AT&T confirms 73 million people affected by data breach | Malwarebytes (2024)

News

Posted: April 2, 2024 by Mark Stockley

Telecommunications giant AT&T has finally confirmed that 73 million current and former customers have been caught up in a massive dark web data leak. The leaked data includes names, addresses, mobile phone numbers, dates of birth, and social security numbers.

Malwarebytes VP of Consumer Privacy, Oren Arar, describes the AT&T breach as “especially risky” because much of the type of data that’s been exposed. “SSN, name, date of birth—this is personal identifiable information (PII) that cannot be changed, and if scammers gets their hands on it, it just makes their work in stealing peoples identities a lot easier.”

The data came to light a few weeks ago when it was put up for sale on an online cybercrime forum, but the seller, a hacker calling themselves “MajorNelson”, claimed it had been stolen from AT&T three years prior.

In 2021, a hacker named “Shiny Hunters” put a database apparently containing the personal details of 70 million AT&T customers up for sale, but AT&T denied the leak was its data, and denied it again when the data appeared on the dark web last month. It has since revised its position as it wrestles with the thorny problem of investigating what happened on its computers three years ago.

In its latest statement, the company confirmed that the leak contained “AT&T data-specific fields,” but said it had not yet determined the source of that data.

AT&T has determined that AT&T data-specific fields were contained in a data set released on the dark web approximately two weeks ago.While AT&T has made this determination, it is not yet known whether the data in those fields originated from AT&T or one of its vendors. With respect to the balance of the data set, which includes personal information such as social security numbers, the source of the data is still being assessed.

However, it also said that it believes that the leak affects 7.6 million current customers, and the leaked data is “from 2019 or earlier”.

Based on our preliminary analysis, the data set appears to be from 2019 or earlier, impacting approximately 7.6 million current AT&T account holders and approximately 65.4 million former account holders.

In a separate statement, the company also said it is reaching out to the people affected by the breach.

It has come to our attention that a number of AT&T passcodes have been compromised. We are reaching out to all 7.6M impacted customers and have reset their passcodes. In addition, we will be communicating with current and former account holders with compromised sensitive personal information.

Personal information like names, addresses, phone numbers, passcodes, and social security numbers are prized assets for cybercriminals because they can be used to make scams much more believable.

In particular, this information will make it easier for criminals to pose as AT&T, and all 73 million people affected by this breach will need to be on their guard for scammers using it as a pretext to send personalised, AT&T-branded emails and messages.

Protecting yourself after a data breach

There are some actions you can take if you are, or suspect you may have been, the victim of a data breach.

  • Check the vendor’s advice. Every breach is different, so check with the vendor to find out what’s happened, and follow any specific advice they offer.
  • Change your password. You can make a stolen password useless to thieves by changing it. Choose astrong passwordthat you don’t use for anything else. Better yet, let apassword managerchoose one for you.
  • Enable two-factor authentication (2FA). If you can, use a FIDO2-compliant hardware key, laptop or phone as your second factor. Some forms oftwo-factor authentication (2FA)can be phished just as easily as a password. 2FA that relies on a FIDO2 device can’t be phished.
  • Watch out for fake vendors. The thieves may contact you posing as the vendor. Check the vendor website to see if they are contacting victims, and verify theidentity of anyone who contacts youusing a different communication channel.
  • Take your time. Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts.
  • Consider not storing your card details. It’s definitely more convenient to get sites to remember your card details for you, but we highly recommend not storing that information on websites.
  • Set up identity monitoring. Identity monitoring alerts you if your personal information is found being traded illegally online, and helps you recover after.

Check if your data has been breached

Our Digital Footprint records now include the AT&T data so you can check if your information has been exposed online. Submit your email address (it’s best to submit the one you use most frequently) to ourfree Digital Footprint scan and we’ll send you a report.

SCAN NOW

AT&T confirms 73 million people affected by data breach | Malwarebytes (2024)
Top Articles
AAI Airport's | AIRPORTS AUTHORITY OF INDIA
Bullet Proof Glass Latest Price from Manufacturers, Suppliers & Traders
Joe Taylor, K1JT – “WSJT-X FT8 and Beyond”
Combat level
Undergraduate Programs | Webster Vienna
Zitobox 5000 Free Coins 2023
How to Type German letters ä, ö, ü and the ß on your Keyboard
Carter Joseph Hopf
Simple Steamed Purple Sweet Potatoes
Hallelu-JaH - Psalm 119 - inleiding
2021 Lexus IS for sale - Richardson, TX - craigslist
Miss America Voy Forum
Pvschools Infinite Campus
Dumb Money
Reddit Wisconsin Badgers Leaked
Bowlero (BOWL) Earnings Date and Reports 2024
Vanessa West Tripod Jeffrey Dahmer
Idaho Harvest Statistics
Mflwer
Der Megatrend Urbanisierung
Walgreens San Pedro And Hildebrand
Rondom Ajax: ME grijpt in tijdens protest Ajax-fans bij hoofdbureau politie
G Switch Unblocked Tyrone
Jang Urdu Today
Kountry Pumpkin 29
Lista trofeów | Jedi Upadły Zakon / Fallen Order - Star Wars Jedi Fallen Order - poradnik do gry | GRYOnline.pl
12 Top-Rated Things to Do in Muskegon, MI
Dark Entreaty Ffxiv
Manuela Qm Only
Kristy Ann Spillane
Page 2383 – Christianity Today
Perry Inhofe Mansion
Cavanaugh Photography Coupon Code
Scat Ladyboy
Housing Assistance Rental Assistance Program RAP
Serenity Of Lathrop - Manteca Photos
Levothyroxine Ati Template
Ashoke K Maitra. Adviser to CMD's. Received Lifetime Achievement Award in HRD on LinkedIn: #hr #hrd #coaching #mentoring #career #jobs #mba #mbafreshers #sales…
303-615-0055
Rhode Island High School Sports News & Headlines| Providence Journal
Improving curriculum alignment and achieving learning goals by making the curriculum visible | Semantic Scholar
Arigreyfr
Executive Lounge - Alle Informationen zu der Lounge | reisetopia Basics
30 Years Of Adonis Eng Sub
Martha's Vineyard – Travel guide at Wikivoyage
Best Conjuration Spell In Skyrim
Honkai Star Rail Aha Stuffed Toy
Muni Metro Schedule
The Latest Books, Reports, Videos, and Audiobooks - O'Reilly Media
Invitation Quinceanera Espanol
Latest Posts
Article information

Author: Melvina Ondricka

Last Updated:

Views: 6510

Rating: 4.8 / 5 (48 voted)

Reviews: 87% of readers found this page helpful

Author information

Name: Melvina Ondricka

Birthday: 2000-12-23

Address: Suite 382 139 Shaniqua Locks, Paulaborough, UT 90498

Phone: +636383657021

Job: Dynamic Government Specialist

Hobby: Kite flying, Watching movies, Knitting, Model building, Reading, Wood carving, Paintball

Introduction: My name is Melvina Ondricka, I am a helpful, fancy, friendly, innocent, outstanding, courageous, thoughtful person who loves writing and wants to share my knowledge and understanding with you.