Megaleak distributed access data from 3 billion users in the network – so you protect your Accounts

Must read

Jeff Horseman
Jeff Horseman
Jeff Horseman got into journalism because he liked to write and stunk at math. He grew up in Vermont and he honed his interviewing skills as a supermarket cashier by asking Bernie Sanders “Paper or plastic?” After graduating from Syracuse University in 1999, Jeff began his journalistic odyssey at The Watertown Daily Times in upstate New York, where he impressed then-U.S. Senate candidate Hillary Clinton so much she called him “John” at the end of an interview. From there, he went to Annapolis, Maryland, where he covered city, county and state government at The Capital newspaper. Today, Jeff writes about anything and everything. Along the way, Jeff has covered wildfires, a tropical storm, 9/11 and the Dec. 2 terror attack in San Bernardino. If you have a question or story idea about politics or the inner workings of government, please let Jeff know. He’ll do his best to answer, even if it involves a little math.

Data security
Megaleak distributed access to data from three billion users in the network – so you protect your Accounts

Hackers have not only state institutions in the visor (the Icon)

Hackers have not only state institutions in the visor (the Icon)

© FangXiaNuo / Getty Images

In a huge Leak of the user name and passwords to be in the billions of Online Accounts open distributed in a network. You should do to protect themselves.

It is the biggest collection of user data, which was ever distributed in the network: the data of 3.27 billion online accounts of a vast number of websites are being offered free. Including from many popular sites and services such as Netflix. So it’s high time, the account secure.

New gelakten data are not, apparently, according to “cyber news”. The “Combination of Many Breaches” (collection of data leaks), short COMB, called a collection, combines, therefore, a large number of previous leaks of well-known Accounts in a large, searchable collection. While such data are often traded on specialized forums about the Darknet, it is freely accessible – and a treasure for any kind of Online Criminals. And: Because many users use the same combination of user name and password on multiple sites, are likely to be significantly more vulnerable than are listed. Because, of course, the well-known combinations to be tried on other pages.

So you find out whether you are affected

Since the stolen combinations of password and user name or E-Mail appear to be from previous Leaks, we can quickly check whether your Accounts are affected. The easiest way is on the side, “Have i been pwned”. If you type the E-Mail address, spitting out the database immediately, if, when, and where their own Zugangsaten have already been compromised.

An even better option is to change the data right there, where they are stored – so in the Browser, or operating system. Google Chrome and Mozilla Firefox allow you to directly in the Browser, including Apple’s Keychain-called password-storage warns, if passwords have been leaked or multiple use, indirectly, are at risk. For Google, you can find the passwords here Firefox users click this Link. iPhone users, the Keychain will find in the settings under “passwords”. Under password check (Chrome) or safety recommendations (iOS) you can then find the passwords, you should change dear.

This is the same deal, and if required, secure the pass will be suggested words. Practical: you forget the password, you can check it there all the same, the authentication is performed using the system password or, in the case of the iPhone via fingerprint or facial recognition FaceID, if these have been set up.

So easy secure passwords

The password proposals are also useful because many users still use a lot too simple passwords. Although the ideas to change the password is out of date, now. But too often the same password in use or uses to light variations, you should change all passwords urgently for the last Time – and in the process, to secure and different passwords set.

There is really only one important rule: The more complex the password, the harder it is to guess for a machine. The most important factor is the length is Under twelve character password should have, the more there are, the better. Also Uppercase and lowercase letters, Numbers and special characters to increase the complexity in addition. Very important: The password should be in this Form in dictionaries. A sequence of random diced words – so not exactly a well-known lyrics – is in order. Better characters, but without significance. What an expert to the numerous password-myths says, you can find here.

Clear recommendation for password-Manager

Since this can, of course, remember no man, there are pages of security professionals, a clear recommendation: Use a password Manager! The password was save in the Browser for a long time as uncertain, because the access saved data in clear text, Apple, Mozilla fixed this shortcoming, in the meantime, all of you. Who should often look between browsers and operating systems, and switching or additional searches for functions, nevertheless an external program. An Overview of the Stiftung Warentest tested password managers and their functions can be found in this article.

Double Safety

Who does not want to rely solely on the security of the password, you should set up a barrier for the Adoption of the own account: the so-called Two-factor authentication. It ensures that when you log in to a previously unknown device first, a further confirmation must be obtained before the Account will be released. The SMS can be a service such as Google Authenticator or a query on a trusted device. Many services and Apps offer the Option, in the meantime, for some it is even a duty. The Option is usually in the Account, or security settings, and is generally recommended.

Source: Cyber news

Also read:
Why you should immediately change your password – when you rather stay

The main thing is that k0mPliz1ert: this password-myths that we fall for it all

So you see with just two clicks, whether you have been hacked

Latest article

More articles