“AT&T data breach dark web”: AT&T data breach exposes 73 million accounts on dark web

By | March 30, 2024

SEE AMAZON.COM DEALS FOR TODAY

SHOP NOW

1. AT&T data breach
2. Dark web accounts
3. Cybersecurity incident AT&T

AT&T data breach exposes 73 million current, former accounts on dark web

AT&T confirmed a massive data breach affecting 73 million current and former customer accounts, with leaked data including Social Security numbers. The company is investigating whether the breach originated from AT&T or a vendor. Despite this, AT&T reassures customers of no unauthorized system access and offers credit monitoring. This breach follows a similar incident a year ago involving 9 million customers. AT&T encourages vigilance through monitoring account activity and credit reports. The company is proactive in reaching out to affected customers and resetting passcodes. The investigation is ongoing to determine the breach source, emphasizing the importance of data security.

You may also like to watch : Who Is Kamala Harris? Biography - Parents - Husband - Sister - Career - Indian - Jamaican Heritage

AT&T confirmed on Saturday that a total of 73 million current and former customer accounts were leaked to the dark web around two weeks ago. 

The company said it is assessing the breach and whether the data, which includes Social Security numbers, came from AT&T itself or one of its vendors. 

You may also like to watch: Is US-NATO Prepared For A Potential Nuclear War With Russia - China And North Korea?

The data appears to be from 2019 or earlier, cybersecurity experts hired by AT&T to do a “robust investigation” found, affecting 7.6 million current account holders, and approximately 65.4 million former account holders.

Ticker Security Last Change Change %
T AT&T INC. 17.60 +0.03 +0.14%

“Currently, AT&T does not have evidence of unauthorized access to its systems,” the company said in a release. “The company is communicating proactively with those impacted and will be offering credit monitoring at our expense where applicable.”

NEW YORK AG OPENS INVESTIGATION INTO RECENT AT&T OUTAGE

AT&T confirmed on Saturday that a total of 73 million current and former customer accounts were leaked to the dark web around two weeks ago.  (Robert Alexander/Getty Images / Getty Images)

AT&T said it encouraged current and former customers to visit its account safety page for more information. 

The company said it has already reached out to the 7.6 million current customers and reset their passcodes and are in the process of reaching out to former customers.

AT&T SHARES SINK TO 30-YEAR LOW, SUBSCRIBERS CUTTING CORD

“We encourage customers to remain vigilant by monitoring account activity and credit reports,” AT&T said. “You can set up free fraud alerts from nationwide credit bureaus — Equifax, Experian, and TransUnion.” 

The company said it is conducting a “robust investigation” to find the source of the breach.  (Jeremy Moeller/Getty Images / Getty Images)

A year ago, the company revealed around 9 million customers had been hacked by one of its vendors, exposing Customer Proprietary Network Information (CPNI), which includes information like first names, wireless account numbers, wireless phone numbers and email addresses.

The information leaked in the breach was from 2019 or earlier, the company said.  (Jaap Arriens/NurPhoto via Getty Images / Getty Images)

GET FOX BUSINESS ON THE GO BY CLICKING HERE

An AT&T spokesperson said at the time, “A small percentage of impacted customers also had exposure of rate plan name, past due amount, monthly payment amount, various monthly charges and/or minutes used. The information was several years old.”

Related Story.

In a recent data breach, telecommunications giant AT&T confirmed that a staggering 73 million current and former customer accounts were exposed on the dark web. This breach, which occurred around two weeks ago, has raised concerns about the security of sensitive information, including Social Security numbers.

The leaked data, which cybersecurity experts believe to be from 2019 or earlier, affects approximately 7.6 million current account holders and a whopping 65.4 million former account holders. AT&T is currently investigating the breach to determine whether the data originated from the company itself or one of its vendors.

Despite the breach, AT&T has stated that there is currently no evidence of unauthorized access to its systems. The company is taking proactive measures to communicate with those impacted and is offering credit monitoring services at its expense where applicable.

In response to the breach, AT&T has encouraged both current and former customers to visit its account safety page for more information. The company has already reset passcodes for the 7.6 million current customers affected and is in the process of reaching out to former customers.

To ensure the security of their accounts, AT&T advises customers to remain vigilant by monitoring their account activity and credit reports. Additionally, customers can set up free fraud alerts with nationwide credit bureaus such as Equifax, Experian, and TransUnion.

This recent data breach is not the first time AT&T has faced security issues. A year ago, the company revealed that around 9 million customers had been hacked by one of its vendors, exposing sensitive information such as first names, wireless account numbers, phone numbers, and email addresses.

As AT&T continues its investigation to determine the source of the breach, customers are reminded to stay informed and take necessary precautions to protect their personal information. By remaining vigilant and staying updated on the latest developments, customers can help safeguard their accounts and prevent potential fraud.

In conclusion, the recent data breach affecting 73 million current and former AT&T customer accounts highlights the importance of cybersecurity in today’s digital age. As companies and individuals increasingly rely on technology for communication and transactions, it is crucial to prioritize data security and implement robust measures to prevent unauthorized access and breaches. By staying informed and taking proactive steps to protect personal information, customers can reduce the risk of falling victim to cybercrime and safeguard their sensitive data from malicious actors on the dark web.