x
Breaking News
More () »

Your password is probably for sale on the dark web, here's how to check

In a shadowy corner of the Internet lies the "dark web" -- a part of the online universe that requires specialized software to access. Encryption technology allows users to buy and sell illegally and communicate confidentially while concealing their identities.

In a shadowy corner of the Internet lies the "dark web" -- a part of the online universe that requires specialized software to access. Encryption technology allows users to buy and sell illegally and communicate confidentially while concealing their identities.

In 2013, hackers stole the data and passwords of more than one billion Yahoo users. Last year, hackers began selling that personal information on the "dark web" -- dubbed "the hacker's playground." Experts estimate hundreds of millions of Internet passwords are compromised each year worldwide.

The stolen data is sold cheap. In 2015, the average price of login credentials for video streaming services like Netflix was as little as 55 cents. Online bank login usernames and passwords were going for a few hundred dollars in 2015; but the amount of money a hacker could then steal would make that a worthwhile investment for criminals.

After Adobe suffered a major breach in 2013 that included credit and debit card numbers being stolen, web security expert Troy Hunt wanted to protect victims who had their personal data compromised. He created a website called "Have I been pwned?" -- a free resource that allows consumers to see if their personal information was compromised in a breach.

"This site serves two primary purposes for me: firstly, it obviously provides a service to the public. Data breaches are rampant and many people don't appreciate the scale or frequency with which they occur," Hunt wrote on the website. "By aggregating the data here I hope that it not only helps victims learn of compromises of their accounts, but also highlights the severity of the risks of online attacks on today's internet."

For a list of frequently asked questions about the website, click here.

To check if your personal data may have been breached, click here, then enter your email address.

It is important to note that just because your email comes back with no evidence of being breached, your information could still be compromised. The breach just might not have been made public yet.

The best way to protect yourself is by using secure passwords. Do not use the same password for multiple platforms. And, make your password complicated. Often, a phrase might be the best solution. For example, the password KCENemployeesGive100% includes capital and lowercase letters and a symbol -- while also being a phrase that is easy to remember. And no, that is not our actual password to anything.

Before You Leave, Check This Out