Google Stored G Suite Users’ Passwords in Plain-Text for 14 Years

After Facebook and Twitter, Google becomes the latest technology giant to have accidentally stored its users’ passwords unprotected in plaintext on its servers—meaning any Google employee who has access to the servers could have read them.

In a blog p… Continue reading Google Stored G Suite Users’ Passwords in Plain-Text for 14 Years

Twitter Plain Text Password Bug Prompts Users for Immediate Password Change

Twitter has warned its 330 million users to immediately change their passwords, as a result of a bug that caused passwords to be logged in plaintext before being hashed. Although Twitter says passwords are stored using the bcrypt hashing algorithm, it … Continue reading Twitter Plain Text Password Bug Prompts Users for Immediate Password Change

Unspecified GitHub Bug Internally Exposes Passwords in Plaintext

In a series of emails to its users, popular code repository website GitHub revealed that some account passwords were inadvertently collected in plaintext by their internal logging systems, prompting an immediate password reset for affected accounts. Gi… Continue reading Unspecified GitHub Bug Internally Exposes Passwords in Plaintext

Massive Data Breach Exposes 6.6 Million Plaintext Passwords from Ad Company

Another Day, Another Data Breach! And this time, it’s worse than any recent data breaches.

Why?

Because the data breach has exposed plaintext passwords, usernames, email addresses, and a large trove of other personal information of more than 6.6 Mill… Continue reading Massive Data Breach Exposes 6.6 Million Plaintext Passwords from Ad Company