We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.
Advertising Disclosure

vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

SurveyLama Breach: Data of 4.4 Million Users Exposed

SurveyLama Breach: Data of 4.4 Million Users Exposed
Hendrik Human Published on 7th April 2024 Cybersecurity Researcher

On the 1st of February 2024, the popular survey platform, SurveyLama, suffered a data breach, compromising 4.4 million users’ information. The information implicated in the breach includes users’ email addresses, names, passwords, and more.

The creator of Have I Been Pwned, Troy Hunt, was informed of the breach by an affected user in early February. Hunt confirmed that the breach did indeed happen by investigating the authenticity of the data and confirming it with SurveyLama. SurveyLama also informed him that they had already "notified the users by email.” Subsequently, the breach was added to the HIBP site on 2 April 2024.

Owned by Globe Media, SurveyLama is one of the most popular survey platforms in the world, renowned for its attractive payouts. It attracts millions of users globally who are looking for a convenient way to make a side income.

User information on SurveyLama was stored as either salted SHA-1, bcrypt, or argon2 hashes. While this does add a degree of security and means that the information cannot be read directly, it’s by no means unassailable. In particular, the salted SHA-1 hash function has known vulnerabilities, especially in regards to collision attack tactics.

The leaked records consist of sensitive and potentially harmful user data, including:

  • Dates of birth
  • Email addresses
  • IP addresses
  • Names
  • Passwords
  • Phone numbers
  • Physical addresses

Hackers or cybercriminals may be able to use this information to compromise users’ other accounts, initiate phishing scams, or commit other forms of fraud. Users that reuse the same password across different services are particularly at risk. Those affected are urged to immediately change their passwords on all relevant sites.

For now, it doesn’t seem as if the hackers have made this data available publicly. However, SurveyLama users need to monitor the news and take proactive measures to protect themselves online.

This incident is only the latest in a long line of massive data breaches this year. In March, AT&T had 70 million customer records leaked on the popular hacking forum, Bleached. In another case, hackers stole the data of 470,000 customers of the UK utility provider Southern Water.

About the Author

Hendrik is a writer at vpnMentor, specializing in VPN comparisons and user guides. With 5+ years of experience as a tech and cybersecurity writer, plus a background in corporate IT, he brings a variety of perspectives to test VPN services and analyze how they address the needs of different users.