Published Date : 10/17/2025Â
A new study by password manager NordPass in partnership with cybersecurity firm NordStellar has uncovered a massive leak of government-linked credentials, underscoring the ongoing threat of password reuse and credential exposure in the public sector. The findings show that 53,070 passwords associated with U.S. government email domains were exposed in public sources since the start of 2024.
NordPass and NordStellar examined data from dark-web forums, data-dump repositories, and other online leak sources to track which government-affiliated email addresses appeared alongside compromised credentials. The review covered more than 5,500 public-sector institutions across six countries: the United States, United Kingdom, France, Italy, Germany, and Canada. In total, over 91,000 exposed passwords were discovered since early 2024.
Among the countries studied, the United States topped the list with 53,070 total exposures, followed by France (19,538) and Italy (13,613). The United Kingdom accounted for 3,014, Germany for 1,365, and Canada for 506. The data show that the problem is global, but the scale of U.S. exposures stands out for both its volume and its spread across federal, state, and local levels.
Within the U.S. federal system, NordPass reported that the Department of State had 15,272 total exposed passwords, of which 190 were unique. The Department of Defense followed with 1,897 exposures, including 222 unique passwords. The U.S. Army accounted for 1,706 exposures, with 167 of them unique, while the Department of Veterans Affairs had 1,331 exposures, including 53 unique passwords. Even the White House was not immune, with seven credentials appearing tied to domains associated with the White House.
Local governments were also affected. Washington, D.C., had 57 unique exposed passwords, Virginia Beach, Virginia, had 46, and the State of Illinois had 38. The leaks affected not only federal employees but also police departments, city governments, school districts, and county offices, illustrating how exposure can cascade from smaller agencies into larger national systems.
The NordPass/NordStellar researchers emphasized that these numbers represent only what has been discovered in publicly accessible data leaks. Many credentials are traded in closed criminal forums and never appear in public view, meaning the true number of compromised accounts is likely far higher. The study also cataloged what other information appeared alongside the leaked passwords. Researchers found names, email addresses, phone numbers, browser autofill data, and authentication cookies, all of which can amplify the danger by making phishing campaigns and credential-stuffing attacks more effective. A stolen cookie or autofill record can, in some cases, give attackers session access even without a password.
One of the report’s key findings challenges the assumption that federal systems are always more secure than local or regional ones. While local and municipal governments accounted for a large share of the exposures, the researchers noted that federal agencies “weren’t spared.” The data demonstrate that password compromise does not discriminate by organizational size or resources. If a user reuses a credential elsewhere or stores it insecurely, it can easily surface in large data leaks.
The NordPass study also revealed an interesting paradox. Government workers tended to use more complex passwords than average users. Yet, this did not prevent their exposure. Complexity, the report notes, “does not equal security” when the same password is reused across systems or stolen in a third-party breach. To illustrate how widespread password duplication is, NordPass distinguished between “total exposed passwords” (counting every instance of exposure) and “unique exposed passwords” (counting only distinct password strings).
The gap between these figures was enormous. Out of 53,070 total exposures in the U.S., only 2,241 were unique, suggesting that most of the leaked passwords were reused across multiple accounts or appeared in multiple breaches. The scale of duplication shows that credential reuse across platforms is one of the most pressing problems in government cybersecurity. Even when agencies adopt complex passwords, employees often recycle them across personal and professional accounts, leaving government networks vulnerable when consumer sites suffer breaches.
While officials from affected agencies emphasize that multi-factor authentication (MFA) and credential rotation remain key defenses, the NordPass report warns that even MFA cannot stop all compromise scenarios, particularly when attackers exploit leaked session tokens or target the backup codes often associated with MFA accounts. The findings also fit within a broader trend identified by Verizon’s 2025 Data Breach Investigations Report. In the report’s Basic Web Application Attacks section, about 88 percent of breaches involved the use of stolen credentials, and credential abuse remains a leading path to follow-on outcomes like ransomware.
Those findings echo federal warnings from the Cybersecurity and Infrastructure Security Agency (CISA), which issued Emergency Directive 24-02 in April 2024 after Russian state-sponsored hackers known as Midnight Blizzard stole Microsoft corporate email data linked to government agencies. The directive ordered all civilian agencies to reset credentials, analyze exfiltrated data, and strengthen authentication policies. It was an unprecedented acknowledgment that credential theft alone can compromise federal systems.
The Government Accountability Office (GAO) issued two audits in 2025, Identity Verification: GSA Should Demonstrate Its Identity Proofing Capabilities, and IRS Should Strengthen Oversight of Its Identity-Proofing Program, which both stressed the need for consistent identity-management practices across agencies. The National Institute of Standards and Technology (NIST) through its Digital Identity Guidelines (Special Publication 800-63 series), has long urged agencies to prioritize password length over forced complexity, to screen passwords against known-compromised lists, and to move toward phishing-resistant MFA methods such as physical security keys.
The White House’s Zero Trust Architecture initiative, established under Office of Management and Budget Memorandum M-22-09, similarly directs agencies to treat no network or credential as inherently trustworthy and to deploy authentication systems resistant to phishing and credential reuse. The NordPass report amplifies these federal efforts with hard data showing how exposed credentials circulate globally and persist for months before detection. The researchers warned that many credentials from early 2024 leaks are likely still being sold or tested by attackers today.
Because criminal marketplaces often delay public leaks, agencies may not realize an account was compromised until long after the initial exposure. For public-sector defenders, the implications are clear. Passwords remain one of the weakest links in government cybersecurity, regardless of how complex they are. True resilience requires continuous credential monitoring, regular screening of agency domains for leaked data, strict enforcement of unique passwords across systems, and universal adoption of phishing-resistant MFA.
While the NordPass and NordStellar study paints a sobering picture, it also highlights a path forward. By combining strong authentication, proactive leak monitoring, and user education, agencies can significantly reduce the risk of exposure. The researchers concluded that every government institution, large or small, must now assume that at least some of its credentials are in the wild and design defenses accordingly.
The bottom line is that this is not a one-time problem. The study’s data show that government passwords continue to leak month after month, often through breaches of unrelated services. And unless federal agencies treat credential exposure as a continuous threat rather than an occasional incident, future studies will almost certainly show the same pattern. Only on a larger scale.Â
Q: What is the main finding of the NordPass and NordStellar study?
A: The main finding is that 53,070 passwords associated with U.S. government email domains were exposed in public sources since the start of 2024, highlighting the persistent threat of credential exposure in the public sector.
Q: Which U.S. federal departments were most affected by the password leaks?
A: The Department of State had 15,272 total exposed passwords, the Department of Defense had 1,897 exposures, the U.S. Army had 1,706 exposures, and the Department of Veterans Affairs had 1,331 exposures.
Q: What other information was found alongside the leaked passwords?
A: Alongside the leaked passwords, researchers found names, email addresses, phone numbers, browser autofill data, and authentication cookies, all of which can amplify the danger of cyber attacks.
Q: What does the study reveal about the use of complex passwords in government?
A: The study reveals that government workers tend to use more complex passwords than average users, but this does not prevent their exposure. Complexity alone does not guarantee security when the same password is reused across systems or stolen in a third-party breach.
Q: What are the recommended defenses against credential exposure according to the study?
A: The recommended defenses include continuous credential monitoring, regular screening of agency domains for leaked data, strict enforcement of unique passwords across systems, and universal adoption of phishing-resistant multi-factor authentication (MFA).Â