BusinessTech & ScienceTop Story

AT&T says a data breach leaked millions of customers’ information online

The theft of sensitive information belonging to millions of AT&T’s current and former customers has been recently discovered online, the telecommunications giant said this weekend. In a Saturday announcement addressing the data breach, AT&T said that a dataset found on the “dark web” contains information including some Social Security numbers and passcodes for about 7.6 million current account holders and 65.4 million former account holders.

Quick Read

  • AT&T disclosed a data breach involving sensitive information of 7.6 million current and 65.4 million former customers found on the dark web.
  • Compromised data may include Social Security numbers, passcodes, full names, email addresses, mailing addresses, phone numbers, dates of birth, and AT&T account numbers.
  • The breach data is from 2019 or earlier and does not seem to include financial details or call history.
  • AT&T has started notifying affected customers via email or letter since Saturday.
  • The company has reset passcodes for current users and will provide credit monitoring services where applicable.
  • An investigation with cybersecurity experts is underway to further assess the breach.
  • AT&T has experienced similar data breaches in the past, with some experts noting resemblances to an unacknowledged breach in 2021.
  • To protect against future breaches, consumers should use strong passwords, enable multifactor authentication, change passwords if notified of a breach, monitor account activities, and consider credit freezes or fraud alerts from credit bureaus.

The Associated Press has the story:

AT&T says a data breach leaked millions of customers’ information online

Newslooks- NEW YORK (AP) —

The theft of sensitive information belonging to millions of AT&T’s current and former customers has been recently discovered online, the telecommunications giant said this weekend.

In a Saturday announcement addressing the data breach, AT&T said that a dataset found on the “dark web” contains information including some Social Security numbers and passcodes for about 7.6 million current account holders and 65.4 million former account holders.

Whether the data “originated from AT&T or one of its vendors” is still unknown, the Dallas-based company noted — adding that it had launched an investigation into the incident. AT&T has also begun notifying customers whose personal information was compromised.

Here’s what you need to know.

WHAT INFORMATION WAS COMPROMISED IN THIS BREACH?

Although varying by each customer and account, AT&T says that information involved in this breach included Social Security numbers and passcodes — which, unlike passwords, are numerical PINS that are typically four digits long.

Full names, email addresses, mailing address, phone numbers, dates of birth and AT&T account numbers may have also been compromised. The impacted data is from 2019 or earlier and does not appear to include financial information or call history, the company said.

HOW DO I KNOW IF I WAS AFFECTED?

Consumers impacted by this breach should be receiving an email or letter directly from AT&T about the incident. The email notices began going out on Saturday, an AT&T spokesperson confirmed to The Associated Press.

WHAT ACTION HAS AT&T TAKEN?

Beyond these notifications, AT&T said that it had already reset the passcodes of current users. The company added that it would pay for credit monitoring services where applicable.

AT&T also said that it “launched a robust investigation” with internal and external cybersecurity experts to investigate the situation further.HAS AT&T SEEN DATA BREACHES LIKE THIS BEFORE?

AT&T has seen several data breaches that range in size and impact over the years.

While the company says the data in this latest breach surfaced on a hacking forum nearly two weeks ago, it closely resembles a similar breach that surfaced in 2021 but which AT&T never acknowledged, cybersecurity researcher Troy Hunt told the AP Saturday.

“If they assess this and they made the wrong call on it, and we’ve had a course of years pass without them being able to notify impacted customers,” then it’s likely the company will soon face class action lawsuits, said Hunt, founder of an Australia-based website that warns people when their personal information has been exposed.

A spokesperson for AT&T declined to comment further when asked about these similarities Sunday.

HOW CAN I PROTECT MYSELF GOING FORWARD?

Avoiding data breaches entirely can be tricky in our ever-digitized world, but consumers can take some steps to help protect themselves going forward.

The basics include creating hard-to-guess passwords and using multifactor authentication when possible. If you receive a notice about a breach, it’s good idea to change your password and monitor account activity for any suspicious transactions. You’ll also want to visit a company’s official website for reliable contact information — as scammers sometimes try to take advantage of news like data breaches to gain your trust through look-alike phishing emails or phone calls.

In addition, the Federal Trade Commission notes that nationwide credit bureaus — such as Equifax, Experian and TransUnion — offer free credit freezes and fraud alerts that consumers can set up to help protect themselves from identity theft and other malicious activity.

For more Science & Technology news

Previous Article
Wall Street futures rise ahead of busy week of economic data releases
Next Article
Gillian Anderson, Rufus Sewell recreate a royal media disaster in Prince Andrew drama ‘Scoop’

How useful was this article?

Click on a star to rate it!

Average rating 0 / 5. Vote count: 0

No votes so far! Be the first to rate this article.

Latest News

Menu