X
Tech
Why you can trust ZDNET : ZDNET independently tests and researches products to bring you our best recommendations and advice. When you buy through our links, we may earn a commission. Our process

'ZDNET Recommends': What exactly does it mean?

ZDNET's recommendations are based on many hours of testing, research, and comparison shopping. We gather data from the best available sources, including vendor and retailer listings as well as other relevant and independent reviews sites. And we pore over customer reviews to find out what matters to real people who already own and use the products and services we’re assessing.

When you click through from our site to a retailer and buy a product or service, we may earn affiliate commissions. This helps support our work, but does not affect what we cover or how, and it does not affect the price you pay. Neither ZDNET nor the author are compensated for these independent reviews. Indeed, we follow strict guidelines that ensure our editorial content is never influenced by advertisers.

ZDNET's editorial team writes on behalf of you, our reader. Our goal is to deliver the most accurate information and the most knowledgeable advice possible in order to help you make smarter buying decisions on tech gear and a wide array of products and services. Our editors thoroughly review and fact-check every article to ensure that our content meets the highest standards. If we have made an error or published misleading information, we will correct or clarify the article. If you see inaccuracies in our content, please report the mistake via this form.

Close

Were you caught up in the latest data breach? Here's how to find out

Wondering if your information is posted online from a data breach? Here's how to check if your accounts are at risk and what to do next.
Written by Charlie Osborne, Contributing Writer
Cyber security with padlock concept

Knowing you've been involved in a data breach is half the battle.

Yuichiro Chino/Getty Images

Think you've been involved in a data breach? In this guide, we help you find out where and when, and we list the steps you should take next.

Data breaches are security incidents we now hear about every day. They strike every industry, every sector, and every country. Breach victims can be individuals, small businesses, non-profits, or Fortune 500 companies. 

Also: The best VPN services right now 

IBM estimates that the average cost of a data breach in 2022 for companies was $4.35 million, with 83% of organizations experiencing one or more security incidents. 

However, all the news coverage of the millions of dollars that corporations spend -- to repair damaged systems, perform cyber forensics, improve defenses, and deal with the legal ramifications of a data breach -- fails to convey the cost felt by individual customers involved. And we're not talking only about financial costs.

Also: How to delete yourself from internet search results and hide your identity online

For individuals, the damage can be more personal than figures on a balance sheet. And while financial costs may be a factor, individual victims may face targeted phishing campaigns, social engineering schemes, identity theft, and damage to credit. They may also experience anxiety or fear over how their leaked data will be used now, and in the future.  

Here's how data breaches occur, how they can impact you, and what you can do in the aftermath. 

How to find out if you've been involved in a data breach

1. Check to see if you've been contacted

Typically, your service provider will contact you through email or letters, explaining that your information has been compromised. 

However, companies may take weeks or months to contact you -- if they contact you at all. Unfortunately, many organizations will still prioritize secrecy over consumer protection in a bid to hush up incidents and protect their reputations.

Also: How to completely remove your data from LastPass's servers

Therefore, it is up to you to keep an eye on the news for any recently disclosed data breaches.

Recent reported data breaches include MCNA Dental, Dish Network, PharMerica, and Capita.

have I been pwned example

Have I Been Pwned is a search engine that you can use to see if your data has been breached.

Screenshot by Charlie Osborne/ZDNET

2. Visit Have I Been Pwned

Have I Been Pwned, operated by security expert Troy Hunt, is the first resource you should use to find out what data breaches you have been involved in and how extensively your data has been leaked. 

Also: Protect your data with a USB condom

The search engine allows you to search either by your email address or phone number and will flag any breaches containing your data when they happen by cross-checking billions of leaked records added to the Have I Been Pwned database.

If you type in your details and are rewarded with a green screen, congratulations, you haven't been involved in any notable data security incidents. However, if your data has been compromised, you will see a screen (shown below) telling you which breaches have impacted you. 

have I been pwned example
Screenshot by Charlie Osborne/ZDNET

3. Use a password manager

If you use a password manager, it may offer breach-monitoring services that will alert you when your passwords are exposed during a data breach. Password managers can periodically check for any evidence of your password and email combinations ending up posted online or being made available on the dark web, and will alert you to any changes you should be made aware of. 

Also: The best password managers right now

Should you become embroiled in a security incident, check where the compromised password is in use. You should always use different and strong, complex passwords to secure your accounts (another area a password manager can help), and this is why: once one service is compromised, the same password and user combination could lead to an exposed account elsewhere. 

Recycled credentials leaked online from company A could be used to access your account from company B, for example.

1password1

1password: an example of how passwords can be kept safe in a management vault.

Screenshot by Charlie Osborne/ZDNET

3. Consult a credit monitoring agency

Credit monitoring services, including Experian and LifeLock, are beginning to integrate data breach monitoring, too, as these situations can result in identity theft -- a criminal act that can severely impact your credit reports and scores. However, unless you have notifications enabled, you may not be warned of any changes unless you have logged in or you have checked your email. 

AlsoThe best identity theft protection and credit monitoring services

Many credit agencies now also offer data breach monitors on a free or paid plan basis. If a set of credentials belonging to you are found in a new data leak, these organizations will tell you -- allowing you to take action quickly.

Whether or not financial information is involved, if enough personal data is available online, ID theft and fraud are still risks. 

Unfortunately, credit monitoring services are now necessary to be alerted to suspicious activity that could place your reputation, finances, and creditworthiness at risk. However, even if you aren't willing to pay for a premium subscription, you should still consider signing up for a free option. 

Also: 4 ways to secure your remote work setup

If your payment card details, bank accounts, or other digital financial services have been compromised, call the provider immediately (or freeze your cards using the mobile app, if your app has that feature). You must also inform your bank or financial services provider so they can be on the lookout for suspicious and fraudulent transactions. 

Experian
Screenshot by Charlie Osborne/ZDNET

5. Change your passwords immediately

What you do next depends on the severity and type of data breach. The likelihood is that you have already had your personally identifiable information (PII) leaked in some form or another online regarding basic details -- such as your name and email address. In this scenario, there is not much you can do. 

However, if your online account details have been compromised, whether or not passwords are hashed, you should change them immediately. In addition, if you are guilty (as many of us are) of reusing password combinations across different platforms and services, you should change them immediately.

It's good practice, in any case, to change your online credentials at least every three to six months. Try to improve them with complex combinations. If you're not certain you can remember them, opt for a password manager

AlsoPersonally identifiable information (PII): What it is, how it's used, and how to protect it

nordpass
Screenshot by Charlie Osborne/ZDNET

6. Enable two-factor authentication

Whenever you can, enable two-factor authentication (2FA) -- especially after you've become a victim of a data breach. 

Two-factor authentication implements a second layer of security on your accounts, so if your credentials have been leaked, attackers would also need access to your email account or handset to grab the verification code required to access your account. Granted, 2FA is not foolproof, but it's better than relying purely on a compromised password to protect your privacy.

Two factor authentication
d3sign/Getty Images

7. Consider investing in a security key

Consider using a physical security key for any central "hub" accounts, such as your Gmail or Microsoft email address. 

A security key is one of the most reliable security options we have today. It might seem backward to use a physical device to secure an online account, but even if an attacker manages to steal credentials, they are denied access without the physical key when they attempt to log in from a new device.

Also: The best security keys you can buy

For example, Google's Advanced Protection Program requires members to use a physical key. This used to be quite an expensive investment, so it doesn't hurt that prices have dropped in recent years.

Security keys can take some time to set up, although the process is more streamlined than it used to be. As a tip, I would recommend purchasing a pair of keys so one lives on your desk -- or is with you when you're traveling -- and one stays firmly in a safe place as a backup.

Many vendors are now exploring passwordless authentication. Google announced the implementation of passwordless support for FIDO sign-in standards in Android and Chrome. Apple and Microsoft intend to follow suit. 

yubico
Screenshot by Charlie Osborne/ZDNET

How do data breaches happen?

According to IBM, the most common initial attack vector cyberattackers use to break into a company's network is the use of compromised credentials. 

Also: How to find out if an AirTag is tracking you

These credentials can include account usernames and passwords that are leaked online, stolen in a separate security incident, or obtained through brute-force attacks, in which automatic scripts try out different combinations to crack easy-to-guess passwords. 

Other potential attack methods are:

  • Magecart attacks: Companies like British Airways and Ticketmaster have experienced these assaults, in which malicious code is quietly injected into e-commerce payment pages to harvest your payment card information. You make an online payment to a reputable company, but your payment data is scraped and sent away to a cybercriminal.
  • Malicious code injected into website domains and forms: The same tactics can be used to grab other forms of data from customers and visitors, with data stolen directly from unaware victims visiting a legitimate service. 
  • Business Email Compromise (BEC) scamsBEC scams require an attacker to pretend to be a company employee, contractor, or service provider. They latch on to email threads or contact a staff member -- such as one working in the payments or customer service departments -- to trick them into handing over information or paying an invoice to the wrong bank account. 
  • Insider threats: Sometimes employees have axes to grind, or cybercriminals make them an offer that they can't refuse. This can lead to your information changing hands, such as in the case of a Russian national arrested for trying to recruit US company workers to install malware on their employer's network. 
  • NegligenceUnsecured servers, left open and exposed online likely due to misconfigurations, are a principal reason for data exposure and breaches. Information may also be leaked accidentally by employees.
  • Falling for spam and phishing attempts: On an individual level, cybercriminals will try and get you to part with your PII and account information through spam emails, phishing domains, and more. 
  • Social engineering: A scammer may impersonate you to access your account. There have been cases where customer service reps from telecom providers made changes to an account after being given information on a victim that criminals obtained -- leading to SIM-swap attacks.

How do data breaches impact you?

If you've been involved in a data breach as a user or customer, your records may have also been exposed, stolen, or leaked online.

Your personally identifiable information, including your name, physical address, email address, work history, telephone number, gender, and copies of documents including passports and driving licenses, can all be used to conduct identity theft. 

Also: How to find and remove spyware from your phone

ID theft is when someone uses your information without permission to pretend to be you. They may use your identity or financial data to conduct fraud and commit crimes. This can include tax fraud (such as refunds sent to a cybercriminal's account rather than yours), opening up lines of credit and loans in your name, medical fraud, and making fraudulent purchases online.

Criminals may also telephone a company you use, such as a telecoms provider, and pretend to be you to dupe customer representatives into revealing information or making changes to a service, such as in the case of SIM-swapping attacks.

These scenarios can impact your credit score, make you financially responsible for a loan or payment you didn't agree to, and lead to serious stress and anxiety in cleaning up your name and finances. As cybercrime is global problem, it can be extremely difficult for law enforcement to prosecute the perpetrators. 

Also: How to protect and secure your password manager

Blackmail, too, can be a factor. When extramarital affairs website Ashley Madison experienced a data breach in 2015, some users were contacted by cybercriminals threatening to tell their partners, friends, and colleagues about their activities unless they were paid.

What happens when an attacker is inside a network?

The attacker may conduct surveillance first, mapping a network to find the most valuable resources or to discover potential pathways to jump into other systems.

Also: FBI warns of public 'juice jacking' charging stations. How to stay protected   

The majority of data breaches are financially motivated. Attackers may deploy ransomware to blackmail their victims into paying up to regain their access to the network. In so-called "double-extortion" tactics, hacking groups may first steal confidential information and then threaten to leak it online. 

Alternatively, some may grab and go, stealing the intellectual property they came for and then erasing their tracks. Others may test their access point and sell it to other cyberattackers via the dark web. 

Also: How to use Tor browser (and why you should)

In some cases, network intrusions are for one reason alone: to disrupt services and damage a company. 

Some miscreants download data and make these data dumps freely available online, posting them to resources such as Pastebin.

What is the dark web?

The Internet as a system can be divided into three layers: the clear web, the deep web, and the dark web. 

  • The clear web: The clear web is the internet most of us use on a daily basis. Millions of websites and pages are indexed by search engines, and you can access them from a typical browser, such as Safari, Chrome, or Firefox.
  • The deep web: The deep web is the layer underneath, which requires a specific browser to access. The Tor network and a VPN are typically required. Websites are indexed using .onion addresses, and the entire network is based on the principles of security and anonymity. This helps in legal applications -- such as circumventing censorship -- as well as illegal operations. 
  • The dark web: The dark web is the next layer down and is an area that is associated with criminal activity. This can include the sale of information, illegal products, drugs, weapons, and other illicit material. 

The terms dark web and deep web often are used interchangeably.

Also: Your guide to the dark web and how to safely access .onion websites

In this world, data is cheap and unnecessarily collected in bulk by companies that don't protect it effectively or govern themselves in data collection practices well. When a breach occurs, you are most often just offered a year or so of free credit monitoring.

Unfortunately, it is up to individuals to deal with the fallout; knowing you've been involved in a data breach is half the battle. Protecting yourself by maintaining adequate account security, changing your passwords frequently, and being on alert for suspicious activities are ways you can mitigate the damage these frequent security incidents can cause. 

Editorial standards