Fact-checked by Grok 2 weeks ago

Troy Hunt


Troy Hunt is an Australian cybersecurity researcher, software developer, and founder of , a free online service launched in 2013 that enables users to check whether their email addresses and passwords have been compromised in known data breaches.
Having begun his career in software development in 1995, Hunt worked for 14 years at , including seven years as an application architect in the region, before becoming an independent consultant. He has been recognized as a Microsoft Most Valuable Professional () for Developer Security since 2011 and as a Microsoft Regional Director since 2016, awards highlighting his contributions to the developer community and technical evangelism.
Hunt's notable achievements include authoring over 30 highly rated courses on , delivering security workshops and keynote speeches at global conferences, and testifying before the on the implications of data breaches. He maintains a prominent at troyhunt.com, where he analyzes security incidents and advocates for better online practices, and serves as a strategic advisor for cybersecurity firms such as and . Have I Been Pwned has aggregated data from hundreds of breaches encompassing billions of records, serving hundreds of thousands of users daily and being referenced by governments and national cybersecurity centers.

Early life and education

Early life

Troy Hunt was born in Australia in 1976. He grew up with an initial aspiration to become a pilot, influenced by his father who worked as one. His early years involved a balance of outdoor sports and daydreaming about aviation, reflecting a childhood marked by physical activity and familial career inspirations rather than immediate technical pursuits. By age 16 in 1992, Hunt had begun exploring entrepreneurial opportunities through , attempting to generate income via early endeavors that foreshadowed his later interests in software. This period represented a pivot from dreams toward self-directed problem-solving with computers, though details on formal family influences specific to tech remain limited in public accounts. His formative experiences in laid groundwork for hands-on experimentation, distinct from structured education.

Formal education

Troy Hunt began his formal education in at in , , enrolling in 1995. This program marked his initial structured exposure to computing concepts and introduced him to the , which he encountered for the first time during his studies. Hunt did not complete the degree, opting to leave the program after becoming disengaged. No other formal academic qualifications in or related fields are documented in his biographical accounts. His university experience laid an early technical groundwork, though his subsequent expertise developed primarily through practical rather than advanced degrees.

Professional background

Software development career

Following his completion of a computer science degree at in the mid-1990s, Hunt began his professional career as a , focusing on building applications for industries including , , and healthcare. He initiated work in 1995 while still at university, emphasizing web-based technologies from the outset amid the internet's early expansion. In 2001, Hunt joined in as a software developer, advancing through various departmental roles over 14 years until his departure in 2015. Initially tasked with core development duties, he later transitioned to an position, overseeing software delivery across the region and managing systems for pharmaceutical operations, including interactions with global vendors. This progression involved handling diverse technologies and cross-cultural teams, honing practical expertise in application architecture within a large-scale corporate environment. Hunt's development work centered on Microsoft technologies, including C#, , SQL Server, (SOA), , and practices. These experiences equipped him with foundational skills in constructing robust web applications, which provided a technical base for subsequent professional pursuits.

Shift to cybersecurity expertise

During his tenure as an application architect at from approximately 2007 to 2014, Hunt observed recurring security flaws in software development practices, particularly in web applications, which motivated his deeper engagement with cybersecurity. These vulnerabilities, often stemming from inadequate secure coding and configuration, highlighted a gap in developer education that traditional corporate roles failed to address effectively. Hunt's formal recognition in the field began in 2011 when he was awarded the Most Valuable Professional () designation for Developer Security, acknowledging his practical insights into integrating security into . Concurrently, he initiated early security blogging and tool development, including ASafaWeb, an automated scanner for common web vulnerabilities like and , which he released to aid developers in self-assessing risks. His writings emphasized techniques, urging practitioners to "hack themselves first" to preempt exploits. By 2012, Hunt expanded into educational content creation, authoring courses on the Top 10 risks, which addressed real-world flaws such as broken authentication and sensitive data exposure prevalent in of the era. Following his redundancy from in 2014, he transitioned to independent consulting in 2015, offering hands-on workshops that taught developers to identify and mitigate vulnerabilities in their own systems. This period marked his establishment as a web expert, with growing international outreach through global speaking engagements focused on practical, developer-centric practices.

Have I Been Pwned

Creation and technical foundation

Have I Been Pwned (HIBP) was created by in late 2013 as a response to escalating data , particularly the incident in October 2013 that exposed credentials from approximately 152 million accounts. The service addressed the absence of a centralized tool for individuals to check if their addresses appeared across multiple public datasets, highlighting risks from password reuse evident in overlaps such as 59% between and . Hunt's analysis of the revealed unencrypted password hints alongside , underscoring vulnerabilities in leaked data that users could not easily self-assess without aggregation. The initial technical foundation involved importing the breach dataset—comprising 152,445,165 accounts—as the first corpus, followed by incremental additions like (859,777 accounts) and (37,103 accounts). Hosted on Windows Azure for scalable storage and querying, the system enabled sub-millisecond searches across 154 million records at launch, prioritizing efficiency for a free, public web interface. To preserve user , breached passwords were stored solely as hashes, with no or direct linkage to personally identifiable information like email addresses; a separate Pwned Passwords later implemented , allowing clients to query the first five characters of a hash without revealing the full password. From its inception with around 150 million accounts, the HIBP database expanded through ongoing aggregation of verified data, reaching 1.4 billion records by 2016 and scaling to encompass billions of accounts by 2025 via integrations of large-scale leaks, including stealer logs contributing over 23 billion rows in early 2025 alone. This growth maintained the core architecture's emphasis on hashed, de-identified storage to mitigate re-identification risks while enabling notifications.

Data aggregation and breach notifications

Have I Been Pwned aggregates breach data from publicly available sources, including dumps verified for authenticity before incorporation, such as the 2013 Adobe breach exposing 153 million user records and the 2016 breach affecting 167 million accounts. Troy Hunt adheres to ethical guidelines prohibiting the purchase of stolen data or engagement with criminal markets, instead relying on legitimate disclosures from researchers, seizures, or post-breach publications to ensure the service aids victims without incentivizing further crime. The platform's ongoing process involves rigorous validation of submitted datasets, including cross-referencing with known patterns and excluding unverified or fabricated compilations, as demonstrated by the addition of stealer logs from January 2025 encompassing 71 million email addresses and passwords. By October 2025, HIBP catalogs 916 verified , cumulatively exposing from billions of accounts across sectors like , , and infostealer operations. Breach notifications operate through a voluntary subscription system where users register addresses for alerts upon detection in new dumps, with verification emails confirming ownership to prevent . An enables programmatic queries for breach involvement, supporting integrations by developers and services. Partnerships with password managers, such as and integrations via , extend notifications by automatically scanning user credentials against HIBP's database and prompting changes for compromised entries.

Security features and user privacy considerations

Have I Been Pwned (HIBP) employs in its service to validate user-submitted passwords without exposing full credentials. Users compute a hash of their password , then query the service with only the first five characters of the hash prefix; the responds with a range of matching hash suffixes and their frequencies, allowing clients to check for matches locally without revealing the exact hash. This approach segments the 500 million-plus leaked passwords into approximately one million possible prefixes, ensuring that each query anonymizes the input among thousands of potential hashes, thereby mitigating risks of direct credential exposure during checks. For email address searches, HIBP processes queries without storing submitted addresses from public checks, logging only minimal metadata such as IP addresses for operational security and rate limiting. Breached data itself is stored solely as unsalted SHA-1 and NTLM hashes of exposed credentials, with no plaintext recovery possible on the platform, and archived datasets are encrypted offline in a Microsoft Azure data center. Security is layered with HTTPS enforcement, Cloudflare protections, automated scans, and API rate limits to prevent abuse. The HIBP API facilitates integrations with password managers like , enabling automated checks of stored credentials via the same ranges, which supports proactive notifications without transmitting full user data to the service. Users can of notifications or domain searches to limit visibility, with double opt-in required for subscriptions. Privacy trade-offs arise from centralizing hashed data, which enhances utility for reuse detection but creates a potential target for attackers seeking to offline-crack common passwords via rainbow tables. Critics, including security researcher Jack Cable, have demonstrated theoretical attacks on , such as leveraging query ranges and password similarity patterns to narrow possibilities from 2^80 to feasible brute-force levels, potentially amplifying guessing advantages by factors of 12 or more in targeted scenarios. Troy Hunt maintains that such risks remain low in practice, requiring specific malicious intent and user errors like reuse, and prioritizes the service's overall awareness benefits over absolute , with no planned model changes as of 2019. Integrators like have responded by evaluating mitigations, such as similarity checks and user alerts for exposed passwords, while continuing use. Despite SHA-1's deprecation for other uses, its application here relies on prefix-only queries for segmentation rather than cryptographic , avoiding collision vulnerabilities in contexts.

Public outreach and contributions

Blog and written content

Troy Hunt's at troyhunt.com serves as a primary platform for detailed technical analyses of cybersecurity incidents, emphasizing from and practical recommendations for . Launched in late , the evolved from general topics to in-depth explorations of vulnerabilities, with hundreds of posts accumulating by 2016. Its content prioritizes first-hand dissections of real-world failures, such as inadequate responses and persistent weaknesses, drawing on data from public disclosures and Hunt's investigations. A recurring theme involves critiques of corporate lapses, including ineffective legal measures against leaks. For instance, in weekly updates during 2024 and 2025, Hunt examined the breach, where a court injunction failed to prevent the release of 94 gigabytes of passenger , highlighting how such tactics do not address underlying exposure risks. These posts underscore systemic issues like delayed notifications and reliance on outdated controls, using breach timelines and volumes to illustrate causal failures in prevention. Hunt frequently addresses password hygiene, advocating for unique, manager-generated credentials to counter reuse across sites, supported by statistics from aggregated breach data showing high duplication rates. His analyses link poor practices to account takeovers, providing step-by-step guidance on detection and recovery without endorsing unverified tools. In parallel, Hunt contributes to developer education through Pluralsight courses focused on secure coding. His 2014 course on Web Security and the OWASP Top 10 covers injection flaws, broken authentication, and sensitive data exposure, with over eight hours of training on .NET protections. Subsequent offerings, such as "What Every Developer Must Know About HTTPS" in 2017 and "Modern Web Security Patterns" in 2018, detail implementation of encryption, certificate pinning, and anti-tampering techniques to embed security in application design. These written and video resources aim to equip programmers with verifiable defenses against common exploits, based on framework-specific empirics rather than abstract theory.

Speaking engagements and training

Troy Hunt, as a Regional Director, has delivered keynotes and presentations at international conferences and corporate events worldwide, focusing on practical cybersecurity strategies derived from real-world breach data and defensive techniques. His talks emphasize interactive elements, such as audience discussions on and breach response, distinguishing them from static written content by adapting to participant queries in . For instance, in a March 2024 keynote at NDC Security in , Hunt explored origins through the lens of aggregated records from , highlighting patterns in leaked credentials and mitigation tactics. In 2025, Hunt's engagements increasingly addressed AI's role in evolving threats, including automated and exploitation, drawing on empirical trends from billions of compromised records. A October 2025 discussion underscored AI's dual potential for enhancing defenses while amplifying attack sophistication, advising organizations on proactive measures like enforcement based on observed failure rates in . These sessions, often recorded and shared via platforms like , have influenced enterprise policies by providing data-backed rationales for timely disclosures, without prescribing regulatory frameworks. Complementing keynotes, Hunt conducts hands-on workshops for technology professionals, teaching techniques to identify vulnerabilities in web applications before external exploitation. These sessions, tailored for enterprise teams, cover topics like ethical hacking and simulation, informed by Hunt's analysis of common attack vectors such as and , with participants practicing defenses in controlled environments. Delivered globally to groups including and private firms, the workshops prioritize empirical outcomes, such as measurable reductions in simulated breach success rates post-training.

Advocacy on corporate security practices

Hunt has consistently advocated for greater transparency in corporate disclosures, arguing that organizations should notify affected individuals promptly as a matter of ethical , beyond minimal legal requirements such as those under the UK GDPR or Australia's notifiable scheme. He contends that withholding information to safeguard brand reputation often backfires, allowing adversaries to control the narrative or enabling inaccurate reporting, while delaying victims' ability to mitigate risks like . In a September 2024 analysis, Hunt highlighted cases like Deezer's three-month delay in notifying 229 million users, illustrating how companies exploit regulatory loopholes that prioritize internal assessments over public accountability. Regarding password management, Hunt has pushed for mandatory public disclosure of storage mechanisms by websites, positing that social scrutiny would incentivize adoption of robust hashing algorithms like or over insecure methods such as or , without relying on heavy regulation. In a 2013 proposal, he reasoned that such transparency would expose systemic weaknesses empirically demonstrated in breaches aggregated via , countering the normalization of lax practices where companies claim security without verifiable proof. This approach, he argues, fosters industry-wide improvement through and evidence-based critique rather than unproven hype. Hunt has critiqued specific corporate platforms for practices enabling unauthorized access or distribution, such as Udemy's inadequate content verification in 2015, which allowed pirated security courses—including his own on ethical hacking—to proliferate under false instructor names. He attributed this to Udemy's marketplace model lacking rigorous pre-upload reviews, contrasting it with curated platforms like , and argued that such oversights reflect broader integrity failures where minimal oversight shifts burden to users, undermining trust in educational content on sensitive topics like cybersecurity. In addressing authentication lapses, Hunt has highlighted Mailchimp's reliance on non-phishing-resistant , such as app-based TOTP, which failed to prevent account compromises in campaigns targeting marketing lists. He advocates for corporations to implement keys or passkeys as standard, citing from real-world incidents where probabilistic MFA proves insufficient against determined adversaries exploiting user error or . On ransomware trends in 2025, Hunt emphasizes verifiable preparedness metrics—like segmented networks, immutable backups, and regular breach simulations—over reactive payments, which he views as incentivizing attacks without addressing root causes such as unpatched vulnerabilities or poor insider training. In October 2025 discussions, he warned that escalating tactics, including data exfiltration before encryption, demand proactive defense strategies grounded in empirical breach data, rather than hype around unproven tools, to reduce corporate vulnerability.

Personal security incident

2025 phishing attack and aftermath

In March 2025, Troy Hunt became the victim of a phishing attack that compromised his account, resulting in the unauthorized export of his blog's subscriber . On March 25, 2025, Hunt, fatigued from recent international travel and , received a phishing email addressed to his Mailchimp-specific inbox, disguised as an official notification from the service about a potential account restriction due to complaints. The email created a sense of moderate urgency without overt alarmism, prompting Hunt to click the embedded link and authenticate on a fraudulent domain (mailchimp-sso.com) by entering his username, password, and (OTP) from Mailchimp's app-based two-factor . The attackers, operating from an IP address in (198.44.136.84), promptly logged into Hunt's legitimate account—initially appearing as a London-based login in notifications—created an unauthorized , and exported the full subscriber list comprising approximately 16,000 records. This dataset included addresses, IP addresses, geographic coordinates (latitude and longitude), and subscription statuses, notably encompassing 7,535 records from users who had previously unsubscribed but whose data retained. Hunt discovered the breach shortly after when the phishing page failed to load post-OTP entry; subsequent Mailchimp alerts confirmed the suspicious activity, including the export. He immediately reset his password, revoked the attackers' , and contacted Mailchimp support, while the phishing domain was taken down by approximately two hours and fifteen minutes after the credential theft. In the aftermath, Hunt disclosed the incident publicly via a blog post published on March 25, 2025, prioritizing transparency to serve as an educational despite the personal embarrassment. He integrated the compromised data into the same day, issuing notifications to 6,600 affected individual email subscribers and 2,400 monitored domains, thereby alerting recipients to monitor for potential follow-on abuse. Hunt attributed his lapse to fatigue impairing judgment, highlighting how even experts with robust personal security habits remain vulnerable to well-crafted, contextually tailored under suboptimal conditions. He critiqued Mailchimp's as insufficiently resistant to —relying on OTPs that could be intercepted in real-time—and its policies for unsubscribed users, which amplified the breach's scope without clear justification or user deletion options. This event empirically demonstrated the limitations of individual vigilance alone, advocating instead for broader adoption of phishing-resistant technologies like passkeys and platform-level defenses to mitigate such risks systemically.

Recognition and impact

Microsoft affiliations and awards

Troy Hunt received the Most Valuable Professional () award for Developer Security in April 2011, recognizing his exceptional contributions to community knowledge sharing on technologies, including security and .NET practices. The program, administered annually, selects non-employee experts based on demonstrated impact through blogging, speaking, and tool development that advance developer skills and . Hunt's sustained efforts, such as authoring security-focused content and creating , have led to 15 consecutive renewals as of July 2025. In 2016, Hunt was appointed a Microsoft Regional Director, a honor for influential leaders who drive ecosystem growth, innovation, and collaboration in developer communities without Microsoft affiliation. This status highlights his role in bridging technology experts with Microsoft initiatives, particularly in .NET security and leadership. By July 2025, he had achieved 11 years in the program, reflecting ongoing recognition of his global advocacy for secure coding and response strategies.

Broader influence on cybersecurity awareness

Have I Been Pwned (HIBP) has significantly elevated public and professional awareness of data breaches by enabling users to query billions of compromised records, with the service processing datasets exceeding 23 billion rows by early 2025, including 493 million unique email addresses from stealer logs alone. This scale has translated into millions of daily site visits and hundreds of thousands of notification subscribers, prompting immediate actions such as password changes among affected individuals and organizations. Empirical evidence from breach disclosures shows that publicizing compromised data via HIBP correlates with sharp declines in the black-market value of stolen credentials, often dropping by up to 90% as victims mitigate risks and reuse across accounts becomes less viable. Hunt's transparency efforts have influenced corporate practices, encouraging notifications and integration of HIBP data into validation systems, which in turn fosters adoption of unique passwords and tools like password managers to combat . Studies leveraging HIBP alerts demonstrate that users exposed to notifications are more likely to credentials, contributing to measurable in persistent reuse behaviors over time, though reuse remains prevalent at nearly 50% of logins in observed systems. This data-driven approach contrasts with critiques of fear-mongering in reporting, where Hunt has emphasized verifiable impacts over exaggerated claims, arguing that unsubstantiated hype undermines trust without addressing root causes like poor credential hygiene. In 2025, amid record volumes—such as the addition of 183 million unique emails from aggregated stealer logs—Hunt highlighted AI's dual role in amplifying threats through automated attacks while enabling defensive tools, urging a focus on empirical patterns rather than speculative narratives. His advocacy for , grounded in real-world data from sources like HIBP, has shaped professional discourse by prioritizing evidence of attack vectors, such as reuse enabling lateral movement, over alarmist projections disconnected from observed outcomes. This has reinforced a pragmatic shift toward proactive measures, including mandatory checks and policy enforcement, in both individual and enterprise contexts.

References

  1. [1]
    Who, What & Why - Have I Been Pwned
    I'm Troy Hunt, a Microsoft Regional Director and Microsoft Most Valuable Professional, blogger at troyhunt.com, international speaker on information security ...
  2. [2]
    Bio and Photos - Troy Hunt
    Troy Hunt is an Australian security researcher and founder of the data breach notification service, Have I Been Pwned. Troy has a background in software ...
  3. [3]
    About - Troy Hunt
    I'm Troy Hunt, an Australian Microsoft Regional Director and Microsoft Most Valuable Professional for Developer Security.
  4. [4]
    Troy - This is me, 32 years ago, a 16 year old in 1992 trying to make ...
    Jul 2, 2025 · So great - I'm just a few years older and was teaching computer fundamentals (spreadsheets, word processing etc.) ...Missing: childhood | Show results with:childhood
  5. [5]
    Profile Interview: Troy Hunt - Infosecurity Magazine
    Sep 30, 2019 · If he wasn't outdoors playing sport, Troy's mind was normally busy planning his dream future career as a pilot. “My Dad was a pilot, and I ...Missing: aspiring | Show results with:aspiring
  6. [6]
    Troy Hunt, Have I Been Pwned? - Threat Picture
    Nov 20, 2022 · Australian-born Troy Hunt spent his childhood moving around the world and honing his computer skills. At university, he began teaching himself ...
  7. [7]
    Troy Hunt | Most Valuable Professionals - MVP Communities
    Troy has been building web applications in the finance, media and healthcare industries since the early days of the web in the mid '90s.Missing: achievements | Show results with:achievements
  8. [8]
    Q&A: Troy Hunt, haveibeenpwned.com - Infosecurity Magazine
    Troy Hunt is always busy. He writes blogs, he ... computer science at university. I didn't graduate as I got bored, and had I stuck with the degree ... graduating ...
  9. [9]
    10 Personal Finance Lessons for Technology Professionals - Troy Hunt
    Dec 31, 2018 · Any plans on going in to detail on your property investment strategy? For example how you choose your investment properties? Troy Hunt • 6 years ...
  10. [10]
    How to Break into Cybersecurity Without a Degree
    Oct 8, 2025 · Hunt initially worked in web development and transferred to cybersecurity without a formal degree in the field. His industry contributions and ...
  11. [11]
    Careers in security, ethical hacking and advice on where to get started
    Dec 13, 2016 · Great article Troy Hunt ! Thanks a lot for providing us wonderful courses @Pluralsight ! I am preparing to take my CEH exams next month and ...
  12. [12]
    An Interview with Troy Hunt - beanz Magazine
    His software skills include C# ASP.Net, SQL Server, SOA, SharePoint, Security, and Continuous Integration. In addition to giving presentations, ...
  13. [13]
  14. [14]
    What developers should know about security with Troy Hunt
    Troy Hunt is a leading security expert. Troy is a successful Pluralsight author and runs security workshops all around the world.
  15. [15]
    World-leaders in Cybersecurity: Troy Hunt - YouTube
    Apr 9, 2024 · Troy is a world-leading cybersecurity professional. He created and runs the Have I Been Pwned? Web site, and which contains details of the ...Missing: formal education degree university
  16. [16]
    </pfizer><pluralsight> - Troy Hunt
    May 14, 2015 · It was 2012 when I made the decision to become a Pluralsight Author. I'd been writing and speaking a lot about security in general and the OWASP Top 10.
  17. [17]
    Workshops - Troy Hunt
    I run security workshops that teach technology professionals how to break into their own applications – before someone else does.What Attendees Learn · It's Security, But It's For... · What Others Are Saying<|separator|>
  18. [18]
    Introducing “Have I been pwned?” – aggregating accounts across ...
    Dec 4, 2013 · Troy Hunt Today I found out I was pwned in the massive masterdeeds data breach. How do I go about finding out what they know about me ...
  19. [19]
    Frequently Asked Questions - Have I Been Pwned
    No password is stored next to any personally identifiable data (such as an email address) and every password is SHA-1 hashed.Missing: foundation | Show results with:foundation
  20. [20]
    Here's 1.4 billion records from Have I been pwned for you to analyse
    Dec 6, 2016 · The data includes 1.4 billion records of accounts in breaches, with personal info, domain, and sensitive breaches removed. It contains 1,574, ...Missing: database evolution history
  21. [21]
    Processing 23 Billion Rows of ALIEN TXTBASE Stealer Logs
    Feb 26, 2025 · We've ingested a corpus of 1.5TB worth of stealer logs known as "ALIEN TXTBASE" into Have I Been Pwned. They contain 23 billion rows with 493 million unique ...Missing: total | Show results with:total
  22. [22]
    The Ethics of Running a Data Breach Search Service - Troy Hunt
    Sep 25, 2017 · HIBP is not about trying to maximise the data in the system, it's about helping people and organisations deal with serious criminal acts.
  23. [23]
    Stealer Logs, Jan 2025 Data Breach - Have I Been Pwned
    In January 2025, stealer logs with 71M email addresses were added to HIBP. Consisting of email address, password and the website the credentials were entered ...Missing: total | Show results with:total
  24. [24]
    Who's Been Pwned
    Every breached website added to Have I Been Pwned appears here on the Who's Been Pwned page. As of today, there are 916 breached sites listed.Have Fun Teaching Data Breach · OnRPG Data Breach · ColoCrossing Data BreachMissing: creation | Show results with:creation
  25. [25]
    Get Breach Notifications - Have I Been Pwned
    Get notified if your email address appears in a future data breach. Have I Been Pwned will alert you when we find your email address is exposed.Missing: system | Show results with:system
  26. [26]
    API Documentation - Have I Been Pwned
    The Pwned Passwords API is freely accessible without the need for a subscription and API key. Each password is stored as both a SHA-1 and an NTLM hash of a UTF- ...Missing: foundation | Show results with:foundation
  27. [27]
    Have I Been Pwned is Now Partnering With 1Password - Troy Hunt
    Mar 29, 2018 · I'm announcing a partnership between HIBP and 1Password. This is the first of its kind for me and I've actively avoided anything of this nature until now.
  28. [28]
    Firefox Monitor will tell you when your passwords are compromised
    Sep 25, 2018 · Mozilla is not the only company that's partnered with HIBP to notify users about breaches. The password manager 1Password can also check its ...<|separator|>
  29. [29]
    Understanding Have I Been Pwned's Use of SHA-1 and k-Anonymity
    Jun 30, 2022 · This is the first 5 characters only of the hash and it's passed to the Pwned Passwords API as follows: https://api.pwnedpasswords.com/range/ ...
  30. [30]
    Validating Leaked Passwords with k-Anonymity - The Cloudflare Blog
    Feb 21, 2018 · This contribution allows for Pwned Passwords clients to use range queries to search for breached passwords, without having to disclose a complete unsalted ...Missing: foundation | Show results with:foundation
  31. [31]
    Privacy Policy - Have I Been Pwned
    The password is hashed client-side with the SHA-1 algorithm then only the first 5 characters of the hash are sent to HIBP following the Cloudflare k-anonymity ...
  32. [32]
    Attacks on Have I Been Pwned?'s model of k-anonymity - Jack Cable
    Jul 10, 2019 · June 26 - Response by 1Password that they are evaluating tradeoffs in the usage of HIBP. For the time being, 1Password plans to add an alert ...
  33. [33]
    It's a new blog! - Troy Hunt
    Apr 19, 2016 · It's been 434 blog posts over six and a half years. It's gone from being excited about a hundred visitors in a week to hundreds of thousands ...
  34. [34]
  35. [35]
  36. [36]
    Troy Hunt: Troy Hunt
    I write this blog, run "Have I Been Pwned" and am a Microsoft Regional Director and MVP who travels the world speaking at events and training technology ...Have I Been Pwned · About · It's a new blog! · Have I Been Pwned 2.0 is Now...
  37. [37]
    New Pluralsight course: Web Security and the OWASP Top 10
    Mar 19, 2014 · 8 hours of in-depth training for developers on (almost) everything they need to know to protect their .NET web apps.
  38. [38]
    What Every Developer Must Know About HTTPS - Pluralsight
    Jan 13, 2023 · This course teaches developers how to get their apps talking securely over the web, while avoiding the common pitfalls so many sites fall victim to.Missing: coding | Show results with:coding
  39. [39]
    New Pluralsight Course: Modern Web Security Patterns - Troy Hunt
    Apr 19, 2018 · A course on Modern Web Security Patterns which set out to highlight precisely these sorts of security constructs.Missing: coding | Show results with:coding
  40. [40]
    Speaking - Troy Hunt
    I deliver top-rated keynotes and conference talks on security and other technology concepts around the world.
  41. [41]
    Session Details: Cloudflare Connect Sydney
    Join Troy at Cloudflare Connect to hear stories from the frontlines of breach prevention and response, learn about attacks such as credential stuffing and IOT ...<|separator|>
  42. [42]
    Keynote: How I Met Your Data - Troy Hunt - NDC Security 2024
    Mar 6, 2024 · This talk was recorded at NDC Security in Oslo, Norway. #ndcsecurity #ndcconferences #security #developer #softwaredeveloper Attend the next ...Missing: speaking engagements
  43. [43]
    Have I Been Pwned Founder Troy Hunt talks Breaches ... - YouTube
    Oct 13, 2025 · I Been Pwned, Troy Hunt. Troy Hunt is an Australian security researcher and the founder of the data breach notification service, Have I Been ...<|separator|>
  44. [44]
    Breaches, Ransomware, and the One Trick to Stay Safe from Hackers
    Oct 13, 2025 · Troy Hunt, the founder and CEO of Have I Been Pwned, shares eye-opening insights on the evolving threat landscape of 2025 and beyond and how AI ...
  45. [45]
    Troy Hunt - Pluralsight
    Troy Hunt is a Microsoft Regional Director and MVP for Developer Security, an ASPInsider, and a full time Author for Pluralsight—a leader in online training ...
  46. [46]
    Troy Hunt | Saxton Speakers
    Troy speaks at many internal cybersecurity events for law enforcement agencies. He has testified before US Congress on Identity Verification in a Post-Breach ...
  47. [47]
    The Data Breach Disclosure Conundrum - Troy Hunt
    Sep 28, 2024 · The UK GDPR introduces a duty on all organisations to report certain personal data breaches to the relevant supervisory authority.Missing: policies | Show results with:policies
  48. [48]
    Should websites be required to publicly disclose their password ...
    Mar 5, 2013 · That is a fundamental problem. I propose that websites should be required to disclose their password storage mechanism. ... Hi, I'm Troy Hunt, I ...
  49. [49]
    The piracy paradox at Udemy - Troy Hunt
    Nov 30, 2015 · My Pluralsight courses get pirated all the time. I used to have Google alerts for them but frankly, the flood of emails I'd get each day just didn't justify ...
  50. [50]
    Security Expert Troy Hunt Falls Victim to Phishing Attack
    Mar 27, 2025 · In his blog post “A Sneaky Phish Just Grabbed My Mailchimp Mailing List,” Hunt described how he fell for a fake “Sending Privileged Restricted” ...
  51. [51]
    A Sneaky Phish Just Grabbed my Mailchimp Mailing List - Troy Hunt
    Mar 25, 2025 · The penny has just dropped that a Mailchimp phish has grabbed my credentials, logged into my account and exported the mailing list for this blog.
  52. [52]
    Troy Hunt's Mailchimp List Data Breach - Have I Been Pwned
    In March 2025, a phishing attack successfully gained access to Troy Hunt's Mailchimp account and automatically exported a list of people who had subscribed ...
  53. [53]
    Security expert Troy Hunt hit by phishing attack - Malwarebytes
    Mar 26, 2025 · On March 25, Hunt received a malicious email disguised as a legitimate notice from the company Mailchimp, which he uses to email his blog ...
  54. [54]
    Troy Hunt - Have I Been Pwned | LinkedIn
    Hunt created Have I Been Pwned, which allows site visitors to check whether their email has been part of a data breach. He created the free service in 2013 ...
  55. [55]
    11 Years of Microsoft Regional Director and 15 Years of MVP
    Jul 22, 2025 · This month marked the beginning of my 10th and 11th years as a Microsoft Regional Director (a biennial award), and the 15th year of being a Microsoft Most ...Missing: achievements | Show results with:achievements
  56. [56]
    The impact of “Have I been pwned” on the data breach marketplace
    Jan 19, 2016 · I mean, judging by what you mention here, every time one of these breaches is revealed, the value drops by 90%. While I'm sure the people buying ...
  57. [57]
    Password reuse, credential stuffing and another billion records in ...
    May 5, 2017 · Password reuse, credential stuffing and another billion records in Have I been pwned. The short version: I'm loading over 1 billion breached ...Missing: impact | Show results with:impact
  58. [58]
    Password reuse is rampant: nearly half of observed user logins are ...
    Mar 17, 2025 · In this post, we'll explore the widespread impact of password reuse, focusing on how it affects popular Content Management Systems (CMS), the ...Missing: manager | Show results with:manager
  59. [59]
    Inside the "3 Billion People" National Public Data Breach - Troy Hunt
    Aug 14, 2024 · If you find yourself in this data breach via HIBP, there's no evidence your SSN was leaked, and if you're in the same boat as me, the data next ...<|control11|><|separator|>
  60. [60]