“Probe Uncovers as Many as 600 Million Passwords for Facebook and Instagram Kept in Unencrypted Text”

"Probe Uncovers as Many as 600 Million Passwords for Facebook and Instagram Kept in Unencrypted Text"

“Probe Uncovers as Many as 600 Million Passwords for Facebook and Instagram Kept in Unencrypted Text”

### Meta Penalized €91M for Keeping 600 Million Passwords in Plain Text: An In-Depth Analysis of the Breach

In a landmark decision, Meta, the parent organization of Facebook and Instagram, has been penalized €91 million (about $101 million) following revelations that approximately 600 million user passwords were stored in plain text. This troubling security failure not only compromised sensitive user details but also sparked serious concerns regarding the company’s data protection measures.

#### The Breach: Chronology and Discovery

The breach was identified in 2019, but inquiries uncovered that the problem had been ongoing for an astonishing seven years, tracing back to 2012. Throughout this period, over 20,000 Meta employees had access to the passwords, posing a significant risk to user accounts. Although Meta did not reveal the specific number of impacted accounts, a senior staff member indicated that the breach involved as many as 600 million passwords stored in a readable manner.

#### Legal Consequences and GDPR Breaches

The Irish Data Protection Commission (DPC) carried out an investigation and determined that Meta had breached several General Data Protection Regulation (GDPR) provisions. The company neglected to inform the DPC of the personal data breach without delay, and it did not properly document the incident. Additionally, the DPC found that Meta failed to adopt suitable technical measures to protect users’ passwords from unauthorized access.

The GDPR, aimed at safeguarding the privacy and personal data of EU citizens, permits fines up to 4% of a company’s global revenue for infringements of privacy protocols. Considering the magnitude of the breach, numerous experts contend that the levied fine appears disproportionately minimal in relation to the potential risks and repercussions stemming from such a severe security failure.

#### Possible Impacts for Users

The ramifications of this breach are extensive. With email addresses and passwords laid bare, attackers could have seamlessly taken control of hundreds of millions of Facebook and Instagram accounts. This would not only jeopardize personal data but also expose private messages meant for a limited audience. The likelihood of identity theft, fraud, and other nefarious activities is significant, raising concerns about user confidence in Meta’s platforms.

#### Industry Responses and Future Implications

In the wake of this incident, industry professionals and privacy advocates are advocating for harsher penalties for firms that fail to adequately secure user data. The relatively minor fine imposed on Meta has ignited discussions regarding the efficacy of existing regulations and the necessity for more rigorous enforcement actions. As highlighted by 9to5Mac, it may only be when regulators enforce fines that genuinely affect companies’ financial health that we will observe a shift in the seriousness with which they treat privacy and security violations.

#### Conclusion

The Meta password breach serves as a stark reminder of the necessity for strong data protection practices in today’s digital landscape. As companies continue to amass extensive amounts of personal information, the obligation to safeguard that data becomes ever more critical. For users, this occurrence highlights the importance of being vigilant in managing online accounts, including utilizing strong, unique passwords and two-factor authentication. As the realm of digital privacy changes, both companies and users must stay proactive in tackling security challenges to safeguard sensitive information.