AT&T Faces Another Data Breach, Impacting Nearly All Cellular Customers (2024)

In a distressing turn of events, AT&T has once again become the target of a significant data breach, this time exposing sensitive information of nearly all AT&T cellular customers and drawing parallels to a similar incident from earlier this year.

The telecommunications giant has confirmed that unauthorized individuals have accessed customer data from a third-party cloud platform, with call and text records from specific periods in 2022 and 2023 being compromised.

Details of the Breach

AT&T disclosed in a statement on Friday, July 12th, that the recent breach involved the illegal download of customer data, including call and text records. This data encompasses records of AT&T’s cellular and landline customers as well as those using Mobile Virtual Network Operators (MVNOs) that operate on AT&T’s network.

However, AT&T has emphasized that the breached data does not include the content of communications or personal information such as social security numbers, dates of birth, or financial details.

This follows a previous breach in April when AT&T discovered a dataset on the dark web containing AT&T-specific fields. The dataset, believed to include data from vendors and personal information dating back to 2019 or earlier, potentially affected around 73 million current and former customers.

What Information Was Leaked and Potential Risks

The exposed information was found to contain details that could be used to identify individuals. AT&T explained in its July 12th statement, “While the data does not include customer names, there are often ways, using publicly available online tools, to find the name associated with a specific telephone number.”

The breached data, primarily involving call and text records, includes metadata such as the time, date, duration, and destination of calls and messages. While this information does not reveal the content of the communications, it can still pose significant risks to consumers.

These kinds of data can be used to infer patterns of behavior, relationships, and potentially sensitive information about individuals’ activities and routines. Online criminals could exploit this data for targeted phishing attacks, social engineering, or identity theft, potentially leading to financial loss or other personal harm.

AT&T emphasized in its statement that they do not currently believe the stolen data has been made publicly available.

AT&T’s Response and Customer Notification

AT&T has been working closely with law enforcement agencies to arrest those involved in the incident and secure the compromised data. The company has committed to notifying affected customers and providing them with resources to protect their information.

Customers are advised to monitor their accounts for any unusual activity to safeguard their personal data.

Previous AT&T Data Breach

Earlier this year, we learned of another AT&T data breach. In this event, more than 73 million people had their personal information compromised.

The leaked customer information dates back to mid-2019 and earlier. The exposed data has been found on the dark web, a place where cybercriminals buy and sell leaked personal information.

The Broader Implications

The breaches at AT&T underscore the growing challenges that companies face in securing customer data in an increasingly digital world. With the rise of cyber threats, businesses must continuously evolve their security strategies to protect sensitive information.

The telecommunications sector, in particular, is a prime target for cyberattacks due to the vast amounts of data they handle and the critical nature of their services.

Discovering whether your personal information has been compromised in the AT&T data breach is crucial to help prepare for the potential risks of your information being exposed on the dark web.

Here are some steps you can take to help determine if you’re part of the AT&T data breach:

Contact AT&T

If you suspect you may be affected but haven’t received any notifications, reach out to AT&T customer service for clarification and guidance on next steps.

What Should I Do if My Personal Information Has Been Exposed?

The exposure of sensitive information such as Social Security numbers (SSNs) can have serious consequences. If you discover that SSN or other personal information has been compromised in the AT&T data breach, here’s what you can do to help protect your information:

Place a Fraud Alert

Contact one of the three major credit bureaus — Equifax®, Experian®, or TransUnion® — and request a fraud alert be placed on your credit report. This alert notifies creditors to take extra steps in verifying your identity before extending credit in your name.

Consider Freezing Your Credit

If you suspect you’re at risk of identity theft, you can choose to freeze your credit. This prevents creditors from accessing your credit report, making it difficult for fraudsters to open new accounts in your name.

Contact the Social Security Administration

You can contact the Social Security Administration office and report possible fraud using your SSN. Fraud can be reported online to the Social Security Administration Office of the Inspector General or to a local Social Security Administration office.

Stay Informed

Keep yourself updated on developments related to the data breach, including any updates provided by AT&T.

Reset Usernames and Passwords

Help ensure that your online accounts are protected by strong, unique passwords. Consider using a reputable password manager to generate and store complex passwords securely.

Enable Two-Factor Authentication (2FA)

Add an extra layer of security to your accounts by enabling 2FA when possible. This usually involves receiving a code that you must enter along with your password when logging in.

Utilize Identity Monitoring Services

Identity and credit monitoring is essential to help protect your data and your finances. IdentityIQ identity monitoring scours the dark web for your information and alerts you in real time when there is possible suspicious activity. You also are protected with $1 million in identity theft insurance, underwritten in AIG.

Bottom Line

The recent AT&T data breach serves as a stark reminder of the need to safeguard your personal information in an increasingly digital world. By staying informed, taking proactive measures to help protect your identity, signing up for a top-rated identity theft protection service, and knowing how to respond in the event of a breach, you can help better mitigate the risks of identity theft and fraud.

AT&T Faces Another Data Breach, Impacting Nearly All Cellular Customers (2024)

FAQs

AT&T Faces Another Data Breach, Impacting Nearly All Cellular Customers? ›

The breach, which occurred in 2022, could affect tens of millions of customers. A regulatory filing from AT&T has revealed a major data breach that occurred in 2022, with hackers able to access call and text message records of “nearly all” of the operator's wireless customers.

Should I be concerned about the AT&T data breach? ›

I am an AT&T customer, am I at risk? AT&T says it will notify customers that have been affected by text, email or physical mail, but if you used AT&T mobile service from May to October 2022, or on Jan. 2, 2023 you should assume your records were stolen.

Did AT&T confirm data breach affecting nearly all wireless customers? ›

US telecoms operator AT&T has revealed details of a data breach it learned about in April this year, which affected “nearly all” its wireless customers and MVNOs that use its network. The company revealed that customer data was illegally downloaded from an AT&T workspace on a third-party cloud platform.

Are consumer cellular customers affected by the AT&T breach? ›

Customers affected include those on mobile virtual network operators that use the AT&T network such as Cricket, Boost Mobile, and Consumer Cellular. Data from between May 1st, 2022, and October 31st, 2022, may have been exposed, as well as records from a “very small number” of customers on January 2nd, 2023.

What was the cause of the AT&T breach? ›

The breach occurred due to a flaw in the Snowflake cloud platform used by AT&T to store customer information. AT&T estimated that the breach affected around 109 million customer accounts. This also includes mobile virtual network operators (MVNOs) and customers who interacted with AT&T landline users during the breach.

Can I get money from the AT&T data breach? ›

Answer: Maybe. If you're a current or former AT&T customer whose Personally Identifiable Information (PII) was compromised in the breach, you may be entitled to a significant compensation payout in a class action lawsuit.

How do I protect myself after an AT&T data breach? ›

Lock down your online accounts.

Update weak or recycled passwords for online accounts, and start using a password manager if you don't already. Enable two-factor authentication (2FA) wherever it's available and use a free authenticator app, a security key, or passkeys.

How do I know if I have been affected by an AT&T data breach? ›

If your account was included AT&T said they would contact you by text, email, or U.S. mail. You can also check if their data was compromised – including texts and phone numbers included in the download - by logging onto their accounts.

How much is the AT&T settlement refund? ›

As a result of the settlement, in 2020, AT&T issued bill credits to current customers and sent checks to former customers, which resulted in $52 million in refunds. Now, the FTC is sending payments to eligible consumers who didn't already get a payment.

Has AT&T been hacked in 2024? ›

Protecting data has been a big fight – from companies like AT&T. A person walks past an AT&T Store in Midtown Manhattan on January 23, 2024 in New York City. This week, AT&T notified millions of customers that their data was likely stolen in an April leak that the company disclosed earlier this month.

Has AT&T been hacked recently? ›

What you need to know about AT&T data breach that affected 'nearly all wireless customers' Call and text logs were stolen by hackers during a 2022-2023 attack, the company revealed last week.

What was included in the AT&T data breach? ›

Based on our investigation, the compromised data includes files containing AT&T records of calls and texts of nearly all of AT&T's cellular customers, customers of mobile virtual network operators (MVNOs) using AT&T's wireless network, as well as AT&T's landline customers who interacted with those cellular numbers ...

What is the difference between Consumer Cellular and ATT? ›

AT&T. Consumer Cellular offers affordably priced plans and senior-friendly devices, while AT&T has a special plan for Florida residents and offers phones with plenty of features. Consumer Cellular is best for those looking for affordable phone plans without lots of bells and whistles.

Did hackers get your cell phone number from AT&T? ›

The content of the calls and messages was not compromised and customers' personal information was not accessed — but the records did include phone numbers.

Where can I check if my data has been breached? ›

Use Avast Hack Check to see what accounts have been compromised. If you find any, change their passwords immediately — use our password generator for the best results. Get Avast BreachGuard to monitor your personal data around the clock for potential data breaches, plus more.

Who hacked AT&T? ›

Binns was reportedly arrested in Turkey in May 2024 over the T-Mobile breach, which may be why AT&T mentioned an individual being apprehended in its public statement. 404 Media also learned from multiple sources that Binns is linked to the AT&T hack.

How do I know if I am affected by the AT&T data breach? ›

If your account was included AT&T said they would contact you by text, email, or U.S. mail. You can also check if their data was compromised – including texts and phone numbers included in the download - by logging onto their accounts.

Should I be worried about a data breach? ›

A data breach affects you in several ways. It increases your chances of becoming a victim of identity or financial theft. Hackers can use a leaked password to access other accounts that have the same password. It can take some effort to recover from getting hacked online.

How serious is a breach of data protection? ›

“A personal data breach may, if not addressed in an appropriate and timely manner, result in physical, material or non-material damage to natural persons such as loss of control over their personal data or limitation of their rights, discrimination, identity theft or fraud, financial loss, unauthorised reversal of ...

How do I know if I've been affected by a data breach? ›

One of the best ways to check if you have been hacked is to enter your email into a number of data breach websites that track breaches and verify them as genuine. The websites will tell you if your email and associated passwords were part of any known data breaches.

Top Articles
A statement the US bishops should issue – but likely won't
Viganò's schism trial raises questions for US bishops
#ridwork guides | fountainpenguin
Live Basketball Scores Flashscore
Terrorist Usually Avoid Tourist Locations
Ghosted Imdb Parents Guide
Craigslist Cars And Trucks For Sale By Owner Indianapolis
Jonathon Kinchen Net Worth
Do you need a masters to work in private equity?
<i>1883</i>'s Isabel May Opens Up About the <i>Yellowstone</i> Prequel
Corpse Bride Soap2Day
THE 10 BEST River Retreats for 2024/2025
Craigslist Dog Kennels For Sale
Ella Eats
Seafood Bucket Cajun Style Seafood Restaurant in South Salt Lake - Restaurant menu and reviews
Shuiby aslam - ForeverMissed.com Online Memorials
Inevitable Claymore Wow
Washington Poe en Tilly Bradshaw 1 - Brandoffer, M.W. Craven | 9789024594917 | Boeken | bol
Arre St Wv Srj
라이키 유출
Lawson Uhs
Joann Ally Employee Portal
Invitation Homes plans to spend $1 billion buying houses in an already overheated market. Here's its presentation to investors setting out its playbook.
Raz-Plus Literacy Essentials for PreK-6
Air Traffic Control Coolmathgames
Air Quality Index Endicott Ny
What Are The Symptoms Of A Bad Solenoid Pack E4od?
Play Tetris Mind Bender
3Movierulz
1773x / >
Arlington Museum of Art to show shining, shimmering, splendid costumes from Disney Archives
2004 Honda Odyssey Firing Order
Tomb Of The Mask Unblocked Games World
Craigslist/Phx
Slv Fed Routing Number
Prima Healthcare Columbiana Ohio
Top-ranked Wisconsin beats Marquette in front of record volleyball crowd at Fiserv Forum. What we learned.
Pawn Shop Open Now
Überblick zum Barotrauma - Überblick zum Barotrauma - MSD Manual Profi-Ausgabe
Gifford Christmas Craft Show 2022
Great Clips Virginia Center Commons
Www.craigslist.com Waco
Cocorahs South Dakota
3 bis 4 Saison-Schlafsack - hier online kaufen bei Outwell
Valls family wants to build a hotel near Versailles Restaurant
Sechrest Davis Funeral Home High Point Nc
FedEx Authorized ShipCenter - Edouard Pack And Ship at Cape Coral, FL - 2301 Del Prado Blvd Ste 690 33990
Human Resources / Payroll Information
Samantha Lyne Wikipedia
Gainswave Review Forum
Latest Posts
Article information

Author: Stevie Stamm

Last Updated:

Views: 6046

Rating: 5 / 5 (80 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Stevie Stamm

Birthday: 1996-06-22

Address: Apt. 419 4200 Sipes Estate, East Delmerview, WY 05617

Phone: +342332224300

Job: Future Advertising Analyst

Hobby: Leather crafting, Puzzles, Leather crafting, scrapbook, Urban exploration, Cabaret, Skateboarding

Introduction: My name is Stevie Stamm, I am a colorful, sparkling, splendid, vast, open, hilarious, tender person who loves writing and wants to share my knowledge and understanding with you.