Google has responded via its official X account to recent reports of an alleged data breach at Gmail. According to the company, there has been no security incident within Gmail itself, but rather misleading interpretations of data from existing credential collections.
Reports of a Gmail security breach impacting millions of users are false. Gmail’s defenses are strong, and users remain protected, Google said in a post on X.
The rumors arose after several media outlets reported that 183 million Gmail accounts had been compromised. These reports followed an update to Have I Been Pwned (HIBP), security researcher Troy Hunt’s platform, which added a new dataset on October 21 containing 183 million unique email addresses and associated passwords. This dataset, referred to as the Synthient Stealer Log Threat Data, contained data collected from various sources and threat intelligence platforms, according to HIBP.
The data did not originate from a single data breach. According to BleepingComputer, it consists of information stolen over the years through malware, phishing campaigns, credential stuffing, and other forms of data theft. Hunt reported that approximately 91 percent of the dataset was already known from previous leaks. However, approximately 16.4 million addresses did not previously appear in the HIBP database. Other sources, including LadBible and GizChina, estimate that it is a collection of approximately 3.5 terabytes of data with billions of records, compiled by the Synthient threat intelligence platform.
Google points to misinterpretations
According to Google, such compilations are often misinterpreted. The datasets are compiled from so-called infostealer logs and credential dumps circulating on the internet. They do not reflect a new attack on Gmail or any other specific platform. The company states that Gmail takes proactive action when large amounts of exposed login details are discovered, for example, by initiating password resets or warning users via security notifications.
Although there is no new leak at Gmail, security researchers point out that the presence of millions of login details in such collections is not harmless. Cybercriminals often reuse this data to log into other accounts or company networks. Users are therefore advised to change their passwords regularly and activate two-step verification.
This is not the first time Google has had to refute rumors of a data breach. Earlier this year, similar reports claimed that billions of Gmail accounts had been hacked, a claim later proven false. The current incident once again highlights the importance of careful reporting and correctly interpreting information from large-scale credential collections.