Skip to main content
ukiyo journal - 日本と世界をつなぐ新しいニュースメディア Logo
  • All Articles
  • 🗒️ Register
  • 🔑 Login
    • 日本語
    • 中文
    • Español
    • Français
    • 한국어
    • Deutsch
    • ภาษาไทย
    • हिंदी
Cookie Usage

We use cookies to improve our services and optimize user experience. Privacy Policy and Cookie Policy for more information.

Cookie Settings

You can configure detailed settings for cookie usage.

Essential Cookies

Cookies necessary for basic site functionality. These cannot be disabled.

Analytics Cookies

Cookies used to analyze site usage and improve our services.

Marketing Cookies

Cookies used to display personalized advertisements.

Functional Cookies

Cookies that provide functionality such as user settings and language selection.

A global data breach puts 16 billion passwords at risk! Is this historic data leak a "declaration of the end of the password era"?

A global data breach puts 16 billion passwords at risk! Is this historic data leak a "declaration of the end of the password era"?

2025年06月21日 03:41

1. The Largest "Credential Tsunami" in History — What Happened

In the early hours of June 20, India’s NDTV Profit released an article titled "Massive Data Breach: 16 Billion Passwords Leaked." It reported that "an unprecedented 16 billion credentials were found on dark forums," making headlines worldwide.ndtvprofit.com

According to the article, the leaked 30 datasets contain tens of millions to 3.5 billion rows each, including Apple IDs, Google accounts, Facebook logins, as well as session tokens for developer GitHub and government services.


2. The Return of the "Mother of All Breaches"?

These numbers are impactful even when compared to the "MoAB (Mother of All Breaches: totaling 26 billion)" that caused a stir in January 2024. However, while MoAB was a "graveyard" of known leaks from the past decade, researchers point out that this set is different as it contains "numerous 'live' cookies and tokens siphoned from recently infected Infostealer devices."news.com.au


3. Where Did It Leak From? — The Dark Side of the Infostealer Economy

Forbes explains that "it wasn't the companies themselves that were hacked, but individual PCs and smartphones that were infected with malware, extracting credentials saved in browsers."forbes.com

In fact, MaaS (Malware-as-a-Service) like Raccoon, Vidar, and Lumma, available for tens of dollars a month, are the breeding ground for these crimes. The "logs" sold in encrypted ZIPs include not only passwords but also session tokens used for auto-login and autofill addresses and credit cards, allowing criminals to take over accounts instantly without 2FA bypass or phishing.


4. Expert Opinions and Skeptical Voices

UK security researcher Troy Hunt (administrator of Have I Been Pwned) posted on X, "The '16 Billion' headline is catchy, but only about a quarter of the leaks are new. There's no need to panic just by taking the numbers at face value."twitter.com
On Reddit's r/cybersecurity, skeptical threads surged, saying "it's just a repackaging of old data" and "a common tactic for media to earn clicks."reddit.com

Meanwhile, Tom’s Guide's live updates warn that "despite the mix of old and new, over 25 million fresh corporate VPN credentials from Q2 2025 onwards are included."tomsguide.com


5. The "Two Temperature Differences" Reflected by SNS

  • Panic Faction: "16 billion cases!? I need to change all my passwords immediately 💀" — A general user's post trends on X.twitter.com

  • Indifferent Faction: "Another 'biggest ever'? Just a repeat of MoAB" — A sarcastic comment on Reddit /r/pcmasterrace receives over 3000 upvotes.reddit.com

  • Pragmatist Faction: Paolo Ardoino, CEO of Tether, announced, "The concept of passwords has reached its limit. We are transitioning to 'PearPass,' which links biometrics with cryptographic keys," garnering attention in the Web3 industry.twitter.com

These reactions highlight the polarization between users who perceive the crisis as a personal issue and those desensitized by information overload.


6. Potential Damage Scenarios — What Could Happen

  1. Mass Credential Stuffing
    Automated tools log into Netflix, Steam, and Apple ID en masse. Even with a 1% success rate, 160 million cases could be breached.

  2. APT Intrusion via Government Email Exploitation
    The leaked list includes .gov and .mil domains, serving as a stepping stone for targeted attacks.the-sun.com

  3. Cryptocurrency Wallet "Empty Shots"
    By capturing session cookies instead of seeds, it is technically possible to bypass two-factor authentication for instant transfers.

  4. Improved Precision of AI-Generated Phishing
    "Vishing AI," which uses leaked emails as training data to deceive with texts resembling the victim, is entering the verification stage.


7. Corporate Reactions

  • Google declared on its official blog on the same day that "by 2025, passkey usage will be default ON for all accounts."

  • Apple was reported to be testing an "Automatic Passkey Migration Assistant" in iOS 19 beta.

  • Meta plans to introduce password-free "Meta Verified" sign-in to its Business Suite for enterprises.
    (※The announcements from each company are summarized from interviews with NDTV, Forbes, and Tom's Guide)ndtvprofit.com


8. Six Steps General Users Should Take

  1. Make passwords unique for all major services

  2. Adopt a password manager (such as 1Password / Bitwarden)

  3. Switch MFA from SMS to TOTP (such as Google Authenticator)

  4. Regularly check for email breaches on HaveIBeenPwned (free).reddit.com

  5. Delete unnecessary accounts & revoke old OAuth tokens

  6. Disable automatic cookie saving for critical sites with "Cannot autologin" settings


9. Legal Regulations and the Future of Passwordless

In the EU, the NIS2 directive is scheduled to be enforced in October 2025,including a clause that states "a fine of up to 7% of annual turnover for storing sensitive authentication information in plain text." The U.S. is also promoting the mandatory use of passkeys for federal agencies under the "National Cybersecurity Strategy." These regulations are likely to accelerate the transition from passwords to passkeys.Password→Passkeytransition.


10. Conclusion

The 16 billion record leak, when viewed by numbers alone, is certainly of "unprecedented" scale. However, the reality is a "mishmash" of old and new data,and the core threat lies in"the limitations of passwords themselves" and "user complacency." While technical solutions are gradually converging towards passkeys, the frontline remains "changes in human behavior." Each of us is being tested on whether we can become"another firewall."


Reference Article

Unprecedented 16 Billion Passwords Leaked in Massive Data Breach — Apple, Facebook, Google Logins Compromised
Source: https://www.ndtvprofit.com/technology/unprecedented-16-billion-passwords-leaked-in-massive-breach-apple-facebook-google-logins-compromised

← Back to Article List

Contact |  Terms of Service |  Privacy Policy |  Cookie Policy |  Cookie Settings

© Copyright ukiyo journal - 日本と世界をつなぐ新しいニュースメディア All rights reserved.