More than 500 Million Hits in Massive Ticketmaster Data Breach — What to Do Now

More than 500 Million Hits in Massive Ticketmaster Data Breach — What to Do Now

Paying exorbitant prices for concert tickets is bad enough, but now it appears that one of the most popular ticket service providers worldwide has suffered a massive data breach affecting more than 5 billion customers.

As reported by Mashable, Ticketmaster is the latest big company to fall victim to a data breach, but the company has yet to confirm this. Still, a prominent hacker group claims to have stolen nearly 56,000 million customer data of users of the service.

Even worse, the group that ShinyHunters online (a Pokemon reference for curious people) goes by is selling all 1.3 terabytes of this stolen data on a popular hacking forum for a one-off fee of one500,000.

If you are a Ticketmaster customer whose personal and financial data is exposed as a result of these hackers, here are everything you need to know about this breach and tips on how to stay safe after such a large-scale cyber incident.

According to ShinyHunters, the group was able to steal all sorts of data from Ticketmaster, but we still don't know how they did this feat.

In any case, 1.3 terabytes of stolen customer data includes order history information such as name, address, phone number, ticket purchase details and Ticketmaster event information. 

If this wasn't bad enough, ShinyHunters was also allegedly able to steal partial payment data from Ticketmaster customers, including names, last four digits and credit card expiration dates.

In addition to looking for more information about Ticketmaster's blog and other online resources, Tom's Guide has yet to receive a response from Ticketmaster to see if the data was stolen by the shinyhunters hacking group,

but ShinyHunters has a history of such big data breaches. You can also use the following methods: For example, in 2021, the hacker group leaked subscriber information of 7,000 million AT&T customers. Surprisingly, the leader of ShinyHunters is the administrator of the popular hacker forum BreachForums.

Even if you practice very careful and perfect cyber hygiene online, your personal and financial data will be one of the companies that you are doing business with, whether it's an unsecured database, insider threats, or even a malware infection, your data will be protected. It can then be stolen and sold to other hackers for use in their other attacks.

Typically, if a company falls victim to a data breach, they usually provide some guidance along with free access to 1 of the best identity theft protection services. Ticketmaster has not yet confirmed whether it was actually hacked, so we don't know if it will offer the free service to affected customers.

Until then, cybercriminals may use the information published in this breach to launch targeted phishing attacks, so you should be vigilant when checking your inbox, messages, and even mailboxes. Similarly, you get the best antivirus software on your PC

your full name, address, email in case any of these phishing messages contain dangerous malware and they give up your password or hand over your hard earned cash. You can also impersonate other popular companies to fool you into believing that you are a fake. This is why you need to be very careful with messages from unknown senders. Do not click on the links or download the attachments contained in them.We also want to look into the sender's email address to make sure the message is legitimate and not another scam.

You have to wait and see what Ticketmaster is saying about this incident, but if you come back from the company itself, we'll update this story.

Categories