26 Billion Pieces of Personal Information Exposed in Largest Data Breach Ever

Share This Article

Facebook
Twitter
LinkedIn
Business IT services

Even if you exercise extreme caution on the Internet, there is still a risk of your personal and financial details being exposed in a data breach. Hackers sometimes aggregate credentials and information from past breaches, creating a consolidated dataset that facilitates their attacks.

A recent incident known as the Mother of all Breaches (MOAB) exemplifies this, involving 26 billion records or 13 terabytes of data collected from previous leaks, breaches, and compromised databases.


While it may be challenging to pinpoint the owner of the stolen data, security researchers suggest that it could be a hacker, a data broker, or another service dealing with substantial amounts of data.

Even though the Mother of all Breaches (MOAB) doesn’t seem to consist of fresh data, there is still a potential online risk. It’s crucial to understand the details of this recent data leak and determine if you might be affected.

Identified below are the brands with the highest number of leaked records after a thorough examination of the compromised data. Many of these records were pilfered in previous breaches.

  • Tencent – 1.5 billion
  • Weibo – 504 million
  • MySpace – 360 million
  • Twitter – 281 million
  • Wattpad – 271 million
  • NetEase – 261 million
  • Deezer – 258 million
  • LinkedIn – 251 million
  • AdultFriendFinder – 220 million
  • Zynga – 217 million
  • Luxottica – 206 million
  • Evite – 179 million
  • Zing – 164 million
  • Adobe – 153 million
  • MyFitnessPal – 151 million
  • Canva – 143 million
  • JD.com – 142 million
  • Badoo – 127 million

In addition to information from the aforementioned companies, the data breach encompasses records from government entities in the United States, Brazil, Germany, the Philippines, Turkey, and various other nations.

Older Compromised Data Still Pose a Security Risk

Despite much of the data being dated, security researchers who uncovered it warn of potential risks such as identity theft, phishing attacks, targeted cyber attacks, and unauthorized access to users’ personal and sensitive accounts.


The primary risk lies in the reuse of passwords. When individuals use the same password across various websites and services, hackers who obtain credentials for one account can exploit them to gain access to other accounts. This underscores the importance of using strong, intricate, and unique passwords for all online accounts. While creating passwords independently is an option, the optimal approach involves using password managers that can generate and securely store complex passwords in a centralized location.

While we have encountered compilations of multiple breaches (COMB) in the past, the current one may be the largest on record. For instance, in 2021, a compilation containing 3.2 billion records surfaced. However, the Mother of all Breaches (MOAB) surpasses this, comprising a staggering 26 billion records all consolidated in one accessible location. To exacerbate the situation, the complete list is searchable.


If you wish to figure out whether your personal or financial details were exposed online due to this breach, request a free dark web scan.

Internet Safety Best Practices

Given that a substantial portion of the data in this leak is older, the likelihood of falling prey to an attack using these records is diminished. Nevertheless, it is prudent to remain vigilant and watch for any suspicious activity. This involves exercising caution when reviewing your inbox to avoid phishing scams and regularly monitoring your online accounts for indications of fraudulent activity or any anomalies.


Although most consumer antivirus software are effective in safeguarding against malware and various attacks, its capabilities are limited when it comes to the exposure of personal and financial data in a data breach or leak. This is why businesses cannot rely on consumer-grade AV products, and are highly encouraged to partner with a reputable IT company.

Given the unprecedented volume of data generated daily, substantial data leaks, such as the one mentioned, are likely to become more prevalent. Nonetheless, by exercising caution online and employing robust, intricate passwords for each account, the likelihood of falling prey to cybercrime can be significantly reduced.