A massive data breach has exposed 16 billion login credentials across more than 30 separate datasets, leaving billions vulnerable and highlighting the critical need for data breach protection. According to the nonprofit Identity Theft Resource Center, the first half of 2024 saw over 1 billion data breach victims—a staggering 490% increase from the same period last year when approximately 183 million victims were recorded. Additionally, a major breach involving 2.7 billion records held by a Florida-based company has already triggered at least eight class-action lawsuits.
When our personal information is compromised in these breaches, sensitive data including full names, email addresses, birth dates, biometric data, passwords, mailing addresses, and even Social Security numbers can end up in the hands of criminals or on the dark web. Consequently, knowing what to do after a data breach becomes essential for everyone. In this comprehensive guide, we’ll explore the recent Shiny Hunters breach that put 2.5 billion Gmail users at risk and provide actionable steps for data breach prevention that you should implement immediately to protect your digital identity.
ShinyHunters breach exposes 2.5B Gmail users
In June 2025, notorious hacker group ShinyHunters successfully breached one of Google’s corporate Salesforce databases, putting approximately 2.5 billion Gmail users at risk. This incident marks one of the largest security breaches affecting a single tech platform in history.
How the Salesforce hack enabled access to Gmail data
The attackers didn’t exploit a technical vulnerability but instead employed sophisticated social engineering tactics. Shiny Hunters targeted English-speaking employees with voice phishing attacks (vishing), impersonating IT support staff during convincing phone calls. Furthermore, they tricked a Google employee into uploading malicious software, specifically a modified version of Salesforce’s Data Loader application.
Initially relying on the Salesforce Data loader application, the group has subsequently evolved to using custom Python scripts that perform similar functions. This multi-layered approach combining social engineering, phishing, and database exploitation maximized the breach’s impact. Despite Google’s robust security measures, these tactics proved “particularly effective in tricking employees”. Read more Your Ultimate Digital Privacy Guide: How to Stay Safe & Reclaim Your Data in 2024
What information was compromised in the breach
Google’s threat research team confirmed that the stolen data was “confined to basic and largely publicly available business information”. Specifically, the breach exposed:
- Business names and contact details
- Customer and company names
- Contact information and related notes for small and medium businesses
- Email addresses
Despite this disclosure, Google emphasized that no passwords were stolen during the breach. Nevertheless, security experts warn that even this seemingly innocuous information provides enough context for criminals to create highly convincing secondary attacks.
Why Google issued mass password reset alerts
Following the breach discovery, Google began notifying affected users via email on August 8. Despite passwords not being directly compromised, Google recommended that users update their security credentials immediately. This proactive approach was necessary because only about 36% of users “regularly update passwords”.
The urgency of these alerts stemmed from ShinyHunters’ evolution in tactics. Google’s Threat Intelligence Group observed that the hackers might “be preparing to escalate their extortion tactics by launching a data leak site”. Moreover, they noticed a significant increase in phishing attempts targeting Gmail users after the breach.
These attacks primarily take two forms: voice phishing campaigns and dangling bucket attacks. Many victims report receiving calls from the 650 area code (associated with Silicon Valley), with scammers impersonating Google security personnel alerting them to suspicious account activity. During these calls, attackers pressure users into “resetting” passwords and sharing new credentials, effectively locking legitimate account holders out of their inboxes.
ShinyHunters isn’t new to cybercrime. The group previously targeted major organizations including AT&T, Microsoft, Santander, and Ticketmaster. Nevertheless, the scale of this Gmail breach is unprecedented, necessitating immediate data breach protection measures from all users.
Google triggers global password reset after breach

Following the ShinyHunters breach, Google initiated an unprecedented security measure by triggering password resets for its 2.5 billion Gmail users worldwide. This decisive action came after detecting multiple “successful intrusions” into accounts despite no passwords being directly stolen in the Salesforce database breach. The company has advised all users to be vigilant about suspicious activities and implement stronger security measures immediately.
What is Gmail passkeys vs 2FA and which is safer?
Gmail users currently have two primary security options beyond passwords: two-factor authentication (2FA) and passkeys. Although both enhance account protection, they function differently:
Two-factor authentication requires an additional verification step after entering your password. This could include:
- Time-based one-time password (TOTP) codes
- SMS verification codes
- Authentication app prompts
- Hardware security keys
Passkeys, meanwhile, completely eliminate the need for passwords by leveraging device-specific authentication methods such as facial recognition, fingerprint scanning, or device PIN codes. This passwordless approach offers several advantages:
- Removal of password-related vulnerabilities (phishing, data breaches)
- Built-in two-factor security (device possession plus biometric verification)
- Resistance to interception unlike SMS-based 2FA codes
- Streamlined login process without manual code entry
Security experts overwhelmingly consider passkeys safer than traditional 2FA methods. Unlike 2FA, which still relies on potentially vulnerable passwords, passkeys utilize public-key cryptography where private keys never leave the user’s device. Additionally, passkeys are synchronized within ecosystems like Apple iCloud Keychain or Google Password Manager, enabling seamless access across devices.
How to respond to a Google password reset request
If you receive a Google password reset notification, take these immediate steps:
- Verify authenticity: Legitimate Google emails come from accounts.google.com domains, not suspicious variants like google-support.biz
- Check account activity: Access your Google security dashboard at myaccount.google.com to review recent logins and identify unfamiliar devices or locations
- Change your password: Even if no unauthorized access is confirmed, update your password to something strong and unique (12-16 characters mixing cases, numbers, and symbols)
- Enable enhanced protection: If not already active, implement either passkeys or app-based 2FA rather than SMS verification
- Run security checkup: Use Google’s Security Checkup tool to identify and address vulnerabilities
Above all, remember that Google never contacts users by phone regarding security breaches. If you receive calls claiming to be from Google support (especially from the 650 area code), these are likely scammers attempting to steal your information.
Why Google asks password reset after Salesforce breach
Although no passwords were directly compromised in the Salesforce breach, Google implemented mass password resets due to several critical factors:
First, internal data revealed that only 36% of users “regularly update passwords”, creating a significant security vulnerability. Second, the stolen customer data provided attackers with enough context to craft highly convincing phishing attempts targeting Gmail users.
Most critically, Google’s Threat Intelligence Group observed that attackers were successfully bypassing existing security measures through sophisticated social engineering. The hackers impersonated IT support staff via phone calls—a tactic proven “particularly effective in tricking employees”.
As a result, Google implemented this proactive measure to counter the risk of secondary attacks. While the breach didn’t expose passwords directly, the combination of stolen business information and low password update rates created a perfect environment for successful account compromises through social engineering rather than technical exploits.
Scammers exploit breach using 650 area code phishing
Cybercriminals are currently exploiting the Google Salesforce data breach through sophisticated phishing campaigns, with many users reporting suspicious calls from the 650 area code—the same area code as Google’s Mountain View headquarters. This deliberate tactic creates an illusion of legitimacy, tricking recipients into believing they’re speaking with actual Google representatives.
How scammers are impersonating Google support
The scam typically begins with a call claiming to be from Google’s support team, warning victims about “suspicious access attempts” detected on their Gmail accounts. These fake support calls pressure users into immediate action, creating artificial urgency. During these conversations, scammers instruct victims to reset their passwords and share the new credentials. Once obtained, attackers lock legitimate owners out of their accounts, gaining complete control.
Reddit users have documented numerous instances of these voice phishing (vishing) attempts, noting that attackers specifically use the 650 area code to enhance credibility. Many victims receive both calls and emails titled “Security alert” that bypass Google’s security filters. The scammers’ technique has proven remarkably effective—even including verification codes that victims are pressured to share.
What to do when your information has been breached
If you suspect your account has been compromised, take these immediate steps:
- Change your Google Account password immediately
- Check for unauthorized activities in your Google account at myaccount.google.com/notifications
- Run Google’s Security Checkup to identify vulnerabilities
- Install trusted anti-virus software to remove potentially harmful programs
- Report suspicious emails through Google’s phishing reporting tools
Your Ultimate Digital Privacy Guide: How to Stay Safe & Reclaim Your Data in 2024 offers additional strategies for strengthening your online security beyond these immediate measures.
How to avoid Gmail phishing after data leak
Remember that Google will never call you unprompted about security issues. Indeed, considering there are billions of Gmail users, it would take over 1,141 years to make all those calls even if each took only 20 seconds. Whenever you receive communications claiming to be from Google:
First, verify all emails independently by going directly to accounts.google.com rather than clicking links. Second, never respond to requests for personal information via email, text, or phone. Third, be particularly suspicious of urgent-sounding messages, regardless of how convincing they seem.
Cybersecurity expert James Knight emphasizes that enabling multi-factor authentication and maintaining strong, unique passwords are your best defenses against these increasingly sophisticated attacks. Likewise, Google strongly recommends switching to passkeys, which use biometric verification and are inherently phishing-resistant.
Experts recommend steps to protect Gmail accounts

Security experts are urging immediate action following the massive Gmail breach. With over 60% of data breaches in 2021 involving stolen credentials or phishing, implementing robust security measures is essential for data breach protection.
Enable two-factor authentication or passkeys
First and foremost, enable stronger security methods beyond passwords. Two-factor authentication (2FA) adds an extra verification layer when signing in, making your account significantly harder to compromise. However, experts primarily recommend passkeys—a newer, more secure alternative to traditional 2FA.
Passkeys completely eliminate password vulnerabilities by using your device’s fingerprint, face scan, or screen lock. Unlike passwords, passkeys cannot be written down or accidentally shared with attackers. They’re inherently phishing-resistant since they verify device possession automatically. If you’re concerned about comprehensive security, Your Ultimate Digital Privacy Guide: How to Stay Safe & Reclaim Your Data in 2024 offers detailed instructions for implementing these advanced protection methods.
Review connected apps and revoke suspicious access
Regularly check third-party applications connected to your Gmail account. Visit myaccount.google.com, click on “Security,” then scroll to “Third-party apps with account access”. Promptly remove any unfamiliar or unused applications to minimize potential entry points for attackers.
Monitor for suspicious login activity
Certainly monitor your Gmail sign-in history to detect unauthorized access. Google displays your last 10 login records, including IP addresses, locations, and devices. Unusual login locations or unfamiliar devices warrant immediate password changes. Furthermore, Google sends automatic notifications about suspicious activities, which appear in your “Device activity and security events” page.
Use a password manager to avoid reuse
Password managers generate and securely store unique passwords for all your accounts. Google’s built-in Password Manager identifies compromised passwords and alerts you if your credentials appear in data breaches. Strong, unique passwords for each service essentially eliminate the domino effect where one compromised account leads to multiple breaches.
Check if your data was exposed using breach tools
Verify if your email has been compromised using services like Google’s Data Leak Checker or haveibeenpwned.com. These tools scan dark web repositories for your personal information. Setting up ongoing monitoring provides early warnings about future exposures, giving you time to take protective action before attackers can exploit your information.
National Public Data breach adds to growing threat
Another major security incident has compounded the ongoing threat landscape. The National Public Data breach exposed 2.7 billion records containing sensitive personal information of millions of Americans.
What is National Public Data and why it matters
National Public Data operates as a data aggregator based in Florida that sells background and criminal record checks through an API. The company, officially named Jericho Pictures, maintained extensive databases containing names, email addresses, phone numbers, Social Security numbers, and mailing addresses going back decades. Notably, the breach exposed 272 million unique Social Security numbers and over 161 million distinct phone numbers. This enormous data repository served investigators, background check websites, and various applications.
How this breach connects to the Gmail incident
Both breaches highlight a troubling pattern in 2025’s cybersecurity landscape. Like the Gmail breach, the NPD incident involves massive exposure of personal data that enables sophisticated phishing attempts. The compromised information from both breaches provides criminals with enough context for creating targeted attacks. Furthermore, both incidents demonstrate how stolen data quickly becomes ammunition for secondary attacks through social engineering rather than technical exploits.
Why cyber security breaches are escalating in 2025
Cyber threats have intensified dramatically in 2025. Currently, 87% of organizations experienced at least one breach in the past year. Additionally, cybercriminals are launching approximately 36,000 malicious scans per second to map and exploit digital infrastructure. The underlying cause is clear: adversaries have industrialized their approach—weaponizing automation, utilizing AI, and exploiting the dark web to fuel faster, smarter attacks. This evolution has created a 42% year-over-year spike in stolen credentials.
Conclusion
Data breaches have reached unprecedented levels during 2025, particularly with the ShinyHunters Gmail breach affecting 2.5 billion users and the National Public Data incident exposing 2.7 billion records. These attacks share a disturbing pattern—criminals no longer need to overcome sophisticated technical barriers but instead exploit human vulnerabilities through social engineering. Therefore, vigilance becomes our primary defense against these evolving threats.
Scammers continue to adapt their tactics with alarming efficiency. Fake support calls from the 650 area code demonstrate how attackers blend technical knowledge with psychological manipulation to steal credentials. Subsequently, they gain complete control over victims’ digital lives, accessing everything from personal correspondence to financial information.
Digital security requires immediate, proactive measures rather than reactive responses. Passkeys stand out as the most effective protection, eliminating password vulnerabilities altogether through biometric verification. Additionally, enabling two-factor authentication, using password managers, and regularly monitoring account activity significantly reduce your risk profile.
The rapid escalation of cyber threats demands a fundamental shift in our approach to online security. Criminals now launch thousands of malicious scans per second, while AI-powered attacks grow increasingly sophisticated. Undoubtedly, basic password protection no longer suffices against these industrialized attack methods.
Everyone must take personal responsibility for their digital security. Regular security checkups, suspicious activity monitoring, and staying informed about emerging threats constitute essential habits in this new reality. Above all, remember legitimate companies never request sensitive information through unsolicited calls or emails—regardless of how convincing they might appear.
Though cybercriminals continuously refine their methods, implementing strong security practices dramatically reduces your vulnerability. The time for action is now—before your personal information becomes another statistic in the next major breach.
Key Takeaways
The ShinyHunters breach and National Public Data incident expose how cybercriminals are weaponizing stolen information for sophisticated social engineering attacks. Here are the critical actions you must take immediately:
• Enable passkeys over traditional 2FA – They eliminate password vulnerabilities entirely through biometric verification and are inherently phishing-resistant
• Never trust unsolicited security calls – Google never calls users about breaches; scammers using 650 area codes are impersonating support to steal credentials
• Implement comprehensive account monitoring – Use Google’s Security Checkup, review connected apps regularly, and check breach databases like haveibeenpwned.com
• Update passwords immediately and use unique credentials – Only 36% of users regularly update passwords, making this simple step critically important for protection
• Recognize the new threat landscape – Cybercriminals launch 36,000 malicious scans per second and have industrialized their attacks using AI and automation
The scale of these breaches—affecting over 5 billion users combined—demonstrates that reactive security measures are no longer sufficient. Proactive protection through strong authentication methods and vigilant monitoring has become essential for digital survival in 2025’s threat environment.
Q2. How can I protect my Gmail account after this breach?
To protect your Gmail account, enable passkeys or two-factor authentication, use a password manager, regularly review connected apps, monitor for suspicious login activity, and perform Google's Security Checkup. Also, be cautious of unsolicited calls or emails claiming to be from Google support.
Q3. What are passkeys and why are they recommended over traditional passwords?
Passkeys are a more secure alternative to passwords that use biometric verification or device PINs for authentication. They're recommended because they eliminate password vulnerabilities, are phishing-resistant, and provide built-in two-factor security without the need for manual code entry.
Q4. How are scammers exploiting the Gmail breach?
Scammers are using sophisticated phishing tactics, including voice phishing (vishing) calls from the 650 area code (associated with Google's headquarters). They impersonate Google support staff, creating urgency to trick users into sharing their account credentials.
Q5. What should I do if I suspect my account has been compromised?
If you suspect your account has been compromised, immediately change your Google Account password, check for unauthorized activities in your account, run Google's Security Checkup, install trusted anti-virus software, and report any suspicious emails through Google's phishing reporting tools.