The Maui News

AT&T says a data breach leaked millions of customers’ informatio­n online. Were you affected?

- By WYATTE GRANTHAM-PHILIPS

NEW YORK — The theft of sensitive informatio­n belonging to millions of AT&T’s current and former customers has been recently discovered online, the telecommun­ications giant said this weekend.

In a Saturday announceme­nt addressing the data breach, AT&T said that a dataset found on the “dark web” contains informatio­n including some Social Security numbers and passcodes for about 7.6 million current account holders and 65.4 million former account holders.

Whether the data “originated from AT&T or one of its vendors” is still unknown, the Dallas-based company noted — adding that it had launched an investigat­ion into the incident. AT&T has also begun notifying customers whose personal informatio­n was compromise­d.

Here’s what you need to know.

WHAT INFORMATIO­N WAS COMPROMISE­D IN THIS BREACH?

Although varying by each customer and account, AT&T says that informatio­n involved in this breach included Social Security numbers and passcodes — which, unlike passwords, are numerical PINS that are typically four digits long.

Full names, email addresses, mailing address, phone numbers, dates of birth and AT&T account numbers may have also been compromise­d. The impacted data is from 2019 or earlier and does not appear to include financial informatio­n or call history, the company said.

HOW DO I KNOW IF I WAS AFFECTED?

Consumers impacted by this breach should be receiving an email or letter directly from AT&T about the incident. The email notices began going out on Saturday, an AT&T spokespers­on confirmed to The Associated Press.

WHAT ACTION HAS AT&T TAKEN?

Beyond these notificati­ons, AT&T said that it had already reset the passcodes of current users. The company added that it would pay for credit monitoring services where applicable.

AT&T also said that it “launched a robust investigat­ion” with internal and external cybersecur­ity experts to investigat­e the situation further.

HAS AT&T SEEN DATA BREACHES LIKE THIS BEFORE?

AT&T has seen several data breaches that range in size and impact over the years.

While the company says the data in this latest breach surfaced on a hacking forum nearly two weeks ago, it closely resembles a similar breach that surfaced in 2021 but which AT&T never acknowledg­ed, cybersecur­ity researcher Troy Hunt told the AP Saturday.

“If they assess this and they made the wrong call on it, and we’ve had a course of years pass without them being able to notify impacted customers,” then it’s likely the company will soon face class action lawsuits, said Hunt, founder of an Australia-based website that warns people when their personal informatio­n has been exposed.

A spokespers­on for AT&T declined to comment further when asked about these similariti­es Sunday.

HOW CAN I PROTECT MYSELF GOING FORWARD?

Avoiding data breaches entirely can be tricky in our ever-digitized world, but consumers can take some steps to help protect themselves going forward.

The basics include creating hard-to-guess passwords and using multifacto­r authentica­tion when possible. If you receive a notice about a breach, it’s good idea to change your password and monitor account activity for any suspicious transactio­ns. You’ll also want to visit a company’s official website for reliable contact informatio­n — as scammers sometimes try to take advantage of news like data breaches to gain your trust through look-alike phishing emails or phone calls.

In addition, the Federal Trade Commission notes that nationwide credit bureaus — such as Equifax, Experian and TransUnion — offer free credit freezes and fraud alerts that consumers can set up to help protect themselves from identity theft and other malicious activity.

Newspapers in English

Newspapers from United States