Your Gmail address and password may be found along with other personal data in one of the huge hacked databases circulating on the Dark Web. You will soon find out thanks to an Android function.

Your Gmail address and password may be found along with

Your Gmail address and password may be found along with other personal data in one of the huge hacked databases circulating on the Dark Web. You will soon find out thanks to an Android function.

Every day, billions of pieces of personal information are shared – often for a fee – on Dark Web forums prized by hackers. It is therefore hardly surprising that 90% of Internet users are afraid of having their passwords hacked! The compromise of personal data is a serious problem, especially with the context of the war in Ukraine, which has increased the number of cyberattacks against companies or public bodies by 140% in Europe since February 2022 – France is fifth most targeted country for ransomware in the world ! – and the acceleration of the digital transition.

But the security vulnerabilities exploited do not only come from users. Indeed, cybercriminals have a habit of targeting major platforms, such as Deezer, Dropbox, Canva, LastPass and Twitter, in order to steal sensitive data directly from their servers. The information, after passing through the Dark Web, is then used to carry out various cybercriminal actions and campaigns. And the problem is that Internet users are not always aware and do not necessarily realize the extent of the violation. To remedy this, Google announces in a blog post the deployment of a new function on Android, called Dark Web Report.

Dark Web Report: Find out if a Gmail address is compromised

With Dark Web Report, Google performs an analysis in the hacked databases it identifies to see if it finds the user’s Gmail address there. If this is the case, he provides him with the instructions for the sequence of events. If the password is present in one of the databases, it is strongly advised to modify it on the platform or the application in question, as well as on the services using the same – remember in passing that it is strongly advised not to use the same password for several services. US users can also search for other personal information, such as their social security number. Please note that the scan must be performed manually, as Google will not automatically notify Gmail users if their address has been hacked. Also, this feature is only available for personal accounts, not Workspace accounts, and only in the US on the Google One site and app. However, it should soon arrive in France, because the Mountain View firm has announced that more than 20 countries will benefit from it in the coming months.

©Google

This new feature complements the security measures offered by Google. We are thinking in particular of Check-up Passwords, deployed in 2019 in its password manager, which allows you to know if your identifiers have been hacked, their level of security and if some of them have been used several times. Dark Web Report arises as an alternative to Have I Been Pwned? – which could be translated as “has my password been hacked?” (see our article) – and to the pCloud data breach checker. Effective and important tools because, if we discover that we are concerned, we can take the necessary measures to protect ourselves!

ccn5