by the incident after Gmail users appeared on breach notification website HaveIBeenPwned (HIBP).
However, the breach has not been verified and the information appears to be a compilation of previous breaches, likely obtained through information-stealing malware, phishing, and credential stuffing attacks.
Troy Hunt, creator of HIBP, confirmed that 91% of the 183 million credentials had already been viewed, suggesting that this “breach” contains very little new information and is therefore unlikely to be linked to a specific incident.
That being said, Hunt acknowledged that there were also 16.4 million never-before-seen credentials — those that had never been disclosed in a data breach — possibly leaving a significant number of users exposed.
The advice is always the same: if you think you’ve been hit (or even if you just want to be careful), keep a close eye on your accounts for suspicious activity, especially your bank statements.
It may not seem like a big deal that a cybercriminal knows your email address, name, or date of birth, but this information can be used to take out loans or credit cards in your name, so be sure to use identity theft protection software if you think you’ve been affected.
The best identity theft protection for every budget




