16.6 million
Troy Hunt's Have I Been Pwned (HIBP) service has ingested two major data breaches, adding a total of 16.6 million user records to its searchable database. The breaches originate from the Indian music streaming service Raaga (10.2 million records) and the French Government's Pass'Sport program (6.4 million records). Both breaches reportedly occurred in December 2025. The Raaga breach is particularly concerning as it includes passwords hashed with the obsolete and insecure MD5 algorithm, making them trivial to crack. This exposes affected users to a high risk of credential stuffing attacks across other online services. The Pass'Sport breach exposed personally identifiable information (PII), including dates of birth, increasing the risk of identity theft and targeted phishing campaigns.
Two distinct data breach incidents have been publicly cataloged, affecting a large number of users in India and France.
While the root causes of the breaches were not detailed in the reports, the outcomes point to common security failures.
T1190 - Exploit Public-Facing Application), or a misconfigured database that was exposed to the internet.T1555 - Credentials from Password Stores: Implied by the exfiltration of hashed passwords from Raaga's database.T1530 - Data from Cloud Storage Object: A likely vector for a breach of this scale, involving misconfigured cloud storage.T1566 - Phishing: The primary follow-on attack that will leverage the stolen PII from both breaches.For individuals, detection is straightforward:
For organizations, this incident is a reminder to audit their own security practices.
This incident provides clear mitigation lessons for all organizations handling user data:
Strong Password Policy.Enforce the use of strong, unique passwords and, critically, use modern, salted hashing algorithms like Argon2 for storage.
Implement MFA to protect against credential stuffing attacks, as it prevents access even with a compromised password.
Mapped D3FEND Techniques:
Train users to recognize phishing attempts and to practice good password hygiene, such as not reusing passwords across different services.
The Raaga breach is a textbook example of the failure to implement a strong password policy, specifically on the storage side. All organizations must immediately audit their password storage mechanisms. The use of MD5 is unacceptable. The immediate technical recommendation is to migrate all password hashes to a modern, memory-hard algorithm like Argon2id. This process involves, upon next login, verifying the user's password against the old MD5 hash, and if successful, immediately re-hashing it with Argon2id and storing the new hash. This ensures that even if the database is breached again, the password hashes are computationally expensive to crack, rendering them useless to most attackers. This must be combined with user-facing policies like minimum password length and complexity, but the backend storage mechanism is the most critical defense against the consequences of a breach.
Multi-factor authentication is the single most effective countermeasure against the primary threat posed by the Raaga breach: credential stuffing. Organizations should assume their users' passwords will be compromised from third-party breaches. Therefore, relying on a password alone is insufficient. Implementing MFA—whether through authenticator apps (TOTP), hardware keys (FIDO2/WebAuthn), or push notifications—adds a second layer of security that a stolen password cannot bypass. For services handling sensitive data, MFA should be mandatory. For less critical services, it should be strongly encouraged with prominent user prompts. This technique effectively neutralizes the value of password dumps on the black market and is the best defense against account takeovers resulting from poor user password reuse.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats