Massive Facebook Data Breach Hits 500 Million+ People | See If Your Data Has Been Compromised

Facebook App Angry Reaction Credit: Have a Nice Day Photo / Shutterstock
Text Size
- +

Toggle Dark Mode

Over 500 million have been affected by a Facebook data breach earlier this week. This information was published in a hacker forum with a list of detailed, sensitive information from millions of Facebook users. The number of users affected is deeply shocking, and there’s a high probability that some of us might be on that list of users whose information has been leaked. Here’s what you need to know and how you can find out if your information has been exposed.

What Happened to Facebook?

This last Saturday, a user of a hacker forum shared data from 533 million Facebook users from 106 different countries. Over 32 million users from the US were affected by this breach, along with 11 million users from the UK and 6 million users from India.

The leaked information includes everything from user’s Facebook ID, their names, phone numbers, locations, birthdays, and even email addresses. Basically, all of your sensitive information.

However, this wasn’t the first time this information has been available. Earlier this year, someone offered access to millions of Facebook users’ information for a fee. This time, however, the information was leaked entirely for free. So, the good news, if you can call it that, is that this is technically old information.

A Facebook spokesperson told Business Insider that this information had been retrieved because of a Facebook vulnerability that the company patched in 2019. If you created a Facebook profile after 2019, that means your information might be safe, or at least you shouldn’t be part of this data breach.

Still, that might not be the case for most of us, so you’ll still want to take measures to figure out if your information has been compromised.

Can You Find Out If Your Information Has Been Leaked?

By now, you’re probably wondering if your information has been leaked in this data breach. Fortunately, there’s one way to find out. A popular website to check if your information has been compromised is HaveIBeenPwned.com. This website lets you find out if your email or your phone number has been part of any data breach, not just Facebook’s.

All you need to do is follow the link and enter your email or your phone number. The website will tell you if you’ve been “pwned” or not. Meaning, you’ll see if your data has been compromised.

The greatest thing about the tool is that it’ll tell you when and where your email and phone number have been compromised. You can also see if your email or phone number has been shared on a public website.

What Happens If My Information’s Been Leaked?

If you’re part of the Facebook data breach, then you’ll need to be cautious from now on.

  • If your information is used by someone else, they can try to get into your Facebook account or even try to gain access to your email account. That’s bad, because your email account essentially acts as a key, and can grant access to other accounts, like your bank or Venmo.
  • Worst case scenario, someone can try to use this information to try to impersonate you and use this information to try to scam the people closest to you. Let your friends know that your information has been compromised and that they need to be careful if someone contacts them about you.

Whether your information was leaked or not, there are some things to practice to keep your accounts more secure.

How to Keep Your Information Safe

The silver lining is that we can learn from this experience, whether we were affected or not. It’s better to be safe than sorry, so use these tips to keep you and your information safe.

  1. First, try to share as little personal information as possible. Apps like Facebook and Instagram make it really easy to log in or create an account with your phone number. Although it’s convenient, you’re also exposing your personal phone number to both hackers and Facebook. Overall, try to keep the personal information you share online to a minimum.
  2. You should also consider using a separate email account for social media. Not only will you keep your personal account safer, but you’ll also minimize email spam.
  3. Use a stronger password. Believe it or not, people still use “password” as their password. No one’s judging here, but that type of password is the first one a hacker will use to try to get into your accounts. Make your accounts stronger by using capital letters, numbers, and symbols.
  4. Use different passwords for different platforms. If someone gets ahold of your password, it’s highly likely that they’ll try to access your email or other platforms. Facebook creator Mark Zuckerberg got hacked a few years ago because he was using the same password on several platforms. It can happen to any of us.
  5. That being said, it can be overwhelming to remember all your passwords, so get a password manager. They’re easy to use and will do the hard work for you.
  6. Finally, always use two-factor authentication. It also has other names (2FA), but this feature lets you add an extra layer of security to all your accounts. With two-factor authentication, an app or website will notify you on your phone that someone’s trying to log into your account or change your password. That way, no one can get in without your consent, and you’ll know if someone is trying to access your account instantly.

The bottom line is this: you shouldn’t trust Facebook or any other social media platform with private information. This data breach shows us Facebook isn’t as reliable as you may think it is, and it’s constantly under attack. 

Sponsored
Social Sharing