PANORA

Home About Us Contact Us Blog News

Data of 73 Million AT&T Customers Leaked Online

Published: 31 March 2024 at 00:23

Technology

Personal data including addresses, social security numbers, and passcodes of 73 million current and former AT&T customers has been leaked on the dark web. AT&T has reset customers' passcodes and urged vigilance while investigating the breach, which involves data from 2019 or earlier. Financial information was not part of the leak, and it remains unclear if the data originated from AT&T's systems or a third-party supplier. This breach comes after a major outage in February, where AT&T offered $5 credits to affected phone users.

DEEP DIVE


AT&T Investigating Data Leak Affecting Millions of Customers


AT&T is investigating a recent data leak impacting approximately 7.6 million current customers and 65.4 million former customers. The leaked data includes personal information like social security numbers and may have originated from 2019 or earlier. The company has not found evidence of unauthorized access to its systems resulting in data exfiltration. AT&T is reaching out to affected customers, resetting passcodes, and offering free credit monitoring services. This incident has not materially impacted AT&T's operations. The data leak also includes information such as full names, email addresses, phone numbers, and account details.

AT&T customer data leaked online with personal information of 73 million customers, including names, addresses, phone numbers, Social Security numbers, and dates of birth.


A breach seller recently dumped a dataset online containing the personal information of 73 million AT&T customers. Despite claims of no breach from AT&T, security researchers have confirmed the authenticity of the leaked data. AT&T has not provided an explanation for how the data ended up online, leaving the source of the breach inconclusive after three years.

AT&T Offers $5 Credit to Customers Affected by Recent Outage


AT&T announced a $5 credit for customers affected by a recent service outage, to be applied over 1-2 billing cycles. The credit is on a per-account basis and excludes AT&T Business, Prepaid, and Cricket customers. The outage, affecting thousands across the U.S., was attributed to a coding error, not a cyberattack. Some customers expressed dissatisfaction with the compensation, viewing it as insufficient. Speculation arose about foreign involvement, generating conspiracy theories. AT&T's response received mixed reactions with some feeling the company failed to adequately address the issue.

AT&T Offers Compensation to Customers Affected by Network Outage


AT&T has provided a $5 credit to customers impacted by a network outage affecting at least 70,000 phones. The company attributed the issue to a 'software update glitch' during network expansion. Speculation of a cyberattack was refuted by AT&T, with investigations ongoing by the DHS and FBI. The outage led to connectivity issues, including failed emergency calls and service disruptions for businesses. AT&T aims to prevent future incidents but did not disclose specific measures taken.

New York Launches Investigation into AT&T Cellular Outage


New York's Attorney General, Letitia James, has initiated an investigation into the recent AT&T cellular outage that affected thousands of Americans, lasting up to 12 hours and causing service disruptions for calls, texts, and internet access. The outage, initially speculated to be a cyberattack, led to a nationwide concern for consumer safety. While AT&T attributed the issue to a 'software glitch' and offered a $5 credit to affected customers, the cause of the outage remains under scrutiny by federal agencies like the FBI and DHS. Various hacktivist groups have falsely claimed responsibility for the outage, prompting an examination into potential cybersecurity threats.

AT&T to Give Billing Credits to Customers Impacted by Cell Network Outage


AT&T announced a $5 bill credit for customers affected by a recent cellphone service outage that peaked at over 70,000 impacted users. The outage, caused by a network expansion process error and not a cyber attack, was investigated by the FCC, FBI, and DHS. CEO John Stankey apologized, prioritized network restoration for first responders, and promised account credits for affected customers. AT&T is investing to prevent future outages, acknowledging the need for improvement and customer confidence in their services.

AT&T Mobility (Wikipedia)


AT&T Mobility, LLC, also known as AT&T Wireless and marketed as simply AT&T, is an American telecommunications company. It is a wholly owned subsidiary of AT&T Inc. and provides wireless services in the United States. AT&T Mobility is the largest wireless carrier in the United States, with 241.5 million subscribers as of December 31, 2023.The company is headquartered in Brookhaven, Georgia. Originally known as Cingular Wireless (a joint venture between SBC Communications and BellSouth) from 2000 to 2007, the company acquired the old AT&T Wireless in 2004; SBC later acquired the original AT&T and adopted its name. Cingular became wholly owned by AT&T in December 2006 as a result of AT&T's acquisition of BellSouth.In January 2007, Cingular confirmed it would rebrand itself under the AT&T name. Although the legal corporate name change occurred immediately, for both regulatory and brand-awareness reasons both brands were used in the company's signage and advertising during a transition period. The transition concluded in late June, just prior to the rollout of the Apple iPhone.On March 20, 2011, AT&T Mobility announced its intention to acquire T-Mobile US from Deutsche Telekom for $39 billion. If it had received government and regulatory approval, AT&T would have had more than 130 million subscribers. However, the U.S. Department of Justice, the Federal Communications Commission (FCC), and AT&T Mobility's competitors (such as Sprint Corporation) opposed the move on the grounds that it would substantially reduce competition in the cellular network market. In December 2011, in the face of both governmental and widespread consumer opposition, AT&T withdrew its offer to complete the merger.

AT&T Corporation (Wikipedia)


AT&T Corporation, commonly referred to as AT&T, an abbreviation for its former name, the American Telephone and Telegraph Company, was an American telecommunications company that provided voice, video, data, and Internet telecommunications and professional services to businesses, consumers, and government agencies.During the Bell System's long history, AT&T was at times the world's largest telephone company, the world's largest cable television operator, and a regulated monopoly. At its peak in the 1950s and 1960s, it employed one million people and its revenue ranged between US$3 billion in 1950 ($41.3 billion in present-day terms) and $12 billion in 1966 ($117 billion in present-day terms).In 2005, AT&T was acquired by "Baby Bell" and former subsidiary SBC Communications for more than $16 billion ($25 billion in present-day terms). SBC then changed its name to AT&T Inc., with AT&T Corporation continuing to exist as the long distance subsidiary.

AT&T (Wikipedia)


AT&T Inc. (with "AT&T" being an abbreviation for its former name, the American Telephone and Telegraph Company) is an American multinational telecommunications holding company headquartered at Whitacre Tower in Downtown Dallas, Texas. It is the world's fourth-largest telecommunications company by revenue and the largest wireless carrier in the United States. As of 2023, AT&T was ranked 13th on the Fortune 500 rankings of the largest United States corporations, with revenues of $120.7 billion.During most of the 20th century, AT&T had a monopoly on phone service in the United States. The company began its history as the American District Telegraph Company, formed in St. Louis in 1878. After expanding services to Arkansas, Kansas, Oklahoma and Texas through a series of mergers, it became Southwestern Bell Telephone Company in 1920, which was then a subsidiary of American Telephone and Telegraph Company. The latter was a successor of the original Bell Telephone Company founded by Alexander Graham Bell in 1877. The American Bell Telephone Company formed the American Telephone and Telegraph Company (AT&T) subsidiary in 1885. In 1899, AT&T became the parent company after the American Bell Telephone Company sold its assets to its subsidiary. The company was rebranded as AT&T Corp. in 1994. The 1982 United States v. AT&T antitrust lawsuit resulted in the divestiture of AT&T's ("Ma Bell") local operating subsidiaries which were grouped into seven Regional Bell Operating Companies (RBOCs), commonly referred to as "Baby Bells", resulting in seven independent companies, including Southwestern Bell Corporation (SBC). The latter changed its name to SBC Communications Inc. in 1995.In 2005, SBC purchased its former parent AT&T Corp. and took on the latter's branding, history, and stock trading symbol, as well as a version of its iconic logo. The merged entity, naming itself AT&T Inc., launched on December 30, 2005. The newly merged and renamed AT&T Inc. acquired BellSouth Corporation in 2006, the last independent Baby Bell company, making BellSouth and SBC (AT&T Inc.)'s formerly joint venture Cingular Wireless (which had itself acquired AT&T Wireless in 2004) a wholly owned subsidiary of AT&T Inc. Cingular was then rebranded as AT&T Mobility. AT&T Inc. also acquired Time Warner in 2016, with the proposed merger confirmed on June 12, 2018 and the aim of making AT&T Inc. the largest and controlling shareholder of Time Warner, which it then rebranded as WarnerMedia in 2018. The company later withdrew its equity stake in WarnerMedia in 2022 and merged it with Discovery, Inc. to create Warner Bros. Discovery, divesting itself of its media arm.The current AT&T reconstitutes most of the former Bell System, and includes four of the seven "Baby Bells" along with the original AT&T Corp., including the long-distance division.

Data of 73 Million AT&T Customers Leaked Online Data of 73 Million AT&T Customers Leaked Online Data of 73 Million AT&T Customers Leaked Online Data of 73 Million AT&T Customers Leaked Online

SOURCES

ABC News

AT&T notifies users of data breach and resets millions of passcodes

ABC News

Yahoo! News

AT&T says personal information, data from 73 million accounts leaked onto dark web

Yahoo! News

NPR

Millions of customers' data found on dark web in latest AT&T data breach

NPR

BBC News

AT&T data breach: Millions of customers caught up in major dark web leak

https://www.facebook.com/bbcnews

The Guardian

US telecoms firm AT&T notifying millions of customers over data breach

Associated Press

Yahoo! News

AT&T data breach: Millions of customers caught up in major dark web leak

Yahoo! News

Al Jazeera

US firm AT&T says data of 73 million customers leaked on ‘dark web’

Al Jazeera

PANORA

AT&T Investigating Data Leak Affecting Millions of Customers

PANORA

PANORA

AT&T customer data leaked online with personal information of 73 million customers, including names, addresses, phone numbers, Social Security numbers, and dates of birth.

PANORA

PANORA

AT&T Offers $5 Credit to Customers Affected by Recent Outage

PANORA

PANORA

AT&T Offers Compensation to Customers Affected by Network Outage

PANORA

PANORA

New York Launches Investigation into AT&T Cellular Outage

PANORA

PANORA

AT&T to Give Billing Credits to Customers Impacted by Cell Network Outage

PANORA

Wikipedia

AT&T Mobility

Wikipedia

Wikipedia

AT&T Corporation

Wikipedia

Wikipedia

AT&T

Wikipedia