Cyber Security
Users Prefer Proton Mail Over Gmail After Millions Of Emails-Passwords Exposed In Data Breach
By Manali Kekade

Updated on Tue, May 27, 2025
Global law enforcement agencies are taking down major malware networks behind stalkerware and ransomware—tools used to spy, extort, and hack users’ systems. Such joint operations mark a strong step in cross-border collaboration in taking down the most dangerous cybercriminals and organizations.
Yet, these small wins are just the beginning.
Recently, a massive breach exposed 184 million passwords from major platforms such as Google, Microsoft, and Facebook. At the same time, the global inter-agency Operation “Endgame 2.0” uncovered millions of more stolen credentials, highlighting the rising volume of cyber threats.
So, what did the breach expose and how are agencies around the globe uniting against such threats?
Read on to explore!
Data Breach Reveals 184 Million Account Details Across Major Platforms
A recent discovery by cybersecurity researcher Jeremiah Fowler has unveiled a staggering online database containing over 184 million unique account credentials, including usernames, passwords, emails, and URLs for a wide array of applications and websites.
Among the affected services are household names such as Google, Microsoft, Apple, Facebook, Instagram, and Snapchat. The most worrying aspect is that the database also held credentials for bank accounts, financial platforms, health services, and even government portals.
What makes this breach particularly concerning is the complete lack of security measures. The file with millions of sensitive data points was found unencrypted, without any password protection, existing as a plain text file that was openly accessible.
Fowler’s analysis suggests the stolen data was harvested by "infostealer malware," a common tool used by cybercriminals to extract sensitive information from compromised systems. Once obtained, this data can be used for future cyber-attacks or sold on the dark web.
After finding the exposed database, Fowler quickly alerted the hosting provider, who removed its public access. However, the provider didn’t reveal who owned the file, so it’s unclear if it was accidentally exposed or made for malicious use.
Fowler reached out to people named in the file, and many confirmed that the account details and passwords were real.
While those behind the database are clearly at fault, users also share responsibility for protecting their digital lives. Jeremiah Fowler pointed out a common oversight: "Many people unknowingly treat their email accounts like free cloud storage and keep years' worth of sensitive documents, such as tax forms, medical records, contracts, and passwords, without considering how sensitive they are.”
“This could create serious security and privacy risks if criminals were to gain access to thousands or even millions of email accounts,” Fowler added.
The breach exposed many business accounts, increasing risks of ransomware and corporate spying. It also included government accounts, raising concerns about attacks on state and federal agencies.
Leaked emails can also fuel sophisticated phishing and social engineering campaigns, as criminals leverage past conversations and contacts to craft highly convincing scams.
In light of these constant threats, Fowler suggested a few key steps, such as regularly updating passwords and ensuring unique ones for each account. Further, adopting a password manager with multi-factor authentication (MFA), especially for financial accounts.
Make use of services such as HaveIBeenPwned to see if your details have been leaked, and if so, change those passwords immediately. Finally, watch for unusual activity on your accounts and keep your security software updated to fight off new malware.
This breach highlights that, despite the involvement of major platforms, protecting your data ultimately depends on personal vigilance. This is also driving a shift in consumer preference towards more secure emailing platforms.
Rising Data Breaches Push Users To Consider Proton Mail Over Gmail
Data breaches have made privacy a top concern, leading many users to reconsider their email providers. A recent survey by Android Authority shows more people are ready to switch from services like Gmail to ultra-private options like Proton Mail.
Proton Mail distinguishes itself by offering end-to-end encryption, ensuring that even the Proton team cannot access the contents of your inbox, a stark contrast to Google's model, which can access email data for advertising and other services.
However, the transition to a privacy-focused email service like Proton Mail is not without its trade-offs, as highlighted by Android Authority’s Calvin Wankhede. While he initially sought greater privacy by switching from Gmail, he found the practical limitations frustrating.
Proton Mail's end-to-end encryption, its core advantage, only works if both the sender and recipient use Proton Mail, which is still relatively uncommon. Additionally, the Android app was noted to lack standard features, such as rich text formatting and intuitive swipe navigation.
With only 1GB of free storage and important features behind a paywall, Wankhede felt the trade-offs weren’t worth it and went back to Gmail.
However, despite consumers sticking to Gmail, agencies around the globe are participating in coordinated efforts to fight cybercrime. The latest, like Operation Endgame 2.0, had some shocking revelations–read on!
Operation Endgame 2.0 Cracks Down On Major Cybercrime Networks
The fight against cybercrime is global, and "Operation Endgame 2.0" shows how international cooperation can disrupt dangerous hackers with joint efforts. The operation has led to arrests, domain seizures, and access to millions of stolen email addresses and passwords.
Following the operation, authorities have provided an extensive dataset to “Have I Been Pwned (HIBP)” , operated by cybersecurity expert Troy Hunt.
During Operation Endgame 2.0, German security authorities played a pivotal role, successfully taking offline 50 servers within Germany and shutting down 650 domains that were under the control of the cybercriminals.
HIBP has added 15.3 million email addresses and 43.8 million passwords to its database, helping people check if their accounts were compromised that cybercriminals would exploit across multiple sites.
International arrest warrants targeted 20 suspected Russian malware developers, including those linked to notorious strains like Trickbot and Qakbot, with the latter’s founder now being wanted in the U.S.
The financial impact on these criminal networks was also significant, with investigators seizing Bitcoin equivalent to 3.5 million euros and taking control of 300 servers globally from the perpetrators.
Investigations are ongoing with a focus on individuals connected to Bumblebee, DanaBot, HijackLoader, Latrodectus, Qakbot, Trickbot, and Warmcookie, used to download malicious software on devices.
Considering these incidents, it is clear that global cooperation is crucial in fighting cybercrime. However, at the same time, personal vigilance remains key to safeguarding one’s digital future–including opting for more secure messaging and emailing platforms.
Do you think switching to encrypted tools is enough to secure oneself in the current cybersecurity environment? Can cross-border operations be the answer to dismantling global cybercrime organizations?
Let us know your thoughts in the comments below!
First published on Tue, May 27, 2025
Enjoyed what you read? Great news – there’s a lot more to explore!
Dive into our content repository of the latest tech news, a diverse range of articles spanning introductory guides, product reviews, trends and more, along with engaging interviews, up-to-date AI blogs and hilarious tech memes!
Also explore our collection of branded insights via informative white papers, enlightening case studies, in-depth reports, educational videos and exciting events and webinars from leading global brands.
Head to the TechDogs homepage to Know Your World of technology today!
Disclaimer - Reference to any specific product, software or entity does not constitute an endorsement or recommendation by TechDogs nor should any data or content published be relied upon. The views expressed by TechDogs' members and guests are their own and their appearance on our site does not imply an endorsement of them or any entity they represent. Views and opinions expressed by TechDogs' Authors are those of the Authors and do not necessarily reflect the view of TechDogs or any of its officials. While we aim to provide valuable and helpful information, some content on TechDogs' site may not have been thoroughly reviewed for every detail or aspect. We encourage users to verify any information independently where necessary.
Trending TD NewsDesk
Qualcomm Buys Alphawave For $2.4B To Push AI And Autotalks To Boost V2X Tech
By TechDogs Bureau
IonQ, Nord Quantique And Quantum Brilliance's Moves Amid Threat To Traditional Computing
By TechDogs Bureau
Tesla’s Market Cap Drops $380B & Humanoid Robot Head Quits Amid Robotaxi Records Trouble
By TechDogs Bureau
Anduril Raises $2.5B Amid Partnership With Meta For A U.S. Army AR/VR Project
By TechDogs Bureau
Reddit Lawsuit Comes Amid Anthropic’s New AI Models For U.S. National Security Customers
By TechDogs Bureau
Join Our Newsletter
Get weekly news, engaging articles, and career tips-all free!
By subscribing to our newsletter, you're cool with our terms and conditions and agree to our Privacy Policy.
Join The Discussion