UK Govt Shares 585 million Passwords with Have I Been Pwned

UK Govt Shares 585 million Passwords with Have I Been Pwned

The United Kingdom’s National Crime Agency has contributed more than 585 million passwords to the Have I Been Pwned service that lets users check if their login information has leaked online.

Just like with the passwords coming from the FBI, this massive collection has been added to the Pwned Passwords data that allows searching if a password has been compromised.

NCA’s password collection comes from the agency’s National Cyber Crime Unit (NCCU), gathered during investigations of cybersecurity incidents.

Also Read: Spam Control Act: 4 best practices organizations must consider

Troy Hunt, the creator of the Have I Been Pwned (HIBP) service, announced today that after importing and parsing the data from the NCA a set of 225,665,425 passwords were found to be completely new.

Even if less than half the NCA password collection was added to the live Pwned Passwords data, it still makes for a significant contribution, Hunt says in a blog post today.

“Now, keep in mind that before today’s announcement, there were already 613M of them in the live Pwned Passwords service (and many millions more in my local working copy waiting for the next release), so the NCA’s corpus represented a significant increase in size” – Troy Hunt

HIBP’s Pwned Passwords project lets law enforcement agencies in multiple countries add passwords found during investigations. Thus, other services using the Pwned Passwords API can protect their users against account takeover attacks.

Also Read: How do ransomware attacks happen?: Here are 7 ways to protect you from it

The NCA told Hunt that the source of the passwords was a cloud storage location belonging to a UK business that unidentified actors were using to deposit compromised login data.

The investigators realized that the credentials came from multiple data breaches and that third parties could access them “to commit further fraud or cyber offences.”

With NCA’s recent contribution, the number of credentials in the Pwned Passwords service increased by 38%, to more than 847 million.

Privacy Ninja

Recent Posts

Enhancing Website Security: The Importance of Efficient Access Controls

Importance of Efficient Access Controls that every Organisation in Singapore should take note of. Enhancing…

1 week ago

Prioritizing Security Measures When Launching Webpage

Prioritizing Security Measures When Launching a Webpage That Every Organisation in Singapore should take note…

2 weeks ago

The Importance of Regularly Changing Passwords for Enhanced Online Security

Importance of Regularly Changing Passwords for Enhance Online Security that every Organisation in Singapore should…

2 weeks ago

Mitigating Human Errors in Organizations: A Comprehensive Approach to Data Protection and Operational Integrity

Comprehensive Approach to Data Protection and Operational Integrity that every Organsiation in Singapore should know…

3 weeks ago

The Importance of Pre-Launch Testing in IT Systems Implementation

Here's the importance of Pre-Launch Testing in IT Systems Implementation for Organisations in Singapore. The…

4 weeks ago

Understanding Liability in IT Vendor Relationships

Understanding Liability in IT Vendor Relationships that every Organisation in Singapore should look at. Understanding…

1 month ago