AT&T dark web data leak of over 70 million current, former customers

AT&T dark web data leak of over 70 million current, former customers

AT&T dark web data leak of over 70 million current, former customers

Millions of AT&T customers are scrambling to protect themselves after a major data breach exposed their personal information on the dark web. The company confirmed on Saturday that a dataset containing information from over 73 million current and former account holders was leaked online [1].

“This is a significant breach, and it’s concerning for anyone who has ever been an AT&T customer,” said cybersecurity researcher Troy Hunt [2]. The leaked data reportedly includes sensitive information such as Social Security numbers, passcodes, names, addresses, phone numbers, and birthdates [1].

Breach Details and AT&T’s Response

According to AT&T, the leaked information appears to be from 2019 or earlier. The breach impacts approximately 7.6 million current customers and a staggering 65.4 million former customers [1].

The telecom giant claims the compromised data does not include financial information or call history [1]. However, the potential for identity theft and fraud remains high, especially for individuals whose Social Security numbers were exposed.

AT&T has assured customers that they are taking the breach seriously. The company has launched a “robust investigation” with the help of internal and external cybersecurity experts [1]. Additionally, they have taken the following steps:

  • Passcode Reset: AT&T has already reset the passcodes of all affected current account holders [1].
  • Customer Notification: The company is actively reaching out to all impacted individuals via phone calls and emails [1].
  • Identity Protection Services: AT&T is offering free identity theft and credit monitoring services to those affected by the breach [1].

A Troubled Recent Past for AT&T

This data breach is the latest blow to AT&T’s reputation. Just last month, the company faced criticism after a software update resulted in a nationwide cell phone outage that left millions without service for hours [3].

What Customers Can Do

While AT&T is offering credit monitoring services, it’s crucial for impacted individuals to take additional steps to protect themselves:

  • Change Passwords: Immediately change your passwords for all AT&T accounts and any other accounts where you might have used the same password.
  • Monitor Accounts: Closely monitor your bank accounts and credit card statements for any suspicious activity.
  • Consider Credit Freeze: Consider placing a credit freeze on your credit report to prevent unauthorized access.
  • Be Wary of Phishing Scams: Scammers may attempt to capitalize on the data breach by sending phishing emails or calls. Be cautious of any unsolicited communication claiming to be from AT&T.

This data breach highlights the importance of data security and the responsibility companies have to protect their customers’ personal information.

The Toronto Post on Google News

Check Also

Kristin Smart Convicted Killer Attacked in Prison

Kristin Smart Convicted Killer Attacked in Prison

Paul Flores, the man convicted of murdering California college student Kristin Smart in 2001, was …