A major data breach has exposed around 16 billion login credentials from platforms like Google, Apple, Facebook, and government services. Cybersecurity experts urge users to change passwords immediately, enable multi-factor authentication, and stay alert for social engineering attacks. The leak likely stems from infostealers and repackaged datasets, posing significant risks to online identities and financial security.

In one of the largest data breaches in history, approximately 16 billion login credentials from platforms including Apple, Facebook, Google, GitHub, Telegram, and government services have been leaked online. Cybersecurity researchers warn that threat actors could exploit this data to launch widespread attacks, urging users to change their passwords immediately and adopt stronger security measures.
The data breach, compiled from various sources such as infostealers, credential stuffing attacks, and repackaged breaches, vary significantly in size and origin. One of the largest sets contains around 3.5 billion records, predominantly linked to Portuguese-speaking users. Researchers at Cybernews, who investigated the breach, noted that it is difficult to determine how much of the data is unique due to repackaging and overlaps with previous leaks.
Expert warnings and recommendations
Ignas Valancius, Head of Engineering at cybersecurity company NordPass, advises users to act swiftly to protect their online identities.
“Users must be extra careful because information in the leaked datasets opens the door to pretty much any online service, from Facebook and Google to GitHub and Telegram. Even some government platforms were compromised,” said Ignas.
He continues:
“I recommend changing passwords immediately before the threat actors start poking around in your accounts. You need to act fast because platforms like Google, Apple, or Facebook are the gateways to your entire digital life, especially if you store passwords in browsers and don’t use multi-factor authentication (MFA) or passkeys.”
“If hackers manage to get their hands on your password for Google, Apple, or Facebook, stealing your money and identity may be easier than taking candy from a three-year-old.
“And I am sure that such cases will occur. The problem is – people reuse passwords. As many as 62% of Americans, 60% of Brits, and 50% of Germans admit doing so across multiple online accounts, our survey shows. People who do reuse passwords should immediately change all of their passwords, not only those that were leaked.”
“To check if your or your company’s credentials have been leaked, you can use our online free Dark web monitoring tool or our password manager with its built-in authenticator and credential and credit card monitoring tools.”
Increased risk of social engineering attacks
Following breaches of this scale, social engineering attacks often increase in frequency. Valancius cautions:
“I would like to draw your attention to one more thing. After major data breach, social engineering attacks tend to intensify, at least for a while. Breaches like this will probably expose a lot of people to social engineering attacks. So we all should be a bit more suspicious for some time.”
He further advises caution regarding suspicious messages:
“Be wary of unsolicited emails and messages, even if they seemingly are from Google, your bank, or even the police. If you receive such messages, be extremely careful because links can lead to pages that are designed to steal even more of your data. If you are not sure about the email or a message, it is better not to click on the link.
“Go directly to that company, organization, or agency’s website, log in there (or contact it directly via phone), and check if the message is real. Do not click on any links and do not reveal your data to unknown people calling you.”
Valancius urges the public to remain composed and avoid panic:
“And don’t get scared. Keep calm. Cybercriminals prey on confusion and ignorance. They try to scare people, hoping that victims will act on emotion. Don’t do that. Do not click on links that try to scare you or promise you riches.”
He adds that social engineering threats exploit human emotions rather than software vulnerabilities:
“In social engineering attacks, threat actors seek to manipulate the emotions of their potential victims instead of targeting technical vulnerabilities. These sophisticated attacks can lead anyone to reveal sensitive data, unknowingly help cybercriminals bypass security measures, or install malware.
“While no one is fully immune to social engineering attacks, awareness and proper training can significantly mitigate risks. Threat actors often combine two elements: time pressure and emotion. Another common social engineering tactic is trying to establish trust with the message recipient. That’s why educating your team about social engineering threats is essential.”
Security measures to mitigate future risks
Valancius also recommends stronger authentication methods:
“I also recommend turning on multi-factor authentication. Anything – additional confirmation via email or phone, physical security keys, or biometric confirmation – is better than a password alone. And in cases like this, when passwords from digital gatekeepers leak, MFA could be your saving grace.
“Use passkeys wherever possible. Most future-forward websites allow logging in with passkeys, a new and alternative method of online authentication. This technology is currently considered the most promising alternative to passwords and is greatly supported by most tech giants, including Apple, Microsoft, and Google.”
About NordPass
NordPass is a password management solution developed for both consumers and businesses. It uses advanced encryption to ensure that all passwords are stored securely on users’ devices. Built with usability and security in mind, NordPass allows access to credentials across desktop, mobile, and browser platforms. It is developed by the team behind NordVPN, a trusted cybersecurity brand used by over 14 million users globally.

Himani Verma is a seasoned content writer and SEO expert, with experience in digital media. She has held various senior writing positions at enterprises like CloudTDMS (Synthetic Data Factory), Barrownz Group, and ATZA. Himani has also been Editorial Writer at Hindustan Time, a leading Indian English language news platform. She excels in content creation, proofreading, and editing, ensuring that every piece is polished and impactful. Her expertise in crafting SEO-friendly content for multiple verticals of businesses, including technology, healthcare, finance, sports, innovation, and more.