Connect with us

Malware

AT&T Confronts Intense Legal Battles Amid Massive Data Breach Impacting 73 Million Customers

AT&T faces lawsuits after a data breach affecting 73 million customers. The telecom giant allegedly failed to protect user data, with hackers gaining access to personal information. Learn more about the implications of this cybersecurity incident and the legal action taken against AT&T.

Published

on

It’s a nightmare scenario: AT&T, one of the largest telecommunications companies in the U.S., has admitted to a massive data breach that exposed the sensitive information of 73 million current and former customers. Now, they’re facing multiple class-action lawsuits as a result.

Legal Battle Begins

Since AT&T confirmed the breach on Saturday, ten lawsuits have been filed against the company. One of them is being handled by Morgan & Morgan, a law firm known for its recent success in a privacy lawsuit against Google. They are representing plaintiff Patricia Dean and others similarly affected by the breach.

The lawsuit argues that AT&T failed to adequately protect the personal data of its customers, leading to a cyberattack and subsequent data breach that exposed sensitive information for a whopping 73 million people. This includes names, addresses, phone numbers, dates of birth, Social Security Numbers, and email addresses.

A Timeline of Denials

Back in 2021, threat actor Shiny Hunters claimed to have hacked AT&T and attempted to sell the stolen data. AT&T denied these allegations, saying the leaked data samples didn’t belong to them. Fast forward to March 17, 2024, when another threat actor named ‘MajorNelson’ leaked the entire database on a hacking forum for free, confirming it was the same data from Shiny Hunters’ attack.

Despite this, AT&T continued to deny that the leaked data originated from their systems and claimed there were no signs of a breach. However, after conducting an internal investigation, they finally admitted on March 30, 2024, that the exposed data belonged to 7.6 million current account holders and approximately 65.4 million former account holders.

Worse still, AT&T revealed that the passcodes for 7.6 million customers were exposed in the leak. These passcodes are required for customer support or sensitive account changes, so this breach could have allowed attackers to gain access to accounts more easily.

Years of Risk

AT&T believes the leaked data is from 2019 and earlier, but they still can’t determine whether it came from their systems or a partner. Their initial and subsequent denials about the origin and authenticity of the leaked data, coupled with their inability to determine the source through timely investigations, have put customers at risk of scams and phishing attacks for nearly three years – if not longer.

Dean’s complaint argues that AT&T’s inadequate security measures and failure to provide timely, adequate notice about the data breach exposed customers to substantial risks, including identity theft and various forms of fraud. The lawsuit accuses AT&T of negligence, breach of implied contract, and unjust enrichment, and seeks compensatory damages, restitution, injunctive relief, improvements to AT&T’s data security protocols, future audits, credit monitoring services funded by the company, and a trial by jury.

A Call for Accountability

In a statement, a Morgan & Morgan spokesperson said, “As the largest telecommunications company in the country, AT&T has a crucial duty to safeguard their current and former customers’ sensitive information. We allege AT&T knew about the vulnerability that allegedly led to this breach but allowed it to occur by failing to act. We’re also alleging AT&T exacerbated the problem by failing to acknowledge the breach had occurred until March 30 of this year, allowing customers’ personal data to linger in criminal hands without their knowledge for more than two-and-a-half years. We will fight to hold AT&T accountable for their alleged actions and inactions that allowed this to happen, and secure justice for all 73 million Americans impacted by this attack on their privacy.”

We reached out to AT&T for a statement but are still awaiting a response. In the meantime, other class-action lawsuits have been filed against AT&T, including those by plaintiffs Williamson, Escano, Collier, and Cumo. These lawsuits will likely be consolidated in the future.

As consumers, it’s crucial that we stay informed about the security measures taken by the companies we trust with our sensitive information. Keep coming back to us for the latest news on cybersecurity and learn how to protect yourself from potential threats.

Continue Reading
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Malware

Massive Data Breach: 200,000 Individuals’ Information Compromised in 2023 Ransomware Attack

Dallas County, Iowa, experienced a ransomware attack in 2023, resulting in the exposure of data belonging to 200,000 individuals. The breach affected personally identifiable information, including Social Security numbers, names, and addresses. Protect your information from cyber threats with secure passwords and regular software updates.

Published

on

Imagine living in a bustling city like Dallas, Texas, the second-largest county in the Lone Star State with over 2.6 million residents. Now, picture over 200,000 of those people receiving a notification about their personal data being exposed to cybercriminals due to the Play ransomware attack in October 2023. It’s a chilling thought, isn’t it?

That’s precisely what happened when the Play ransomware gang added Dallas to its extortion portal on the dark web, threatening to leak data it stole during an attack on its systems, including private documents from various departments. Dallas officials acknowledged the incident a few days later, assuring the public they were reviewing the leaked data when Play published it in early November.

As the leaked data review took a lot of time and people were concerned, Dallas set up a dedicated call center in January 2024. Fast forward to yesterday when Dallas County posted an update about the incident on its website and sent data breach notices to 201,404 impacted individuals, including Dallas residents, employees, and others who interacted with its public services.

The types of data confirmed to have been exposed vary per individual and include the following:

  • Full name
  • Social Security number (SSN)
  • Date of birth
  • Driver’s license
  • State identification number
  • Taxpayer identification number
  • Medical information
  • Health insurance information

Those whose SSNs and taxpayer identification numbers were exposed will receive two years of credit monitoring and identity theft protection services. While these services can help, it’s crucial that everyone takes their cybersecurity seriously.

In response to the breach, Dallas County has implemented several security-strengthening measures on its networks, including deploying Endpoint Detection and Response (EDR) solutions across all servers, forcing password resets, and blocking malicious/suspicious IP addresses.

What’s going on with Dallas’ cybersecurity?

Unfortunately, this isn’t the first time Dallas County and the City of Dallas have faced cybersecurity incidents. In November 2023, a Dallas County employee fell victim to a social engineering attack by business email compromise (BEC) scammers and sent a fraudulent payment of $2,400,000.

Earlier in May 2023, the City of Dallas suffered a breach from Royal ransomware, which forced it to take offline parts of its IT infrastructure, including police communications. We learned at the time that Royal was printing ransom notices on the City’s printers, which had fallen under the attackers’ control. It was later established that Royal operators leveraged stolen account credentials to maintain access to the compromised systems between April 7 and May 4, during which they exfiltrated over 1 TB of data.

These incidents serve as a stark reminder that we must all take cybersecurity seriously. It’s not just about protecting our personal information but also about safeguarding the essential services and infrastructure we rely on every day.

Don’t wait for a ransomware attack to happen to you or your community. Contact us to learn more about how we can help you prevent cybersecurity incidents and keep your data safe. And remember, always come back to learn more about the latest cybersecurity news and tips.

Continue Reading

Malware

Massive Data Breach at Advance Auto Parts: 2.3 Million Customers Impacted by Cyber Attack

Advance Auto Parts has suffered a data breach, potentially affecting 2.3 million customers. The exposed data includes names, addresses, email addresses, phone numbers, and payment card information. The company is offering free credit monitoring services to impacted individuals and is working closely with law enforcement and cybersecurity experts to investigate the incident.

Published

on

Picture yourself driving down the highway, enjoying the freedom of the open road when suddenly, your car starts making strange noises. It’s a nightmare for any driver, but it’s also a situation that millions of people find themselves in every year. When that happens, many turn to Advance Auto Parts for help. Unfortunately, a recent cybersecurity incident has left over 2.3 million people with a new set of worries.

Advance Auto Parts, a leading automotive parts provider with a presence in the United States, Canada, Puerto Rico, the U.S. Virgin Islands, Mexico, and various Caribbean islands, has recently been hit by a massive data breach. On June 5, 2024, a cybercriminal known as ‘Sp1d3r’ claimed to have stolen a 3TB database containing 380 million customer records, orders, transaction details, and other sensitive information from the company.

While Advance Auto Parts confirmed the breach on June 19, they initially stated that it only impacted current and former employees and job applicants. However, as their internal investigation progressed, it became clear that the number of people affected was much larger than initially thought.

A Widespread Impact

According to the breach notification samples submitted to authorities, unauthorized access to Advance Auto Parts’ Snowflake environment occurred over a month, from April 14, 2024, to May 24, 2024. Ultimately, the breach impacted 2,316,591 million people, including current and former employees, as well as job applicants.

The stolen data included full names, Social Security numbers (SSNs), driver’s licenses, and government ID numbers. The company collects this information as part of its job application process, and the compromised cloud database contained the sensitive data of those affected.

Although the cybercriminal claimed to have stolen 380 million records, the actual number of affected individuals is significantly lower. Additionally, the data types exposed in the breach are not as extensive as what the criminal initially advertised for sale. However, it is still a cause for concern for those impacted by the breach.

Protecting Yourself and Your Data

Advance Auto Parts is offering 12 months of complimentary identity theft protection and credit monitoring services through Experian for those affected by the breach. Individuals have until October 1, 2024, to enroll in these services. The company advises potentially impacted individuals to be vigilant for unsolicited communications, monitor their accounts closely, activate fraud alerts, and consider placing a credit freeze.

We contacted Advance Auto Parts to inquire about customer information exposure, but no comment was immediately available. However, it is essential for everyone to remain vigilant and educate themselves on cybersecurity best practices. This incident is a reminder that we must all take cybersecurity seriously and do everything we can to protect our personal information.

Stay Informed and Stay Safe

As cybersecurity experts, we understand the importance of staying informed about the latest threats and best practices for safeguarding your data. That’s why we encourage you to reach out to us and keep coming back to learn more about how to protect yourself and your information in this ever-evolving digital world. Remember, knowledge is power, and staying informed is the first step in keeping your data secure.

Continue Reading

Malware

Fujitsu Admits Massive Customer Data Breach During March Cyberattack: Protect Your Information

Fujitsu has confirmed customer data exposure during a March cyberattack on its ProjectWEB platform. The Japanese tech giant is investigating the incident, which may have exposed sensitive corporate data, and has temporarily suspended the platform.

Published

on

Information related to some individuals and customers’ business was compromised during a data breach detected earlier this year at Fujitsu, the Japanese tech giant. The attack did not involve ransomware, instead relying on a sophisticated mechanism to evade detection while exfiltrating data.

In March, Fujitsu discovered that several of its systems had been infected with malware and noted the possibility of sensitive customer information being compromised.

The company isolated the impacted computers and started an investigation with the help of external experts to determine the scope of the breach.

Investigation results

Fujitsu has now concluded its investigation into the incident and confirms that data was stolen by malware that pivoted from a single point of compromise to 49 computers.

“After malware was placed on one of our business computers, it was observed spreading to other business computers,” the company explains.

“This malware is not ransomware but employs sophisticated techniques to disguise itself, making detection difficult. It was determined to be a highly advanced attack” – Fujitsu

Fujitsu says the 49 infected computers were isolated immediately after the discovery of the attack and the malware was contained to the Japan-based network environment.

The company says that “commands to copy files were executed due to the behavior of the malware.” For this reason, Fujitsu notes that there is the possibility for the data to have been exfiltrated.

“The files that were able to be copied contained personal information of some individuals and information related to the business of customers,” the company explains.

So far, Fujitsu has not received any reports that the compromised data has been misused.

After analyzing the malware and the incident, Fujitsu implemented security monitoring rules for all business computers in the company and updated the malware detection solution to prevent similar attacks.

Take action to protect yourself

Incidents like this are a stark reminder of the importance of strong cybersecurity measures. No matter the size of your business, a single data breach can have severe consequences. Don’t wait until it’s too late to take action and protect your sensitive information.

Our IT Services team is here to help. We provide expert guidance and advice on cybersecurity best practices, helping you stay one step ahead of potential threats. Learn more about how we can help you safeguard your critical data and your business as a whole.

Contact us today to discuss your cybersecurity needs, and remember to keep coming back to our website for the latest news and insights on cybersecurity.

Continue Reading

Trending