Business

AT&T Confirms Data of 73 Million Customers Was Leaked On Dark Web

Over 73 million current and former AT&T customers’ data has been leaked on the dark web. The company has reset the passcodes of the 7.6 million current users who were impacted and is contacting them, along with the 65.4 million former users whose data was also compromised.

Social Security numbers included 

The telecommunications giant confined the data breach to 7.6 million current users and 65.4 million former account holders. AT&T said the matter is under investigation. According to the first reviews, the leaked data included names, home addresses, phone numbers, dates of birth, Social Security numbers, AT&T account numbers, and passcodes from approximately 2019 or earlier. 

Reaching out

The company also shared that it is contacting customers and asking them to reset their account passcodes. AT&T asked their customers to track changes to their accounts or credit reports, adding that it will offer credit monitoring at our expense where applicable. 

The breach was revealed on X 

On March 17, X account vx-underground wrote about leaked information and confirmed that all gathered data was accurate. AT&T initially said they had no indications that the system had been compromised. The telecommunications giant confirmed that the initial X post was legit on March 30. 

Financial information was likely not included

The Dallas-based company informed its users that the compromised data likely did not contain personal financial information or call history. TechCrunch was the first to report that the stolen data contained encrypted formats that were easy to decipher, and they alerted AT&T.

The source of the leak 

The company said it was unclear if the data originated from AT&T or one of its vendors. Cybersecurity experts are currently conducting internal and external investigations. 

What to do if you were a customer 

The world’s fourth-largest telecommunications company has reset passcodes for current users, but it is vital to use strong passwords that will not be used anywhere else. Do not click on questionable links, and regularly check your bank statements for suspicious activities. 

Additional measures 

AT&T also told their customers to set up free fraud alerts with the nation’s three credit bureaus, Equifax, Experian, and TransUnion. You should also enable two-factor authentication (2FA) and check haveibeenpwned.com or a similar website, where you enter your email to see if your data was affected.  

February outrage

AT&T customers, the country’s largest wireless provider, with 240 million subscribers, reported widespread outages in February. The most affected areas were Houston, Atlanta, and Chicago. The company said it was not a cyber attack but a technical error caused by a software update. 

Investigation under the FBI 

Federal Communications Commission (FCC), the Department of Homeland Security (DHS), and the FBI are investigating the February outrage. The company issued a $5 credit for customers who lost service during the outage.

March 2023 issue 

In March 2023, the company notified 9 million wireless customers that their customer proprietary network information (CPNI) had been accessed in a breach by a third-party marketing vendor. The company said at the time that no personal or financial information was impacted in the data breach. 

The data breach affected other companies 

In 2023, 37 million T-Mobile customers were affected by the data breach. In February, a Verizon data leak affected around 63,000 people, most of whom were the company’s employees. 

AT&T has another problem

The company was also in the news for vandalism and equipment theft around Central Ohio. It is working with Columbus Police and Central Ohio Crime Stoppers. AT&T offers up to $5000 for valuable information to catch those responsible. 

What happens if your data is on the dark web?

If your email was found on the dark web, you could be in jeopardy of identity theft or fraud. Additionally, this means that all of your associated online accounts are potentially vulnerable. Scammers and hackers could use your number to access your cloud accounts, which might hold private photos and details about you.

+ posts

Leave a Comment