AT&T Massive Data Breach Hits 109 Million Customers - Call Records and Text Messages Stolen by Hackers

AT&T Massive Data Breach Hits 109 Million Customers - Call Records and Text Messages Stolen by Hackers

AT&T is the latest major company to suffer a major data breach when customer data was stolen from an online database associated with its Snowflake account.

As reported by BleepingComputer, between April 14 and April 25 of this year, hackers stole the call and text records of the company's 109 million customers, or nearly all of its mobile subscribers. But it was not only AT&T users who were affected, but also customers of Cricket, Boost Mobile, and Consumer Cellular.

In a Form 8-K filed with the U.S. Securities and Exchange Commission (SEC), AT&T stated that the stolen data included cellular and landline phone numbers, the number of calls and text messages sent over the network, total talk time per day or per month, and one or more cell site identification numbers and a subset of records containing.

Fortunately, however, sensitive personal data such as customer names, social security numbers, and dates of birth were not compromised as a result of this breach. However, the logs accessed by the hackers behind the breach contain enough communications metadata to determine the identity of the affected AT&T customers.

Immediately after identifying the breach, AT&T contacted the FBI to report it, and the cellular carrier is currently working with law enforcement and the U.S. Department of Justice (DOJ) to apprehend the perpetrators. In fact, at least one person has already been arrested as part of the investigation into the matter. [AT&T is the latest company to be added to the list of companies that have suffered data breaches after using Snowflake's cloud-based data warehouse and analytics platform.

In June of this year, cyber threat intelligence firm Mandiant revealed that a financially motivated threat actor (tracked as UNC5537) was involved in multiple attacks against Snowflake customers. All of these attacks were possible through the use of stolen Snowflake credentials obtained as a result of information-stealing malware. Since then, Snowflake has made multi-factor authentication (MFA) mandatory for all customers

to prevent further data breaches in the future through its platform.

In addition to AT&T, Ticketmaster, Neiman Marcus, Banco Santander, Advance Auto parts, Pure Storage, and Los Angeles Unified have also used Snowflake to build online databases Snowflake to build their online databases and suffered similar data breaches.

If you are an AT&T customer and are concerned that your call or text logs may have been compromised, there are several steps you can take now to see if you are affected by this breach.

The cell phone company says it will contact all affected customers by text, email, or mail, but this support document recommends that you also check your myAT&T account here. Similarly, it includes links for business customers as well as FirstNet users.

As with all data breaches, the biggest threat to AT&T users is phishing attacks and online fraud. Now that hackers have identified you, they may attempt to contact you under the guise of AT&T. Therefore, be extra careful when checking your inbox and messages.

If you receive a message in your inbox or text from an unknown sender, you should avoid clicking on links or downloading attachments. Hackers often set up fake pages as a means of stealing your credentials, credit card data, and other sensitive information. For this reason, we recommend that you go directly to the AT&T page rather than clicking on a link that claims to take you to the AT&T page.

After a data breach, companies often offer free access to the best identity theft protection services, but AT&T has not yet offered this one. This could change in the future, but given that call and text records, not personal information, were exposed, it seems highly unlikely.

We will follow this story closely and update accordingly as we learn more about this massive data breach and others like it.

.

Categories