Data of nearly all AT&T customers downloaded in security breach | Cybersecurity News

Data of nearly all AT&T customers downloaded in security breach | Cybersecurity News

The data of nearly all customers of the telecommunications giant AT&T was downloaded to a third-party platform in a security breach, the company has said, as cyberattacks against businesses, schools and health systems continue to spread globally.

The breach, which was announced by the company on Friday, took place largely over five months in 2022. It hit customers of AT&T’s mobile customers, customers of mobile virtual network operators using AT&T’s wireless network, as well as its landline customers who interacted with those cellular numbers.

Approximately 109 million customer accounts were affected, according to AT&T, which said that it currently does not believe that the data is publicly available.

“The data does not contain the content of calls or texts, personal information such as Social Security numbers, dates of birth, or other personally identifiable information,” AT&T said Friday.

The compromised data also does not include some information typically seen in usage details, such as the time stamp of calls or texts, the company said, or customer names. AT&T, however, said that there are often ways using publicly available online tools to find the name associated with a specific telephone number.

Cybersecurity experts concurred, saying that such data can be used to trace users.

“While the information that was exposed doesn’t directly have sensitive information, it can be used to piece together events and who may be calling who. This could impact people’s private lives as private calls and connections could be exposed,” Thomas Richards, principal consultant at Synopsys Software Integrity Group, said in an emailed statement. “The business phone numbers will be easy to identify and private numbers can be matched to names with public record searches.”

An internal investigation determined that compromised data includes AT&T records of calls and texts between May 1, 2022 and October 31, 2022.

AT&T identified the third-party platform as Snowflake and said that the incident was limited to an AT&T workspace on that cloud company’s platform and did not affect its network.

Growing risks

Cybersecurity experts say the sheer volume of data held by companies on cloud platforms can create its own perils.

“The AT&T data breach underscores the growing risks associated with the vast amounts of data companies now store on cloud and SaaS platforms,” said Roei Sherman, field chief technology officer at Mitiga, a threat detection and investigation company that focuses on cloud technology. “As organisations increasingly rely on these technologies, the complexity of detecting and investigating breaches has risen sharply.”

AT&T’s investigation is continuing and it has engaged with cybersecurity experts to understand the nature and scope of the criminal breach. At least one person has been apprehended so far, according to the company.

Compromised data also includes records from January 2, 2023, for a very small number of customers. The records identify the telephone numbers an AT&T or MVNO mobile number interacted with during these periods. For a subset of records, one or more cell site identification numbers associated with the interactions are also included.

The FBI said that it has worked collaboratively with AT&T and the Department of Justice “through the first and second delay process, all while sharing key threat intelligence to bolster FBI investigative equities and to assist AT&T’s incident response work.”

The Justice Department said Friday that it became aware of the breach early this year, but that it met the security standard for a delayed filing by AT&T with the United States Securities & Exchange Commission, a filing that was made public Friday.

The Justice Department said an earlier disclosure of the breach would “pose a substantial risk to national security and public safety”.

The Federal Communications Commission is also investigating the breach.

The year has already been marked by several major data breaches, including an earlier attack on AT&T in March a dataset found on the “dark web” contained information such as Social Security numbers for about 7.6 million current AT&T account holders and 65.4 million former account holders.

Some car dealerships are still using pens and paper to close deals after back-to-back cyberattacks last month on a company that supplies them with software. That company, CDK Global, is still attempting to reestablish normal operations.

Alabama’s education superintendent said earlier this month that some data was “breached” during a hacking attempt at the Alabama State Department of Education.

Cybersecurity experts are warning that hospital systems around the country, which have already been targeted, are at risk for more attacks and that the US government is doing too little to prevent breaches.

Check out our Latest News and Follow us at Facebook

Original Source

Similar Posts

Leave a Reply

Your email address will not be published. Required fields are marked *