AT&T Announces Data Breach, Impacting 73 Million Current And Former Customers


A visitor walks past US multinational telecommunications AT&T logo at the Mobile World Congress (MWC), the telecom industry's biggest annual gathering, in Barcelona on February 27, 2023. (Photo by Pau BARRENA / AFP) (Photo by PAU BARRENA/AFP via Getty Images)
A visitor walks past US multinational telecommunications AT&T logo at the Mobile World Congress (MWC), the telecom industry’s biggest annual gathering, in Barcelona on February 27, 2023. (Photo by Pau BARRENA / AFP) (Photo by PAU BARRENA/AFP via Getty Images)

OAN’s Elizabeth Volberding
11:00 AM – Monday, April 1, 2024

AT&T announced this weekend that the data and personal information of 73 million customers, including account holders’ social security numbers, had been threatened in a data breach.

Advertisement

The telecom giant announced at the end of last week that millions of its past and present customers’ sensitive information had been stolen and disclosed on websites linked to the dark web.

AT&T disclosed the online breach on Saturday, stating that its data that was discovered on the dark web, included passcodes and Social Security numbers for about 7.6 million active account holders and 65.4 million past account holders.

On Saturday, AT&T also confirmed in a statement that a newly released set of data pertaining to its customers on the dark web encompassed information from its customers around two weeks ago. However, in addition, AT&T announced that it is unknown if the hackers had the ability to breach AT&T networks or those owned by one of its vendors.

The information retrieved by the hackers involved not only Social Security numbers, email addresses, and phone numbers, but also, dates of birth, AT&T account numbers, and AT&T passcodes.

65.4 million of the 73 million affected individuals were former AT&T customers. AT&T has automatically reset passcodes of its 7.6 million active customers. 

AT&T customers typically utilize four-digit codes, known as passcodes, to further secure their accounts. These codes are displayed while making certain transactions, like contacting customer support. AT&T has informed customers whose passcodes have been reset.

Additionally, AT&T clarified that information from 2019 or earlier appeared to be included in the data set. AT&T said in its statement that it would be providing free identity theft and credit monitoring services as well as other steps to assist anyone who might be impacted.

“Currently, AT&T does not have evidence of unauthorized access to its systems resulting in exfiltration of the data set,” the company said. “The company is communicating proactively with those impacted and will be offering credit monitoring at our expense where applicable.”

Customers, both past and present whose data was compromised in the data leak, will reportedly receive ongoing communication and updates from AT&T. The corporation suggested that clients “keep an eye on their credit reports and account activities.”

The informational technology website Bleeping Computer stated that the compromised data set may have been available for some time on the dark web. According to the site, in 2021, a hacker going by the name of “Shiny Hunters” claimed to be offering 73 million AT&T customers’ stolen data for sale, which contained, among other things, names, addresses, phone numbers, and dates of birth. Shiny Hunters attempted to sell the data at that time for $200,000, with follow-up offers of $30,000.

However, in 2021, AT&T refuted reports that it had suffered a security compromise due to Bleeping Computer.

According to Bleeping Computer, the hacker “MajorNelson” publicized a data set that Shiny Hunters had acquired in the middle of March. According to reports, at least some of the client data included in the hack was accurate, as validated by Bleeping Computer and other cybersecurity researchers.

Stay informed! Receive breaking news blasts directly to your inbox for free. Subscribe here. https://www.oann.com/alerts

Share this post!





Source link