Gmail Data Breach: Over 183 Million Google Accounts Exposed Through Malware, Users Urged to Secure Accounts

A massive Gmail data leak exposed over 183 million accounts through malware-infected devices, not Google servers. Learn how to check compromised emails, enable 2FA security, and follow cybersecurity best practices to protect Google accounts from future data breaches.

Gmail Data Breach: Over 183 Million Google Accounts Exposed Through Malware, Users Urged to Secure Accounts

A major cybersecurity issue has emerged this month, with a newly found email data breach compromising around 183 million email accounts, including millions of Gmail users. The data breach tracking website Have I Been Pwned (HIBP) initially reported the event on October 21, 2025, when it added the dataset known as the "Synthient Stealer Log Threat Data".

How Gmail Data was Stolen: The Role of Infostealer Malware

According to experts, this incident was caused by infostealer malware, which infects personal computers and discreetly collects login data. Email addresses, passwords in plaintext, and in many cases, browser cookies and login tokens were among the information obtained. These tokens can enable hackers bypass two-factor authentication (2FA) and get access to accounts without requiring a password.

What Experts Discovered About The Gmail Leak

Synthient LLC produced the Synthient dataset, which includes logs from thousands of malware-infected machines. Instead of a single organisation being hacked, this data was collected on a continuous basis from compromised machines around the world. It covers data from not only Gmail, but also several other prominent email services.

Cybersecurity researcher Troy Hunt confirmed that anyone can search the exposed data on the HIBP website using their email, password, or domain name. Early analysis found that a large percentage of the hacked accounts belonged to Gmail users, with many passwords stored in plain text, making them easy targets for attackers.

How Gmail Users and Organizations Can Stay Protected

For Individual Users:

  • Change your password immediately and use a strong, unique one not used on other sites.
  • Run Google’s Security Checkup to find and remove unfamiliar devices or suspicious third-party apps.
  • Turn on two-step verification (2FA), use a hardware key or passkey instead of SMS for better protection.
  • Avoid reusing passwords across multiple accounts to reduce future risks.

For Businesses and Organizations:

  • Enforce strong password policies and regular password changes.
  • Implement multi-factor authentication (MFA) for all employee accounts.
  • Use advanced anti-malware tools to detect and prevent credential theft.
  • Conduct cybersecurity awareness training to help employees identify phishing attempts and unsafe links.

Although Google’s servers were not compromised, this incident proves that malware-infected personal devices can still put sensitive data at serious risk. As cyber threats continue to evolve, both individuals and organizations must stay vigilant by adopting strong security habits, regular system checks, and reliable data protection measures to keep their digital identities safe.

Information referenced in this article is from The Economic Times