Saturday, March 30, 2024

Top 5 This Week

Related Posts

Data from 73 Million Current and Former Account Holders Leaked on Dark Web, AT&T Reports

In a recent revelation, telecom giant AT&T reported that data from approximately 73 million current and former account holders has been leaked onto the dark web. This incident has sparked an investigation as the company aims to determine the extent of the breach and its implications.

According to AT&T’s announcement on March 30, the leaked data comprises roughly 7.6 million current account holders and 65.4 million former account holders. The company believes that the data set is from 2019 or earlier and may include sensitive information such as passcodes, full names, email addresses, home addresses, phone numbers, dates of birth, and even Social Security numbers.

To mitigate the impact of the breach, AT&T has reset passcodes for the affected current account holders and plans to contact individuals with compromised personal information separately. The company also intends to offer complimentary identity theft and credit monitoring services to those affected.

Fortunately, AT&T has not found any evidence of unauthorized access to its systems resulting in data theft. Nevertheless, the company is conducting a robust investigation with the assistance of external cybersecurity experts to ensure a thorough analysis of the incident.

It remains uncertain whether the leaked data originated from AT&T itself or one of its vendors. Furthermore, there is ambiguity surrounding the connection between this breach and an earlier claim made by a hacker known as ShinyHunters. In 2021, ShinyHunters declared possession of AT&T data impacting 71 million people and attempted to auction it off on a hacking forum. However, AT&T stated that the information being auctioned did not come from their systems.

Security researcher Troy Hunt recently confirmed the authenticity of the leaked data in a blog post. Through contacting some of the affected individuals, he verified that the data indeed belonged to AT&T customers. Hunt discovered that the data set contained 73.5 million lines, including 49.1 million unique email addresses, 44 million Social Security numbers, and 43.5 million dates of birth. While it remains uncertain whether the data originated from AT&T or a third-party, Hunt asserted that the impact of the breach is significant.

AT&T spokesperson Stephen Stokes emphasized that there are no indications of a compromise within their systems. He stated that the data being circulated appears to be a recycled dataset that has been repeatedly shared on the same hacking forum.

This incident follows closely after AT&T’s recent 12-hour-long outage to its U.S. cellphone network, raising concerns about the company’s overall cybersecurity resilience.

As investigations continue, it is crucial for AT&T to prioritize the security and privacy of its customers. This breach serves as a reminder of the ever-present threat of cyberattacks and highlights the need for robust cybersecurity measures across industries. Customers should remain vigilant, monitor their accounts for any suspicious activity, and take advantage of the identity theft and credit monitoring services being offered by AT&T.

In an increasingly interconnected world, it is imperative for companies to prioritize cybersecurity to protect customer data from falling into the wrong hands. Only through ongoing efforts to enhance security practices and collaborate with experts can organizations hope to stay one step ahead of cybercriminals.

Popular Articles